Skip to content

ESET 重要更新:Password Manager 即將終止服務 但是更強大的防護即將到來

在 ESET,我們的任務是提供強大且相關的防護。為了應對不斷演變的數位威脅,我們經常會評估和更新我們的功能。 

我們現在正式發出通知,Password Manager 即將於 2025 年 10 月終止服務。

如今,安全的密碼管理已內建於許多的現代作業系統、瀏覽器和應用程式中,為使用者提供可靠的密碼管理方式。此功能退役之後,我們可以著重於在最重要的領域開發更加有效的防護。我們理解這次變動可能會為用戶帶來不便,因此已準備了詳細的資料匯出指南,協助用戶輕鬆地備份其重要資料。

如何從 ESET Password Manager 匯出您的密碼和其他資料

以下步驟適用於從版本 3.x 匯出資料:

1. 開啟 ESET Password Manager 瀏覽器擴充功能,點擊選單圖示,然後點擊設定。


圖 1-1

2. 向下捲動至資料部分,然後點擊匯出資料。


圖 1-2

3. 請參閱下方的說明並選擇一種匯出格式。如果您選擇受密碼保護的檔案,您必須輸入檔案保護密碼。輸入您的主密碼,然後點擊匯出資料。

選擇受密碼保護的檔案以建立 .json 格式的密碼管理器資料庫加密備份。
選擇 CSV 以建立 .csv 格式的未加密檔案。由於 CSV 格式未經加密,我們不建議您使用它來儲存密碼或個人資料。


圖 1-3

4. 檔案將會下載到您的 Windows 檔案總管。


圖 1-4

我們衷心感謝您對 ESET 產品的長期支持。如在資料匯出過程中遇到任何問題,或需要進一步的協助,請隨時聯絡我們的技術支援團隊。

技術支援聯絡方式:
熱線: (852) 2893 8186
電郵地址: support@eset.hk

關於ESET
ESET成立於1992年,是一家面向企業與個人用戶的全球性的電腦安全軟件提供商,其獲獎產品 — NOD32防病毒軟件系統,能夠針對各種已知或未知病毒、間諜軟件 (spyware)、rootkits和其他惡意軟件為電腦系統提供實時保護。ESET NOD32佔用 系統資源最少,偵測速度最快,可以提供最有效的保護,並且比其他任何防病毒產品獲得了更多的Virus Bulletin 100獎項。ESET連續五年被評為“德勤高科技快速成長500 強”(Deloitte’s Technology Fast 500)公司,擁有廣泛的合作夥伴網絡,包括佳能、戴爾、微軟等國際知名公司,在布拉迪斯拉發(斯洛伐克)、布裏斯托爾(英國 )、布宜諾斯艾利斯(阿根廷)、布拉格(捷克)、聖地亞哥(美國)等地均設有辦事處,代理機構覆蓋全球超過100個國家。

關於 Version 2 Digital
Version 2 Digital 是立足亞洲的增值代理商及IT開發者。公司在網絡安全、雲端、數據保護、終端設備、基礎設施、系統監控、存儲、網絡管理、商業生產力和通信產品等各個領域代理發展各種 IT 產品。透過公司龐大的網絡、通路、銷售點、分銷商及合作夥伴,Version 2 提供廣被市場讚賞的產品及服務。Version 2 的銷售網絡包括台灣、香港、澳門、中國大陸、新加坡、馬來西亞等各亞太地區,客戶來自各行各業,包括全球 1000 大跨國企業、上市公司、公用事業、醫療、金融、教育機構、政府部門、無數成功的中小企及來自亞洲各城市的消費市場客戶。

ESET Shares CISO Perspectives and Priorities in MSP Summit Keynote

Stellar Cyber and ESET partner for booth crawl, pizza oven giveaways and sushi social evening

SAN DIEGO, Calif., Feb. 19, 2025ESET, a global leader in cybersecurity, today announced that CRN®, a brand of The Channel Company, has named Ryan Grant, Senior Vice President of Sales and Marketing, to its 2025 CRN® Channel Chiefs list. This list recognizes the executives who are driving strategy, setting the channel agenda for their companies and working tirelessly to ensure mutual success with their partners and customers. 2025 marks the third year in a row that Grant has been named a Channel Chief.

