Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://deltacapoffers.com/prequalification.php?utm_source=klayvio&utm_medium=email&utm_campaign=scrapeddripcampaign&utm_id=efi&utm_term=efi&utm_content=scrapedlists6&_kx=YFJgSt5YAM6jpJldJ4ZDop7CB1jVRJhqJKw59Uk4HMU.QZibAu

Overview

General Information

Sample URL:https://deltacapoffers.com/prequalification.php?utm_source=klayvio&utm_medium=email&utm_campaign=scrapeddripcampaign&utm_id=efi&utm_term=efi&utm_content=scrapedlists6&_kx=YFJgSt5YAM6jpJldJ4ZDop7CB1jVR
Analysis ID:1590084

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious Javascript
AI detected suspicious URL
Detected hidden input values containing email addresses (often used in phishing pages)
HTML body contains low number of good links
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3928 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1904,i,8891910934180435966,5005981359737542718,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6168 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://deltacapoffers.com/prequalification.php?utm_source=klayvio&utm_medium=email&utm_campaign=scrapeddripcampaign&utm_id=efi&utm_term=efi&utm_content=scrapedlists6&_kx=YFJgSt5YAM6jpJldJ4ZDop7CB1jVRJhqJKw59Uk4HMU.QZibAu" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0.4..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://fe.sitedataprocessing.com/fewv1/ProcessSta... This script demonstrates several high-risk behaviors, including data exfiltration, sending user data to untrusted domains, and potential malicious redirects. The script sets cookies with session and visitor IDs, and then attempts to load scripts from 'a.usbrowserspeed.com' and 'fe.sitedataprocessing.com', which are suspicious domains. The script also uses obfuscated code, further increasing the risk. Overall, this script exhibits a high level of malicious intent and should be treated with caution.
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://deltacapoffers.com
Source: https://deltacapoffers.com/prequalification.php?utm_source=klayvio&utm_medium=email&utm_campaign=scrapeddripcampaign&utm_id=efi&utm_term=efi&utm_content=scrapedlists6&_kx=YFJgSt5YAM6jpJldJ4ZDop7CB1jVRJhqJKw59Uk4HMU.QZibAuHTTP Parser: doug@deltacapitalgroup.com
Source: https://deltacapoffers.com/prequalification.php?utm_source=klayvio&utm_medium=email&utm_campaign=scrapeddripcampaign&utm_id=efi&utm_term=efi&utm_content=scrapedlists6&_kx=YFJgSt5YAM6jpJldJ4ZDop7CB1jVRJhqJKw59Uk4HMU.QZibAuHTTP Parser: Number of links: 0
Source: https://deltacapoffers.com/prequalification.php?utm_source=klayvio&utm_medium=email&utm_campaign=scrapeddripcampaign&utm_id=efi&utm_term=efi&utm_content=scrapedlists6&_kx=YFJgSt5YAM6jpJldJ4ZDop7CB1jVRJhqJKw59Uk4HMU.QZibAuHTTP Parser: No favicon
Source: https://deltacapoffers.com/prequalification.php?utm_source=klayvio&utm_medium=email&utm_campaign=scrapeddripcampaign&utm_id=efi&utm_term=efi&utm_content=scrapedlists6&_kx=YFJgSt5YAM6jpJldJ4ZDop7CB1jVRJhqJKw59Uk4HMU.QZibAuHTTP Parser: No <meta name="author".. found
Source: https://deltacapoffers.com/prequalification.php?utm_source=klayvio&utm_medium=email&utm_campaign=scrapeddripcampaign&utm_id=efi&utm_term=efi&utm_content=scrapedlists6&_kx=YFJgSt5YAM6jpJldJ4ZDop7CB1jVRJhqJKw59Uk4HMU.QZibAuHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: global trafficDNS traffic detected: DNS query: deltacapoffers.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: data.processwebsitedata.com
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: fe.sitedataprocessing.com
Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
Source: global trafficDNS traffic detected: DNS query: a.usbrowserspeed.com
Source: global trafficDNS traffic detected: DNS query: d-code.liadm.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: idx.liadm.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: rp.liadm.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: classification engineClassification label: mal48.win@16/18@40/218
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1904,i,8891910934180435966,5005981359737542718,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://deltacapoffers.com/prequalification.php?utm_source=klayvio&utm_medium=email&utm_campaign=scrapeddripcampaign&utm_id=efi&utm_term=efi&utm_content=scrapedlists6&_kx=YFJgSt5YAM6jpJldJ4ZDop7CB1jVRJhqJKw59Uk4HMU.QZibAu"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1904,i,8891910934180435966,5005981359737542718,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://deltacapoffers.com/prequalification.php?utm_source=klayvio&utm_medium=email&utm_campaign=scrapeddripcampaign&utm_id=efi&utm_term=efi&utm_content=scrapedlists6&_kx=YFJgSt5YAM6jpJldJ4ZDop7CB1jVRJhqJKw59Uk4HMU.QZibAu0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
