-------------- [Welcome to Darkside 2.0] --------------> Who are we? ------------------------------ We are a program that targets only large corporations. For more detailed information, click here: https://www.forbes.com/sites/daveywinder/2020/08/23/beware-of-the-dark-side-a-sinister-new-1-million-cybersecurity-threat-darkside-ransomware/ https://bbc.com/news/technology-54591761 https://www.wired.com/story/ransomware-gone-corporate-darkside-where-will-it-end/ https://www.bleepingcomputer.com/news/security/darkside-ransomware-hits-north-american-real-estate-developer/ https://www.crn.com/news/security/compucom-hit-by-darkside-ransomware-tells-customers-report https://www.bleepingcomputer.com/news/security/leading-canadian-rental-car-company-hit-by-darkside-ransomware/ Who are we looking for? ------------------------------ A limited number of consistent and reasonable partners who understand why data needs to be downloaded, what backup copies are and how to delete them. We only work with Russian-speaking people who can generate ransom payments of 500k and up on the average. Who are we NOT looking for? ------------------------------ English-speaking individuals. Dodgy individuals, employees of intelligence agencies, and analysts of information security companies. Those who set up RDP hosts and do things other than supplying networks. Any projects or offers that are not related to this post. Those who want to learn pentesting and earn millions. Those who demand a 100-M ransom for 3.5 servers. About the software: ------------------------------ Windows: ASM. About 53KB. Multiprocessing. Simultaneous encryption of several resources (disks, shared network resources). The fastest solution on the market at the moment of testing*. EXE and DLL. Salsa20 + RSA 1024, custom accelerated implementation. Three work modes: Fast / Full / Auto. 19 build settings in the admin panel (services, processes, backup folders, accounts, etc.) Impersonation for working with network resources. Active user or DA profile that you specify (full access to network resources). Integration with Active Directory; after encryption is complete, it searches the entire domain for shared network resources. Drag-n-drop of folders, disks, files. Command string parameters. Freeing files that are taken up. Whitelisting. * - According to comparative tests with other projects represented on the forum: DarkSide v.1.0, programming language: ASM, size: 59,5 KB, encryption time: 04:20. DarkSide v.2.1, programming language: ASM, size: 53 KB, encryption time: 02:04 (current version that's being deployed). Competitor, programming language: ะก, size: 114 KB, encryption time: 02:48. Competitor, programming language: C, size: 147 KB, encryption time: 04:49. We won't publish the names of the competitors. The testing was conducted under fair conditions, no advantages. Proof is available. Linux: C++ Multithreading (Hyper-threading, similar i/o in Windows). ChaCha20 + RSA 4096, high performance. Two work modes: Fast / Space. 14 build settings in the admin panel (extensions, turning off virtual machines, etc.). Support of main versions of ESXI [5.1 - 7.0]. Support of NAS (Synology, OMV, etc. (TBA)). Admin panel: Full ajax, no page reloading. User-friendly notifications about everything. Accepting payments via Bitcoin and Monero, automatic fund distribution and cashout. Built-in mixer. Automatic generation of builds. Decryption tools are provided automatically. Beaconing of bots with detailed statistics on the company performance. Sub-accounts with access control (nine parameters). Online chat and support services. Calls at our expense. Leak site: Blog that really gets traffic. Stable visits and media coverage. Hidden publications. Publishing the victims' data by stage. and lots of other features. CDN: -Targets are sure that if the ransom isn't paid, their data will be publicly available for 180 days. -Quick downloading of data and receiving quotas. Gigabit channels. -High file size limits. -Additional convincing factor to pay us. Rules? ------------------------------ It is not allowed to target the following sectors: - Healthcare (only: clinics, hospitals, any palliative care organizations, retirement homes, companies that develop COVID-19 vaccines or take part (to a significant extent, as a part of the supply chain) in supplying them). - Funeral services (morgues, crematoria, and funeral parlors). - Education (universities, schools) - Public sector (municipal services, any public agencies) - Non-profit organizations (charitable foundations and associations) Any actions that can damage the product reputation are prohibited. It is not allowed to target any devices in the CIS (including Georgia and Ukraine). Sharing the account with any third parties is not allowed. Using other types of ransomware in the same project is prohibited. What's the share of profits? ------------------------------ There are two options: Dynamic rate of 75% to 90%. Stable rate of 80%. We also have a test offer for new users: 90% for the first two payouts when you switch to us from any other affiliate program if you had three ransom payments in the last month; each of them needs to be over 2M (and each needs to be verified). 90% for the first two payouts when you switch to us from any other affiliate program. If you don't like our affiliate program, you can always go back. How can you join us? ------------------------------ Have an interview, show your past performance and ransoms, and answer certain questions. But the first thing you should do is PM us, indicating: Your work experience. What affiliate programs you've worked with. The ransom range (the minimum, maximum, and average ransom). If you work alone or in a team. Tox or Jabber. If you did not get a reply, it means you did not make it. No need to spam in the thread. Why choose us? ------------------------------ A deposit of BTC 23 (about 1.200k at the moment of posting this thread) on XSS. The deposit is meant for handling any financial issues. For example, if a target is decrypted, which is highly unlikely. Unlike our competitors, we are ready to take on financial responsibility. High trust level of our targets. They pay us and know that they're going to receive decryption tools. They also know that we download data. A lot of data. That's why the percent of our victims who pay the ransom is so high and it takes so little time to negotiate. Security. We've built an infrastructure that can protect you against negative impact and we can guarantee our partners' security. Streamlined cooperation with recovery companies.