Since joining ESET North America in 2021, Grant has been instrumental to the transformation and success of the company’s channel business. Grant oversees ESET’s U.S. & Canada sales and marketing teams, including enterprise, distribution, managed service provider (MSP), national service provider (NSP), value added reseller (VAR), and retailer segments.  He is also committed to providing more dynamic opportunities for ESET’s channel partners through innovative campaigns and go-to-market programs by working closely with the company’s events, marketing and public relations teams.

“I’m honored to be recognized by CRN alongside so many outstanding leaders from the channel community,” said Grant. “At ESET, we remain committed to empowering our partners with cutting-edge cybersecurity solutions, technical expertise, and tailored support to help them navigate an increasingly complex threat and regulatory landscape. As a channel-first company, we view partner success as our success, so it’s critical that we empower partners with threat intelligence, resources and support that ensures they can quickly capitalize on new market opportunities and deliver exceptional protection to customers.”

The 2025 CRN Channel Chiefs were selected by CRN’s editorial staff based on their proven record of strategic innovation and dedication to the channel community. Under Grant’s direction, ESET has continued to refine its partner program and develop innovative technologies, processes and merchandising strategies. In 2024, the company focused on streamlining order processing, expanding its presence in the cyber risk insurance market and developing a unified API gateway, ESET Connect to empower partners with a catalogue of best-in-class integration partners. ESET also launched AI Advisor, which provides businesses with SOC-level advisory and enabling enhanced security analyst workflows. Unlike other vendor offerings and typical generative AI assistants that focus on soft features like administration or device management, ESET AI Advisor seamlessly integrates into the day-to-day operations of security analysts. This is a gamechanger for companies with limited IT resources who want to utilize the advantages of advanced XDR solutions and threat intelligence feeds.

Grant added, “As cyber threats grow more advanced and adversaries exploit generative AI, it’s crucial for our channel partners to adopt a robust security portfolio that reduces risk for their business customers. ESET stands out with a prevention-first strategy, leveraging AI and human expertise—backed by a world-class R&D team and industry-renowned researchers.”

“This year’s honorees exemplify dedication, innovation, and leadership that supports solution provider success and fosters growth across the channel,” said Jennifer Follett, VP, U.S. Content, and Executive Editor, CRN, at The Channel Company. “Each of these exceptional leaders has made a lasting channel impact by championing partnerships and designing creative strategies that get results. They’ve set a high bar in the channel, and we’re thrilled to recognize their standout achievements.”

CRN’s 2025 Channel Chiefs list is featured in the February 2025 print issue of CRN® Magazine and online at www.CRN.com/ChannelChiefs.

 

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give individuals and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D facilities worldwide, ESET became the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

ESET Research discovers UEFI-compatible HybridPetya ransomware capable of Secure Boot bypass

  • ESET Research has discovered new ransomware samples, which it has named HybridPetya, resembling the infamous Petya/NotPetya malware. They were uploaded to VirusTotal in February 2025.
  • HybridPetya encrypts the Master File Table, which contains important metadata about all the files on NTFS-formatted partitions.
  • Unlike the original Petya/NotPetya, HybridPetya can compromise modern UEFI-based systems by installing a malicious EFI application onto the EFI System Partition.
  • One of the analyzed HybridPetya variants exploits CVE-2024-7344 to bypass UEFI Secure Boot on outdated systems, leveraging a specially crafted cloak.dat file.
  • ESET telemetry shows no signs of HybridPetya being used in the wild yet.