deltacapoffers.com
162.159.135.42
truetrue
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      idx.cph.liveintent.com
      18.210.235.203
      truefalse
        high
        livepixel-production.bln.liveintent.com
        23.21.229.6
        truefalse
          high
          script.hotjar.com
          52.222.236.43
          truefalse
            high
            d26da0dx1ebj70.cloudfront.net
            143.204.98.19
            truefalse
              unknown
              cdnjs.cloudflare.com
              104.17.24.14
              truefalse
                high
                www.google.com
                142.250.181.228
                truefalse
                  high
                  cookiesync-446990137.us-west-2.elb.amazonaws.com
                  44.235.193.153
                  truefalse
                    high
                    static-cdn.hotjar.com
                    18.66.102.106
                    truefalse
                      high
                      a.usbrowserspeed.com
                      unknown
                      unknownfalse
                        high
                        fe.sitedataprocessing.com
                        unknown
                        unknowntrue
                          unknown
                          static.hotjar.com
                          unknown
                          unknownfalse
                            high
                            idx.liadm.com
                            unknown
                            unknownfalse
                              high
                              d-code.liadm.com
                              unknown
                              unknownfalse
                                high
                                rp.liadm.com
                                unknown
                                unknownfalse
                                  high
                                  data.processwebsitedata.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    NameMaliciousAntivirus DetectionReputation
                                    https://deltacapoffers.com/prequalification.php?utm_source=klayvio&utm_medium=email&utm_campaign=scrapeddripcampaign&utm_id=efi&utm_term=efi&utm_content=scrapedlists6&_kx=YFJgSt5YAM6jpJldJ4ZDop7CB1jVRJhqJKw59Uk4HMU.QZibAufalse
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      142.250.186.46
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      151.101.1.91
                                      unknownUnited States
                                      54113FASTLYUSfalse
                                      18.66.102.106
                                      static-cdn.hotjar.comUnited States
                                      3MIT-GATEWAYSUSfalse
                                      151.101.129.91
                                      unknownUnited States
                                      54113FASTLYUSfalse
                                      44.195.149.119
                                      unknownUnited States
                                      14618AMAZON-AESUSfalse
                                      52.222.236.43
                                      script.hotjar.comUnited States
                                      16509AMAZON-02USfalse
                                      44.235.193.153
                                      cookiesync-446990137.us-west-2.elb.amazonaws.comUnited States
                                      16509AMAZON-02USfalse
                                      35.190.80.1
                                      a.nel.cloudflare.comUnited States
                                      15169GOOGLEUSfalse
                                      142.250.184.206
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.186.74
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.74.195
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.186.35
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      104.17.24.14
                                      cdnjs.cloudflare.comUnited States
                                      13335CLOUDFLARENETUSfalse
                                      142.250.110.84
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      1.1.1.1
                                      unknownAustralia
                                      13335CLOUDFLARENETUSfalse
                                      143.204.98.19
                                      d26da0dx1ebj70.cloudfront.netUnited States
                                      16509AMAZON-02USfalse
