Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://compucallinc.com/

Overview

General Information

Sample URL:https://compucallinc.com/
Analysis ID:1617410
Infos:

Detection

CAPTCHA Scam ClickFix
Score:48
Range:0 - 100
Confidence:100%

Signatures

Yara detected CAPTCHA Scam ClickFix
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
HTML page contains obfuscated script src

Classification

  • System is w10x64
  • chrome.exe (PID: 1608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1884,i,18058386382505446368,9924572158322097055,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://compucallinc.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.3.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
    1.0.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: Yara matchFile source: 1.3.pages.csv, type: HTML
      Source: Yara matchFile source: 1.0.pages.csv, type: HTML
      Source: https://compucallinc.com/HTTP Parser: Base64 decoded: const _0x15655f = _0x3313;function _0x3313(_0x2b7f5d, _0x58bbb8) { const _0x4712ea = _0x39a5(); return _0x3313 = function (_0x3c5802, _0x3bc3a8) { _0x3c5802 = _0x3c5802 - (0x1 * -0x2f1 + 0x3 * 0xaa3 + -0x1b77); let _0x26be3c = _0x...
      Source: https://compucallinc.com/HTTP Parser: Script src: data:text/javascript;base64,Y29uc3QgXzB4MTU2NTVmID0gXzB4MzMxMzsKZnVuY3Rpb24gXzB4MzMxMyhfMHgyYjdmNWQsIF8weDU4YmJiOCkgewogICAgY29uc3QgXzB4NDcxMmVhID0gXzB4MzlhNSgpOwogICAgcmV0dXJuIF8weDMzMTMgPSBmdW5jdGlvbiAoXzB4M2M1ODAyLCBfMHgzYmMzYTgpIHsKICAgICAgICBfMH
      Source: https://compucallinc.com/HTTP Parser: Script src: data:text/javascript;base64,Y29uc3QgXzB4MTU2NTVmID0gXzB4MzMxMzsKZnVuY3Rpb24gXzB4MzMxMyhfMHgyYjdmNWQsIF8weDU4YmJiOCkgewogICAgY29uc3QgXzB4NDcxMmVhID0gXzB4MzlhNSgpOwogICAgcmV0dXJuIF8weDMzMTMgPSBmdW5jdGlvbiAoXzB4M2M1ODAyLCBfMHgzYmMzYTgpIHsKICAgICAgICBfMH
      Source: https://compucallinc.com/HTTP Parser: No favicon
      Source: https://compucallinc.com/HTTP Parser: No <meta name="author".. found
      Source: https://compucallinc.com/HTTP Parser: No <meta name="author".. found
      Source: https://compucallinc.com/HTTP Parser: No <meta name="copyright".. found
      Source: https://compucallinc.com/HTTP Parser: No <meta name="copyright".. found
      Source: global trafficTCP traffic: 192.168.2.4:56731 -> 1.1.1.1:53
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/easy-pricing-tables/includes/v4/blocks/column/column.min.css?ver=4.0.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=6.0.3 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/email-subscribers/lite/public/css/email-subscribers-public.css?ver=5.7.51 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/font-awesome-4-menus/css/font-awesome.min.css?ver=4.7.0 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/css/settings.css?ver=5.2.5.4 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wpcf7-redirect/build/css/wpcf7-redirect-frontend.min.css?ver=1.1 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/css/dashicons.min.css?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/popups/public/assets/css/public.css?ver=1.9.3.8 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/assets/hint/hint.min.css?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/flexslider/flexslider.min.css?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/font-awesome/css/font-awesome.min.css?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/assets/tm-social-icons/css/tm-social-icon.css?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/nivoslider/nivo-slider.min.css?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/nivoslider/themes/default/default.min.css?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/assets/owl-carousel/assets/owl.carousel.css?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/prettyphoto/css/prettyPhoto.min.css?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/css/bootstrap.min.css?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/css/multi-columns-row.min.css?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/css/bootstrap-theme.min.css?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/css/main.min.css?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/css/dynamic-style.min.css?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/css/responsive.min.css?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/jquery.themepunch.tools.min.js?ver=5.2.5.4 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolution.min.js?ver=5.2.5.4 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2016/05/logo.png HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/css/lib/vc-linecons/vc_linecons_icons.min.css?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/jquery.themepunch.tools.min.js?ver=5.2.5.4 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Compu-Call-Enterprise-Printing-Solutions-1.jpg?id=9330 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2016/05/logo.png HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolution.min.js?ver=5.2.5.4 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/assets/animate/animate.min.css?