BRATISLAVASeptember 12, 2025 — ESET Research has discovered a HybridPetya bootkit and ransomware uploaded from Poland to the malware-scanning platform VirusTotal. The sample is a copycat of the infamous Petya/NotPetya malware; however, it adds the capability of compromising UEFI-based systems and weaponizing CVE-2024-7344 to bypass UEFI Secure Boot on outdated systems.

“Late in July 2025, we encountered suspicious ransomware samples under various filenames, including notpetyanew.exe and other similar ones, suggesting a connection with the infamously destructive malware that struck Ukraine and many other countries back in 2017. The NotPetya attack is believed to be the most destructive cyberattack in history, with more than $10 billion in total damages. Due to the shared characteristics of the newly discovered samples with both Petya and NotPetya, we named this new malware HybridPetya,” says ESET researcher Martin Smolár, who made the discovery.

The algorithm used to generate the victim’s personal installation key, unlike in the original NotPetya, allows the malware operator to reconstruct the decryption key from the victim’s personal installation keys. Thus, HybridPetya remains viable as regular ransomware – more like Petya. Additionally, HybridPetya is also capable of compromising modern UEFI-based systems by installing a malicious EFI application to the EFI System Partition. The deployed UEFI application is then responsible for encryption of the NTFS-related Master File Table (MFT) file – an important metadata file containing information about all the files on the NTFS-formatted partition.

“After a bit more digging, we discovered something even more interesting on VirusTotal: an archive containing the whole EFI System Partition contents, including a very similar HybridPetya UEFI application, but this time bundled in a specially formatted cloak.dat file, vulnerable to CVE-2024-7344 – the UEFI Secure Boot bypass vulnerability that our team disclosed in early 2025,” adds Smolár. ESET publications from January 2025 purposely refrained from detailing the exploitation; thus, the malware author probably reconstructed the correct cloak.dat file format based on reverse engineering the vulnerable application on their own.

ESET telemetry shows no active use of HybridPetya in the wild yet; thus, HybridPetya may just be a proof of concept developed by a security researcher or an unknown threat actor. Furthermore, this malware does not exhibit the aggressive network propagation seen in the original NotPetya.

For a more detailed analysis and technical breakdown of HybridPetya, check out the latest ESET Research blogpost: “Introducing HybridPetya: Petya/NotPetya copycat with UEFI Secure Boot bypass,” on WeLiveSecurity.com. Make sure to follow ESET Research on Twitter (today known as X), BlueSky, and Mastodon for the latest news from ESET Research.

Overview of HybridPetya’s execution logic

 

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give individuals and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D facilities worldwide, ESET became the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

ESET named a Strong Performer in independent evaluation of MDR services in Europe

BRATISLAVASeptember 4, 2025 — ESET, a global leader in cybersecurity, has been named a Strong Performer in The Forrester Wave™: Managed Detection And Response Services In Europe, Q3 2025. ESET believes this recognition underscores the strength of its ESET PROTECT Platform, which powers its Managed Detection and Response (MDR) services by combining regional threat intelligence with extended detection and response (XDR) capabilities.

According to the report,1 “ESET leverages its Central and Eastern European presence to source highly localized threat intelligence to deliver MDR services. ESET has maintained trust by focusing on endpoint maturity and regional compliance, including dedicated EU tenancy and sovereign operations. Reference customers highlighted ESET’s transparency and hands-on support, noting local language capabilities and threat advisories as positive traits. Organizations with a significant endpoint landscape looking for strong regional threat intelligence should consider ESET.”

In line with Forrester’s focus on sovereignty, speed, and response maturity, ESET’s strategy highlights its strength in localized threat intelligence and commitment to EU regulatory compliance. Built on a robust foundation in endpoint security, ESET is further distinguished by its transparency, hands-on support, and deep regional presence.

“We are proud to be recognized a Strong Performer in Forrester’s evaluation of MDR services in Europe,” said Michal Jankech, Vice President, Enterprise & SMB/MSP, at ESET. “For us, this acknowledgment reflects our commitment to delivering high-quality, regionally attuned cybersecurity services that meet the evolving needs of European organizations. Our ESET PROTECT Platform continues to evolve, combining deep endpoint expertise with extended detection and response to help customers stay resilient in the face of complex threats. We remain dedicated to continuous innovation and progress, with a clear focus on further enhancing our MDR capabilities to meet future challenges.”