                                      23.21.229.6
                                      livepixel-production.bln.liveintent.comUnited States
                                      14618AMAZON-AESUSfalse
                                      162.159.135.42
                                      deltacapoffers.comUnited States
                                      13335CLOUDFLARENETUStrue
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      142.250.181.228
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      143.204.98.115
                                      unknownUnited States
                                      16509AMAZON-02USfalse
                                      18.210.235.203
                                      idx.cph.liveintent.comUnited States
                                      14618AMAZON-AESUSfalse
                                      104.17.25.14
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      18.66.102.51
                                      unknownUnited States
                                      3MIT-GATEWAYSUSfalse
                                      IP
                                      192.168.2.16
                                      Joe Sandbox version:42.0.0 Malachite
                                      Analysis ID:1590084
                                      Start date and time:2025-01-13 15:11:48 +01:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                      Sample URL:https://deltacapoffers.com/prequalification.php?utm_source=klayvio&utm_medium=email&utm_campaign=scrapeddripcampaign&utm_id=efi&utm_term=efi&utm_content=scrapedlists6&_kx=YFJgSt5YAM6jpJldJ4ZDop7CB1jVRJhqJKw59Uk4HMU.QZibAu
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:13
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • EGA enabled
                                      Analysis Mode:stream
                                      Analysis stop reason:Timeout
                                      Detection:MAL
                                      Classification:mal48.win@16/18@40/218
                                      • Exclude process from analysis (whitelisted): svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 142.250.74.195, 142.250.184.206, 142.250.110.84, 172.217.16.206, 172.217.18.110, 151.101.1.91, 151.101.65.91, 151.101.129.91, 151.101.193.91, 142.250.186.74, 142.250.185.138, 142.250.186.42, 172.217.16.202, 142.250.186.170, 216.58.212.170, 142.250.185.74, 216.58.206.74, 142.250.185.106, 142.250.184.234, 142.250.186.106, 142.250.185.170, 172.217.18.106, 142.250.74.202, 142.250.185.234, 142.250.185.202
                                      • Excluded domains from analysis (whitelisted): n.sni.global.fastly.net, clients2.google.com, accounts.google.com, redirector.gvt1.com, content-autofill.googleapis.com, clientservices.googleapis.com, clients.l.google.com
                                      • Not all processes where analyzed, report is missing behavior information
                                      • VT rate limit hit for: https://deltacapoffers.com/prequalification.php?utm_source=klayvio&utm_medium=email&utm_campaign=scrapeddripcampaign&utm_id=efi&utm_term=efi&utm_content=scrapedlists6&_kx=YFJgSt5YAM6jpJldJ4ZDop7CB1jVRJhqJKw59Uk4HMU.QZibAu
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 13:12:17 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2673
                                      Entropy (8bit):3.9929431412641487
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:93320A11EC57F55F809132D2779F421C
                                      SHA1:CBD58E87C8CFEB284BA9EF0237301EA9AE44BE01
                                      SHA-256:E882BD9967B2634EC8DF9C3CB32B3069138DBD9FD55F87098CBD8A02E69BFFFD
                                      SHA-512:031F51F6ACC82ECD72D7E9FC10627650B25AEAE1DB87200D3E14E6DDFC0842837B597D788AB760B3E48B4A663FF24CBC21FF49CA00E0336E160971E6A8C7F26D
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,.....}.&.e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 13:12:17 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2675
                                      Entropy (8bit):4.006768894986899
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0ABC9B148843421358ABF14F4CB621DD
                                      SHA1:E5FDC0946BFE30AFADCE50785717C2DCEE1ECF8D
                                      SHA-256:C011035C6731342C2CB84C05C46CED5C4ECE274E08AF5AA5906AA1AAA63FB56E
                                      SHA-512:88FD1C2503F121BE0478DE986F6A6760EB6400DE8FCFB6E7DF2EFFB449610CF9A8A7F08CBD6CD1707B35074DFC61CC51DCE6A0CE90A86C02E5E0E65190E394BE