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/assets/tm-social-icons/font/tm-social-icon.woff?91680898 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://compucallinc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/easy-pricing-tables/includes/v4/blocks/table/table-frontend.min.js?ver=4.0.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/font-awesome/fonts/fontawesome-webfont.woff2?v=4.5.0 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://compucallinc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/css/lib/vc-linecons/fonts/vc_linecons.woff?54101537 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://compucallinc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=6.0.3 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/07/pic1-1.jpg?id=8697 HTTP/1.1Host: compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6Ld4kakUAAAAALeJqinHI9Xh-AsZRG78_vIHQ3_X&ver=3.0 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=6.0.3 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Compu-Call-Enterprise-Printing-Solutions-1.jpg?id=9330 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/images/fwidget-bg.jpg HTTP/1.1Host: compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/easy-pricing-tables/includes/v4/blocks/table/table-frontend.min.js?ver=4.0.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/email-subscribers/lite/public/js/email-subscribers-public.js?ver=5.7.51 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wpcf7-redirect/build/js/wpcf7r-fe.js?ver=1.1 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/popups/public/assets/js/public.js?ver=1.9.3.8 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=6.0.3 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/font-awesome/fonts/fontawesome-webfont.woff?v=4.5.0 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://compucallinc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/mojo-marketplace-wp-plugin//vendor/newfold-labs/wp-module-performance/build/image-lazy-loader.min.js?ver=1738183530 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/07/pic1-1.jpg?id=8697 HTTP/1.1Host: compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /releases/v5.0.0/css/all.css HTTP/1.1Host: use.fontawesome.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /recaptcha/about/images/reCAPTCHA-logo@2x.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6Ld4kakUAAAAALeJqinHI9Xh-AsZRG78_vIHQ3_X&ver=3.0 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/isotope/dist/isotope.pkgd.min.js?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /metrika/tag.js HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/flexslider/jquery.flexslider-min.js?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1084484151.1739826263; _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/assets/sticky/jquery.sticky.js?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1084484151.1739826263; _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/nivoslider/jquery.nivo.slider.pack.js?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1084484151.1739826263; _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/assets/jquery-match-height/jquery.matchHeight-min.js?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1084484151.1739826263; _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/images/fwidget-bg.jpg HTTP/1.1Host: compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c119f260-e577-4d99-9bd2-172d39467c8b; _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=6.0.3 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wpcf7-redirect/build/js/wpcf7r-fe.js?ver=1.1 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/email-subscribers/lite/public/js/email-subscribers-public.js?ver=5.7.51 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/prettyphoto/js/jquery.prettyPhoto.min.js?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/popups/public/assets/js/public.js?ver=1.9.3.8 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/mojo-marketplace-wp-plugin//vendor/newfold-labs/wp-module-performance/build/image-lazy-loader.min.js?ver=1738183530 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263
      Source: global trafficHTTP traffic detected: GET /releases/v5.0.0/webfonts/fa-solid-900.woff2 HTTP/1.1Host: use.fontawesome.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://compucallinc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://use.fontawesome.com/releases/v5.0.0/css/all.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /releases/v5.0.0/webfonts/fa-regular-400.woff2 HTTP/1.1Host: use.fontawesome.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://compucallinc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://use.fontawesome.com/releases/v5.0.0/css/all.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /releases/v5.0.0/webfonts/fa-brands-400.woff2 HTTP/1.1Host: use.fontawesome.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://compucallinc.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://use.fontawesome.com/releases/v5.0.0/css/all.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/isotope/dist/isotope.pkgd.min.js?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/js/functions.min.js?ver=1.0 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=6.0.3 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/hoverIntent.min.js?ver=1.10.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/assets/jquery-match-height/jquery.matchHeight-min.js?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/nivoslider/jquery.nivo.slider.pack.js?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/assets/sticky/jquery.sticky.js?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/flexslider/jquery.flexslider-min.js?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263
