Skip to content

Hide Navigation Hide TOC

LaZagne (f5558af4-e3e2-47c2-b8fe-72850bd30f37)

LaZagne is a post-exploitation, open-source tool used to recover stored passwords on a system. It has modules for Windows, Linux, and OSX, but is mainly focused on Windows systems. LaZagne is publicly available on GitHub.[GitHub LaZagne Dec 2018]

Cluster A Galaxy A Cluster B Galaxy B Level
Wizard Spider (0b431229-036f-4157-a1da-ff16dfc095f8) Tidal Groups LaZagne (f5558af4-e3e2-47c2-b8fe-72850bd30f37) Tidal Software 1
OilRig (d01abdb1-0378-4654-aa38-1a4a292703e2) Tidal Groups LaZagne (f5558af4-e3e2-47c2-b8fe-72850bd30f37) Tidal Software 1
LaZagne (f5558af4-e3e2-47c2-b8fe-72850bd30f37) Tidal Software Leafminer (b5c28235-d441-40d9-8da2-d49ba2f2568b) Tidal Groups 1
Akira Ransomware Actors (0fcb2205-e75b-46c9-ac54-00f218d5e331) Tidal Groups LaZagne (f5558af4-e3e2-47c2-b8fe-72850bd30f37) Tidal Software 1
Evilnum (4bdc62c9-af6a-4377-8431-58a6f39235dd) Tidal Groups LaZagne (f5558af4-e3e2-47c2-b8fe-72850bd30f37) Tidal Software 1
Inception (d7c58e7f-f0b0-44c6-b205-5adcfb56f0e6) Tidal Groups LaZagne (f5558af4-e3e2-47c2-b8fe-72850bd30f37) Tidal Software 1
LockBit Ransomware Actors & Affiliates (d0f3353c-fbdd-4bd5-8793-a42e1f319b59) Tidal Groups LaZagne (f5558af4-e3e2-47c2-b8fe-72850bd30f37) Tidal Software 1
TeamTNT (325c11be-e1ee-47db-afa6-44ac5d16f0e7) Tidal Groups LaZagne (f5558af4-e3e2-47c2-b8fe-72850bd30f37) Tidal Software 1
Volatile Cedar (7c3ef21c-0e1c-43d5-afb0-3a07c5a66937) Tidal Groups LaZagne (f5558af4-e3e2-47c2-b8fe-72850bd30f37) Tidal Software 1
LaZagne (f5558af4-e3e2-47c2-b8fe-72850bd30f37) Tidal Software Phobos Ransomware Actors (f138c814-48c0-4638-a4d6-edc48e7ac23a) Tidal Groups 1
APT3 (9da726e6-af02-49b8-8ebe-7ea4235513c9) Tidal Groups LaZagne (f5558af4-e3e2-47c2-b8fe-72850bd30f37) Tidal Software 1
LaZagne (f5558af4-e3e2-47c2-b8fe-72850bd30f37) Tidal Software MuddyWater (dcb260d8-9d53-404f-9ff5-dbee2c6effe6) Tidal Groups 1
APT33 (99bbbe25-45af-492f-a7ff-7cbc57828bac) Tidal Groups LaZagne (f5558af4-e3e2-47c2-b8fe-72850bd30f37) Tidal Software 1
Tonto Team (9f5c5672-5e7e-4440-afc8-3fdf46a1bb6c) Tidal Groups LaZagne (f5558af4-e3e2-47c2-b8fe-72850bd30f37) Tidal Software 1
LaZagne (f5558af4-e3e2-47c2-b8fe-72850bd30f37) Tidal Software BlackCat Ransomware Actors & Affiliates (33159d02-a1ce-49ec-a381-60b069db66f7) Tidal Groups 1