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,....d.&.e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2689
                                      Entropy (8bit):4.015979938152933
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6B2D5B6AA72CE32178B16B29F12ACF97
                                      SHA1:AFAF40A32E0E086601C6CFDE4FF66EBDBF29B097
                                      SHA-256:3001792FD07D3CA3215DDA281EF7E2C54B742D3782A32EFE35F8BA5E0DF9DF99
                                      SHA-512:D90C5EAFD82232C3EE200BCD82F274F38A361189B5AB3B3DAE5BA65D5B406112C02CEB7237DC5A317DD3626562B2841B37CED0C3631C4D2393FFEBB3B48627A2
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 13:12:17 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2677
                                      Entropy (8bit):4.007226964984912
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:60ED66E18943C17584C1D8AF33F300CB
                                      SHA1:5016C2625BFA41AD30F2AC8B52D069AD110F591E
                                      SHA-256:D451077D9CFDCE3567B16D4660249E4CE04EDBFA8D3F69D07508D1FDC3632DBE
                                      SHA-512:021294698807F886E95D20F9D5C651A4412E3C93AF288FC2C1F5EC7C92A4B60E243226B26C7DF46E0A21D192718B27D5D9F80E166EB539713C782666889BC9A5
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,......&.e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 13:12:17 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2677
                                      Entropy (8bit):3.9955716885072916
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A049F04757AFF6212AB559F8C8F2593F
                                      SHA1:30175E3CFDA8B2E9A45CF1F783C13849896DB859
                                      SHA-256:EFA046A8732E5B06E44A29CF956926C13762601201805E918C817C36A1B09193
                                      SHA-512:0E0190B93544EBD5C1D8610172ED494120450A89C06FDD7D5205BF674A50E19B0449E2D1CA05FEFFCCDE2C639A18918C40ACE7A81E41732BA51A262377C45424
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,.......&.e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 13:12:16 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2679
                                      Entropy (8bit):4.006222570479221
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B81C0BAE2D6259E23FCF8741746CB328
                                      SHA1:DD8317B2972B50F52799972FAE78B2C3077516B2
                                      SHA-256:E24C96498834AA0BC03D410384311C9C1B5C31C2E34AE2D8B07F2A8811CD851E
                                      SHA-512:E72361C4B5CA8B5D4D62ED0278DCC613D874D6568AD8BAD153579B79DA081401D1F545633FB339008F3AFD266372CE62EB5CCFEC47A9485211431915B0E1A9B8
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,.......&.e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):13
                                      Entropy (8bit):3.5465935642949384
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:97EFE0B7EE61E154D57E80758BB797D8
                                      SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                      SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                      SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:{"bakers":[]}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1674), with no line terminators
                                      Category:dropped
                                      Size (bytes):1674
                                      Entropy (8bit):5.513235367183421
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0614C30F580A3E1473D6E5FB3BEBDE7E
                                      SHA1:4DEC372584D7269FE92962DC2B07A7CFA6B81219
                                      SHA-256:C7EBB6CE9A70A4BA8E15CB5307BB5A80D9E29F6EB7B1FB55E9C86289B6FD1871
                                      SHA-512:661B044FE2AA33BD646AE598174A44D7A73B9CB102C94BFB4DB28A3068DC920E80EBC3F6DE7DE9BA913FB4F7D5A53CC81340E219BB39F30456306105D00D4C2A
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:document.cookie = 'vv_session_id=8LUZMuZCXLpaAH5etkKOhTi7SSlZ829Q6Kmj2sIUEH7IBs; expires=Mon, 13 Jan 2025 14:42:17 GMT; path=/';document.cookie = 'vv_visitor_id=8LUZMuZCXLpaAH5etkKOhTi7SSlZ829; expires=Thu, 13 Jan 2028 14:12:20 GMT; path=/';try{var vvfr = document.createElement('script'); vvfr.type = 'text/javascript'; vvfr.async = true;vvfr.src = 'https://a.usbrowserspeed.com/cs?pid=6a9590e1e862a56eb7dc74c87ff0719c6ae754ea069fe1e0dcccfce1ce896bab&puid=w5S3rcUX5o-8LUZMuZCXLpaAH5etkKOhTi7SSlZ829';var vvfsr = document.getElementsByTagName('script')[0]; vvfsr.parentNode.insertBefore(vvfr, vvfsr);}catch(err){ }try { var scriptTag = document.createElement('script'); scriptTag.src = 'https://d-code.liadm.com/did-003x.min.js', scriptTag.onload = function(e) { function doResolve(){ window.liQd_did_003x.resolve((function(e) { e && null != e.sha2 && null != e.sha2 && function() { var t = new Date, s = document.createElement('script'); s.type = 'text/javascript', s.async = !0, s.src = 'https://f