      Source: global trafficHTTP traffic detected: GET /recaptcha/about/images/reCAPTCHA-logo@2x.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/prettyphoto/js/jquery.prettyPhoto.min.js?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/megamenu/js/maxmegamenu.js?ver=3.4.1 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/assets/owl-carousel/owl.carousel.min.js?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/skrollr/dist/skrollr.min.js?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/waypoints/waypoints.min.js?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263
      Source: global trafficHTTP traffic detected: GET /sync_cookie_image_check?scid=b400f47c-4cad-11a8-892d-696772508b7e&cid=99162160 HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/8709/feedback/schema HTTP/1.1Host: compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, */*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c119f260-e577-4d99-9bd2-172d39467c8b; _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263; _ym_uid=1739826265964334009; _ym_d=1739826265; _ga_LNM096M1YF=GS1.1.1739826265.1.0.1739826265.0.0.0
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2016/07/blue.png HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263; _ym_uid=1739826265964334009; _ym_d=1739826265; _ga_LNM096M1YF=GS1.1.1739826265.1.0.1739826265.0.0.0
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263; _ym_uid=1739826265964334009; _ym_d=1739826265; _ga_LNM096M1YF=GS1.1.1739826265.1.0.1739826265.0.0.0
      Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/9298/feedback/schema HTTP/1.1Host: compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, */*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c119f260-e577-4d99-9bd2-172d39467c8b; _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263; _ym_uid=1739826265964334009; _ym_d=1739826265; _ga_LNM096M1YF=GS1.1.1739826265.1.0.1739826265.0.0.0
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c119f260-e577-4d99-9bd2-172d39467c8b; _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263; _ym_uid=1739826265964334009; _ym_d=1739826265; _ga_LNM096M1YF=GS1.1.1739826265.1.0.1739826265.0.0.0
      Source: global trafficHTTP traffic detected: GET /metrika/metrika_match.html HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=6.0.3 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263; _ym_uid=1739826265964334009; _ym_d=1739826265; _ga_LNM096M1YF=GS1.1.1739826265.1.0.1739826265.0.0.0
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/hoverIntent.min.js?ver=1.10.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263; _ym_uid=1739826265964334009; _ym_d=1739826265; _ga_LNM096M1YF=GS1.1.1739826265.1.0.1739826265.0.0.0
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/js/functions.min.js?ver=1.0 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263; _ym_uid=1739826265964334009; _ym_d=1739826265; _ga_LNM096M1YF=GS1.1.1739826265.1.0.1739826265.0.0.0
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263; _ym_uid=1739826265964334009; _ym_d=1739826265; _ga_LNM096M1YF=GS1.1.1739826265.1.0.1739826265.0.0.0
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/megamenu/js/maxmegamenu.js?ver=3.4.1 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263; _ym_uid=1739826265964334009; _ym_d=1739826265; _ga_LNM096M1YF=GS1.1.1739826265.1.0.1739826265.0.0.0
      Source: global trafficHTTP traffic detected: GET /metrika/advert.gif HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /metrika/tag.js HTTP/1.1Host: mc.yandex.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=VR4+9KcrVH8q+xdYgaIF90fDBscfOuFq+lL06TTxYq9Csx0DdJ0jm0/6IPvdLqvDw2HTxe7KJwSYYGeSic7a92kgGzs=; yandexuid=9344518621739826265; yashr=9422072211739826265; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciKgI/MDoJIldpbmRvd3MiYNnIzr0Gah7cyuH/CJLYobEDn8/h6gP7+vDnDev//fYPutfOhwg=
      Source: global trafficHTTP traffic detected: GET /sync_cookie_image_start?cid=99162160&redirect_domain=mc.yandex.com&scid=b400f47c-4cad-11a8-892d-696772508b7e&token=10611.qHxk8cEANfgfF8qs94uIrkVnX0Yls4u_2ab9GSZCp_xjkUbhw27XKjZN9IcKb4hR.wpQZ4nLls7VCsWfXh51iCzWhy54%2C HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=VR4+9KcrVH8q+xdYgaIF90fDBscfOuFq+lL06TTxYq9Csx0DdJ0jm0/6IPvdLqvDw2HTxe7KJwSYYGeSic7a92kgGzs=; yandexuid=9344518621739826265; yashr=9422072211739826265; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciKgI/MDoJIldpbmRvd3MiYNnIzr0Gah7cyuH/CJLYobEDn8/h6gP7+vDnDev//fYPutfOhwg=
