Track Record

FFRI yarai has been blocking various vulnerability attacks and unknown malware.
Our track record proves that FFRI yarai detects malware and protects a system with previous versions released before attacks in the wild.

  • Occurrence/Report DateProtection Engine Release Date Attack/Malware

  • July 2019January 2019 "Sodin" Ransomware
  • April 2019May 2017 Malicious Excel File Impersonating Invoice or Delivery Slip
  • January 2019March 2018 "Anatova" Ransomware
  • December 2018March 2018 Adobe Flash Player 0-Day Vulnerability
    (CVE-2018-15982)
  • August 2018March 2018 Malware Using Windows Task Scheduler
    (CVE-2018-8440)

  • July 2018March 2018 Emotet Malware
  • July 2018December 2017 Clipboard Hijacker Malware
  • May 2018December 2017 Windows VBScript Engine Vulnerability
    (CVE-2018-8174)
  • May 2018December 2017 Adobe Acrobat Vulnerability
    (CVE-2018-4990)
  • April 2018June 2017 "Satan" Ransomware
  • April 2018June 2017 Adobe Flash Player Vulnerability
    (CVE-2018-4878)
  • April 2018June 2017 "GandCrab" Ransomware
  • March 2018June 2017 "Panda Banker" Banking Malware
  • January 2018May 2017 “SpriteCoin” Ransomware
  • January 2018May 2017 "Rapid" Ransomware
  • December 2017May 2017 "CoinMiner" Cryptocurrency Mining Malware
  • December 2017May 2017 Malware Impersonating "Rakuten Card Co., Ltd"
  • December 2017May 2017 "Spider" Ransomware
  • October 2017January 2017 "Bad Rabbit" Ransomware
  • August 2017October 2016 Malware Targeting Japanese Defense Industry
  • June 2017October 2016 "GlobeImposter" Ransomware
  • May 2017October 2016 "Adylkuzz" Cryptocurrency Mining Malware
  • May 2017October 2016 "WannaCry(WannaCrypt)" Ransomware
  • January 2017September 2016 "Mirai" IoT Malware
  • January 2017September 2016 "Spora" Ransomware
  • May 2017July 2015 Firefox Vulnerability
    (CVE-2017-5375)
  • June 2016July 2015 "Gozi" Fraudulent Remittance Malware
  • July 2015April 2016 Malware Inhibiting Automatic Analysis
  • April 2016July 2015 "PETYA" Ransomware
  • March 2016July 2015 "Cerber" Ransomware
  • February 2016July 2015 "Locky" Ransomware
  • February 2016July 2015 "URLZone" Fraudulent Remittance Malware
  • December 2016May 2009 & June 2015 "TeslaCrypt("vvv Virus)" Ransomware
  • October 2015June 2015 "SHIFU" Banking Malware
  • July 2015November 2013 Adobe Flash Player Vulnerability
    (CVE-2015-5122)
  • July 2015November 2013 Adobe Flash Player Vulnerability
    (CVE-2015-5119)
  • June 2015August 2014 "Emdivi" Malware
  • March 2015December 2014 "DRIDEX" Banking Malware
  • February 2015December 2014 HDD Firmware Infection Malware
  • January 2015November 2013 Adobe Flash Player Vulnerability
    (CVE-2015-0311)
  • December 2014August 2014 Malware Designed to Destroy System (Warning Issued By FBI)
  • November 2014August 2014 Malware Impersonating Medical Bill Notification
  • November 2014August 2014 "Darkhotel" Malware
  • November 2014August 2014 Ichitaro 0-Day Vulnerability
    (CVE-2014-7247)
  • October 2014August 2014 "POS" Malware
  • March 2014March 2014 Word 0-Day Vulnerability
    (CVE-2014-1761)

※The release dates for protection engines are approximately a few months to one (1) year before the unknown threats or targeted attacks occurred in the wild. This means that "proactive technology" was used to detect and protect against future threats with a protection engine developed before such threats were even known.

※This protection record was obtained internally based on the results of verification against samples and does not guarantee the detection of all variants.

pagetop