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65348)
                                      Category:downloaded
                                      Size (bytes):71750
                                      Entropy (8bit):5.119130414843615
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C0BE8E53226AC34833FD9B5DBC01EBC5
                                      SHA1:B81EF1B22DE26AF8A7A4656F565FBC91A69D7518
                                      SHA-256:5FBAEB9F8E25D7E0143BAE61D4B1802C16CE7390B96CEB2D498B0D96FF4C853F
                                      SHA-512:738DAA4D2C3FC0F677FF92C1CC3F81C397FB6D2176A31A2EEB011BF88FE5A9E68A57914321F32FBD1A7BEF6CB88DC24B2AE1943A96C931D83F053979D1F25803
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css
                                      Preview:@charset "UTF-8";/*!. * animate.css - https://animate.style/. * Version - 4.1.1. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2020 Animate.css. */:root{--animate-duration:1s;--animate-delay:1s;--animate-repeat:1}.animate__animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-duration:var(--animate-duration);animation-duration:var(--animate-duration);-webkit-animation-fill-mode:both;animation-fill-mode:both}.animate__animated.animate__infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animate__animated.animate__repeat-1{-webkit-animation-iteration-count:1;animation-iteration-count:1;-webkit-animation-iteration-count:var(--animate-repeat);animation-iteration-count:var(--animate-repeat)}.animate__animated.animate__repeat-2{-webkit-animation-iteration-count:2;animation-iteration-count:2;-webkit-animation-iteration-count:calc(var(--animate-repeat)*2);animation-iteration-count:calc(var(
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (56002), with NEL line terminators
                                      Category:downloaded
                                      Size (bytes):139497
                                      Entropy (8bit):5.405097980894046
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:24C2CCE994DD320C214D50BB8C7F0F78
                                      SHA1:DDEE8E7629F132DABC17FA43F3C3C7B411782ADB
                                      SHA-256:671FBA44A1D1B22CD45FB664F646B5DC547EA91B1B11D999275F4302CACCA056
                                      SHA-512:764DB44703764FECDC6D1E2B96AD21D123A0D409FE3A360086317588704D005FC66A73B7442EF5EDB6FC4C2D3BA027C4FC56C0BE61ED7C2E0025097BE2FBE40B
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://d-code.liadm.com/did-003x.min.js
                                      Preview:!function(){window.liQd=window.liQd||[];window.liQd.push({"globalVarName":"liQd_did_003x","distributorId":"did-003x","defaultEventDelay":1000,"identityResolutionConfig":{"source":"did-003x"},"identifiersToResolve":"_aalyticsuid,trc_cookie_storage,dtm_token,_pubcid,hid,muuid,globalTI_SID,ajs_user_id,_li_uuid,s_ecid,_shopify_y,gup_anonid,s_vi,IXWRAPPERLiveIntentIp,_parrable_id,tmguid,_sharedid,dsq__u,dsq__s","contextSelectors":"title,meta[name='description'],h1,link[rel='canonical']","contextElementsLength":5000})}();!function(){"use strict";var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function t(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var n=function(e){try{return!!e()}catch(e){return!0}},r=!n((function(){var e=function(){}.bind();return"function"!=typeof e||e.hasOwnProperty("prototype")})),o=r,i=Function.prototype,s=i.call,a=o&&i.bind.b
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                      Category:downloaded
                                      Size (bytes):548
                                      Entropy (8bit):4.688532577858027
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                      SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                      SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                      SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://deltacapoffers.com/favicon.ico
                                      Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65447)
                                      Category:downloaded
                                      Size (bytes):87533
                                      Entropy (8bit):5.262536918435756
