Skip to content

Hide Navigation Hide TOC

WhisperGate (791f0afd-c2c4-4e23-8aee-1d14462667f5)

WhisperGate is a multi-stage wiper designed to look like ransomware that has been used against multiple government, non-profit, and information technology organizations in Ukraine since at least January 2022.[Cybereason WhisperGate February 2022][Unit 42 WhisperGate January 2022][Microsoft WhisperGate January 2022]

Cluster A Galaxy A Cluster B Galaxy B Level
Ember Bear (407274be-1820-4a84-939e-629313f4de1d) Tidal Groups WhisperGate (791f0afd-c2c4-4e23-8aee-1d14462667f5) Tidal Software 1