European CISOs increasingly rely on MDR providers not only for faster threat detection but also to maintain operational resilience amid regulatory, economic, and cybersecurity challenges. With mandates such as NIS2 and DORA, and a growing shortage of skilled professionals, MDR services must offer localized support, mature response capabilities, and compliance-driven data sovereignty.

ESET believes this recognition validates its strategic focus on regional threat visibility, trusted support, and compliance-first MDR delivery — all essential for organizations navigating today’s regulatory and threat landscape.

1The Forrester Wave™: Managed Detection And Response Services In Europe, Q3 2025. Tope Olufon with Jinan Budge, Angela Lozada, Bill Nagel. September 3, 2025

Discover more about ESET MDR services and our XDR-enabling solution.

Find out how ESET helps businesses comply with cyber insurance and regulations.

Forrester does not endorse any company, product, brand, or service included in its research publications and does not advise any person to select the products or services of any company or brand based on the ratings included in such publications. Information is based on the best available resources. Opinions reflect judgment at the time and are subject to change. For more information, read about Forrester’s objectivity here.

 

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give individuals and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D facilities worldwide, ESET became the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

ESET discovers PromptLock, the first AI-powered ransomware

  • ESET Research discovers PromptLock, a new type of ransomware using GenAI to execute attacks.
  • The malware runs a locally accessible AI language model to generate malicious Lua scripts in real time, which are compatible across Windows, Linux, and macOS.
  • PromptLock uses a freely available language model accessed via an API, meaning the generated malicious scripts are served directly to the infected device.
  • Based on predefined text prompts, PromptLock autonomously determines whether to exfiltrate or encrypt data.
  • While ESET considers PromptLock a proof of concept, the threat it represents is very real.

BRATISLAVAAugust 27, 2025 — ESET researchers have uncovered a new type of ransomware that leverages generative artificial intelligence (GenAI) to execute attacks. Named PromptLock, the malware runs a locally accessible AI language model to generate malicious scripts in real time. During infection, the AI autonomously decides which files to search, copy, or encrypt — marking a potential turning point in how cybercriminals operate.

“The emergence of tools like PromptLock highlights a significant shift in the cyber threat landscape,” said Anton Cherepanov, senior malware researcher at ESET, who analyzed the malware alongside fellow researcher Peter Strýček.

PromptLock creates Lua scripts that are compatible across platforms, including Windows, Linux, and macOS. It scans local files, analyzes their content, and — based on predefined text prompts — determines whether to exfiltrate or encrypt the data. A destructive function is already embedded in the code, though it remains inactive for now.

The ransomware uses the SPECK 128-bit encryption algorithm and is written in Golang. Early variants have already surfaced on the malware analysis platform VirusTotal. While ESET considers PromptLock a proof of concept, the threat it represents is very real.

“With the help of AI, launching sophisticated attacks has become dramatically easier — eliminating the need for teams of skilled developers,” added Cherepanov. “A well-configured AI model is now enough to create complex, self-adapting malware. If properly implemented, such threats could severely complicate detection and make the work of cybersecurity defenders considerably more challenging.”

PromptLock uses a freely available language model accessed via an API, meaning the generated malicious scripts are served directly to the infected device. Notably, the prompt includes a Bitcoin address reportedly linked to Bitcoin creator Satoshi Nakamoto.

ESET has published technical details to raise awareness within the cybersecurity community. The malware has been classified as Filecoder.PromptLock.A.

Make sure to follow ESET Research on Twitter (today known as X), BlueSky, and Mastodon for the latest news from ESET Research.

 

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give individuals and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D facilities worldwide, ESET became the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

×

Hello!

Click one of our contacts below to chat on WhatsApp

×