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2C872DBE60F4BA70FB85356113D8B35E
                                      SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                      SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                      SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.7.1/jquery.min.js
                                      Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (13838), with CRLF line terminators
                                      Category:downloaded
                                      Size (bytes):13840
                                      Entropy (8bit):5.46146967374911
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B5E665E997AAD4C5A2CCD7745D7755B2
                                      SHA1:AB8E32ED11FD5B1D5FF5B20FF28594080E3F2DD9
                                      SHA-256:B4E3A8828CCA2FB99D2162D1813112973E6C7F0BBBAA8BF106803839E6F5F6D5
                                      SHA-512:2989D79D4324D1F9F7196CB1967D896CFF3336B66197947DE7F083F6D008180348BB32FEDF4D7849C043808DD14BC454748451A496A34896E016A671D630A748
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://data.processwebsitedata.com/cscripts/w5S3rcUX5o-60065fa2.js
                                      Preview:(function(){function d(){let t="vv_cookieconsent_status",r=decodeURIComponent(document.cookie),i=r.split(";"),n="";for(let r=0;r<i.length;r++){let u=i[r];while(u.charAt(0)==" ")u=u.substring(1);u.indexOf(t+"=")==0&&(n=u.substring(t.length+1,u.length))}return n==""&&(n="not found"),n}function l(){let t=document.head,n=document.createElement("link");n.type="text/css";n.rel="stylesheet";n.href="https://cdn.jsdelivr.net/npm/cookieconsent@3/build/cookieconsent.min.css";t.appendChild(n)}function a(n){let u=function(){et(n)},t=document.createElement("script");t.src="https://cdn.jsdelivr.net/npm/cookieconsent@3/build/cookieconsent.min.js";let i=document.getElementsByTagName("head")[0],r=!1;t.onload=t.onreadystatechange=function(){r||this.readyState&&this.readyState!="loaded"&&this.readyState!="complete"||(r=!0,u(n),t.onload=t.onreadystatechange=null,i.removeChild(t))};i.appendChild(t)}function et(n){let t=!1;n==!0&&(t=1e4);window.cookieconsent.initialise({palette:{popup:{background:"",text:"",
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):7340
                                      Entropy (8bit):4.391589296954117
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BF9101343D2B00F99EC95EC49E2E9399
                                      SHA1:236F9105C762F06E555A5589CAB958DE0FDDA17E
                                      SHA-256:05ACC2BA70B188ECF55F4A9FE255A140EF99DC8B06D785BD4BEB8BA1C2D189EC
                                      SHA-512:1B28689B1C2C96142BA6CBB612D145B6745AEADF85981BEB5A1E2C9AD336804EC6D86E9758B5561A78093F0D4976B1B1FC54447EDD6AF8C31232BEE5ED8F8D14
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://deltacapoffers.com/assets/Delta-capital-Original-Color.svg
                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="Layer_2" data-name="Layer 2" viewBox="0 0 826.88 274.58">. <defs>. <style>. .cls-1 {. fill: #fff;. }.. .cls-2 {. fill: #203c76;. }.. .cls-3 {. fill: url(#linear-gradient);. }. </style>. <linearGradient id="linear-gradient" x1="320.52" y1="61.65" x2="497.06" y2="61.65" gradientUnits="userSpaceOnUse">. <stop offset="0" stop-color="#f15022"></stop>. <stop offset="1" stop-color="#f68f1e"></stop>. </linearGradient>. </defs>. <g id="Layer_1-2" data-name="Layer 1">. <g id="_000000ff" data-name="#000000ff">. <path class="cls-3" d="m322.38,119.7c28.78-39.91,57.77-79.67,86.41-119.7,25.44,35.61,51.26,70.95,76.85,106.45,3.73,5.66,8.54,10.65,11.43,16.83-12.15.07-24.3-.01-36.45.02-7.65-10.56-15.23-21.16-22.94-31.67-6.44-8.87-16.57-15.57-27.72-16.07-12.01-.46-23.23,6.61-30.09,16.13-7.71,10.49-1
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1674), with no line terminators
                                      Category:downloaded
                                      Size (bytes):1674
                                      Entropy (8bit):5.457055991978135
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AFDD4DAFAB5D1946B8579F5349256A7C
                                      SHA1:AB7B9789F8174215A775AB2D5B72828A58353098
                                      SHA-256:9A9B2B1085A274C7A01A2B3647DE033DA712A5634280FA873522074E85948A8A
                                      SHA-512:B56A973C56BFFA66035DEBD3118BF88FE0A78A67E8F697AD18EE943D35377F283696473B1B974D38E7CD3FD08A832C82CE181B6FD17EFD51B5CAB448931A0623
                                      Malicious:false
                                      Reputation:unknown
                                      URL:"https://fe.sitedataprocessing.com/fewv1/ProcessStats.aspx?host=https%3A//deltacapoffers.com&host_name=deltacapoffers.com&page=/prequalification.php&query_string=utm_source%3Dklayvio%26utm_medium%3Demail%26utm_campaign%3Dscrapeddripcampaign%26utm_id%3Defi%26utm_term%3Defi%26utm_content%3Dscrapedlists6%26_kx%3DYFJgSt5YAM6jpJldJ4ZDop7CB1jVRJhqJKw59Uk4HMU.QZibAu&anchor=&title=Delta%2520Capital%2520Funding%2520Application&cur_sess_id=&cur_visitor_id=&h=9&m=12&s=17&account_id=w5S3rcUX5o&dgmt=Mon,%2013%20Jan%202025%2014:12:17%20GMT&vresol=1280x1024&ref="
                                      Preview:document.cookie = 'vv_session_id=BjZd0vgHlZgGhKFwwuslRLvaaT1uov8TyyV7RJ4Hpl2rNl; expires=Mon, 13 Jan 2025 14:42:17 GMT; path=/';document.cookie = 'vv_visitor_id=BjZd0vgHlZgGhKFwwuslRLvaaT1uov8; expires=Thu, 13 Jan 2028 14:12:19 GMT; path=/';try{var vvfr = document.createElement('script'); vvfr.type = 'text/javascript'; vvfr.async = true;vvfr.src = 'https://a.usbrowserspeed.com/cs?pid=6a9590e1e862a56eb7dc74c87ff0719c6ae754ea069fe1e0dcccfce1ce896bab&puid=w5S3rcUX5o-BjZd0vgHlZgGhKFwwuslRLvaaT1uov8';var vvfsr = document.getElementsByTagName('script')[0]; vvfsr.parentNode.insertBefore(vvfr, vvfsr);}catch(err){ }try { var scriptTag = document.createElement('script'); scriptTag.src = 'https://d-code.liadm.com/did-003x.min.js', scriptTag.onload = function(e) { function doResolve(){ window.liQd_did_003x.resolve((function(e) { e && null != e.sha2 && null != e.sha2 && function() { var t = new Date, s = document.createElement('script'); s.type = 'text/javascript', s.async = !0, s.src = 'https://f
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (11813)
                                      Category:downloaded
                                      Size (bytes):13083
                                      Entropy (8bit):5.399779831236585
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:98C82CED5FCA73CE2FF613BC9A585613
                                      SHA1:B222DD1A72A3A89C6290CFE37E4145E5DA1E8BDA
                                      SHA-256:D88B6BF1679F1F01F7F8AD1A1CCF16AC4849F7F211BF2C3F341E6D6D6DDC8210
                                      SHA-512:24D6FEFD5316D8593C55C7FAC3F83E345010212722049CB606EB0221D7883B7595527AD7C59B87F4F51C470A7DB9D2A9DE29E11A1A46BE37C2E51F822C40BE1B
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://static.hotjar.com/c/hotjar-4993558.js?sv=6
                                      Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":4993558,"rec_value":0.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":true,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":false,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"kissmetrics":{"send_user_id":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["ask.popover_redesign","client_script.compression.pc","csq_theme","error_reporting","feedback.embeddable_widget","feedback.widgetV2","setting
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):72
                                      Entropy (8bit):4.778524869950866
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0176FF64E10E2D0CAC97E96E492B0FEF
                                      SHA1:F3AAEAC9C2ECA36525D7D848E4CF4D1FB748050E
                                      SHA-256:DB92B169C61A3410A3CEEFFB03E008832B7B6E48EDCC0988741913B0AABDD29E
                                      SHA-512:2E56C63E96D1B0DDE1B9ABF594AE2F223DFD4AACAA88EF2DBDCC6E3EE138E8B1EC0A7D20E476EDE55943D81F2D66BCB1BA5294F61806447143CFF4C551AE55BD
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQm6Jz8GkilTFRIFDQ7ENlMSBQ02tZ8PEgUNnroyiBIFDVn5lfQ=?alt=proto
                                      Preview:CjQKCw0OxDZTGgQIPBgBCgsNNrWfDxoECAcYAQoLDZ66MogaBAgNGAEKCw1Z+ZX0GgQICRgB
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65450)
                                      Category:dropped
                                      Size (bytes):228108
                                      Entropy (8bit):5.3784027540572374
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:51F0735CF6390AF81E4CB97C3CDE2CB7
                                      SHA1:1AC0468686527BE09E1A93E684DA7CC13FA179AE
                                      SHA-256:E38338484D969872E570A554C807DAB4A79233B82D64A7CB7028FB459123D44A
                                      SHA-512:850579DFD382F8C7071E614682CFC35EE38BBEA3A6515337B8A01D21C2AA23E36801CBF1F52F8701C15214D59CF18FE6C19880FC8517F52158F37A5A95AC848A
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:/*! For license information please see modules.60031afbf51fb3e88a5b.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                      No static file info