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/skrollr/dist/skrollr.min.js?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263; _ym_uid=1739826265964334009; _ym_d=1739826265; _ga_LNM096M1YF=GS1.1.1739826265.1.0.1739826265.0.0.0
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/waypoints/waypoints.min.js?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263; _ym_uid=1739826265964334009; _ym_d=1739826265; _ga_LNM096M1YF=GS1.1.1739826265.1.0.1739826265.0.0.0
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/assets/owl-carousel/owl.carousel.min.js?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263; _ym_uid=1739826265964334009; _ym_d=1739826265; _ga_LNM096M1YF=GS1.1.1739826265.1.0.1739826265.0.0.0
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c119f260-e577-4d99-9bd2-172d39467c8b; _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263; _ym_uid=1739826265964334009; _ym_d=1739826265; _ga_LNM096M1YF=GS1.1.1739826265.1.0.1739826265.0.0.0
      Source: global trafficHTTP traffic detected: GET /images/core/emoji/15.0.3/svg/2705.svg HTTP/1.1Host: s.w.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2016/07/blue.png HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263; _ym_uid=1739826265964334009; _ym_d=1739826265; _ga_LNM096M1YF=GS1.1.1739826265.1.0.1739826265.0.0.0
      Source: global trafficHTTP traffic detected: GET /watch/99162160?wmode=7&page-url=https%3A%2F%2Fcompucallinc.com%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1591%3Acn%3A1%3Adp%3A0%3Als%3A77435159721%3Ahid%3A755699913%3Az%3A-300%3Ai%3A20250217160424%3Aet%3A1739826265%3Ac%3A1%3Arn%3A813797822%3Arqn%3A1%3Au%3A1739826265964334009%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A7252%3Awv%3A2%3Ads%3A0%2C486%2C2586%2C259%2C3%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1739826254836%3Agi%3AR0ExLjEuMTA4NDQ4NDE1MS4xNzM5ODI2MjYz%3Arqnl%3A1%3Ast%3A1739826266%3At%3AManaged%20Print%20Services%20Companies%20%7C%20Compu-Call&t=gdpr(14)clc(0-0-0)rqnt(1)aw(1)rcm(1)cdl(na)eco(42009088)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://compucallinc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1463706519fake; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciKgI/MDoJIldpbmRvd3MiYNvIzr0Gah7cyuH/CJLYobEDn8/h6gP7+vDnDev//fYPutfOhwg=
      Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Ld4kakUAAAAALeJqinHI9Xh-AsZRG78_vIHQ3_X&co=aHR0cHM6Ly9jb21wdWNhbGxpbmMuY29tOjQ0Mw..&hl=en&v=IyZ984yGrXrBd6ihLOYGwy9X&size=invisible&cb=868c8m8vfzmg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /images/core/emoji/15.0.3/svg/2705.svg HTTP/1.1Host: s.w.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /metrika/advert.gif HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1463706519fake; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciKgI/MDoJIldpbmRvd3MiYNvIzr0Gah7cyuH/CJLYobEDn8/h6gP7+vDnDev//fYPutfOhwg=; i=FIXltt6ufqQaWRzUHUTQJOYIC7CeKoZJ0CWiwqkzeTXwDVyfCHIzl3OWiftJPbnFT1zufnBDYdsYHV3E6RGOrFl25cc=; yandexuid=9640087211739826267; yashr=1615906581739826267
      Source: global trafficHTTP traffic detected: GET /watch/99162160/1?wmode=7&page-url=https%3A%2F%2Fcompucallinc.com%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1591%3Acn%3A1%3Adp%3A0%3Als%3A77435159721%3Ahid%3A755699913%3Az%3A-300%3Ai%3A20250217160424%3Aet%3A1739826265%3Ac%3A1%3Arn%3A813797822%3Arqn%3A1%3Au%3A1739826265964334009%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A7252%3Awv%3A2%3Ads%3A0%2C486%2C2586%2C259%2C3%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1739826254836%3Agi%3AR0ExLjEuMTA4NDQ4NDE1MS4xNzM5ODI2MjYz%3Arqnl%3A1%3Ast%3A1739826266%3At%3AManaged%20Print%20Services%20Companies%20%7C%20Compu-Call&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2842009088%29ti%281%29&redirnss=1 HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://compucallinc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1463706519fake; yashr=1615906581739826267; yabs-sid=608627331739826268; i=l0D0i4Iei9dTWUGPcfzGdVKrqS1KApD+x60hqGH5evSdki35nmXoltdnimp17RDiAboq2orug1Wx3AIVPOlHcur3WHk=; yandexuid=8824943201739826268; yuidss=8824943201739826268; ymex=1771362268.yrts.1739826268#1771362268.yrtsi.1739826268; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi
      Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide?cid=99162160&scid=b400f47c-4cad-11a8-892d-696772508b7e&token=10611.oHzfUF7DC6je5h89DvYy6qPJkE4Q4uFQF0MEtLeFohd2_08gaFIGeqNr4nYmYKGRjSzqlQSYWgumpCovIaY3i_TZ0gr6DHQZJ1SB9yeEnTIfswHIg1mZccgqdN9g3N0ijGSV3_49hp14cguCMCupm8H7OC4kS3NF1QK23Qn2Hmi-9gfu6idHNVjvTGk5G-jyJSU6nqpUFo9xYMKZUI67PGQ6RebVDISABAnAWW_Vg-s%2C.yI-psdwkO7sO8QOoCoJF6lkps5w%2C HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1463706519fake; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciKgI/MDoJIldpbmRvd3MiYNvIzr0Gah7cyuH/CJLYobEDn8/h6gP7+vDnDev//fYPutfOhwg=; i=FIXltt6ufqQaWRzUHUTQJOYIC7CeKoZJ0CWiwqkzeTXwDVyfCHIzl3OWiftJPbnFT1zufnBDYdsYHV3E6RGOrFl25cc=; yandexuid=9640087211739826267; yashr=1615906581739826267
      Source: global trafficHTTP traffic detected: GET /sync_cookie_image_check_secondary?scid=b3beefe1-3317-9053-df8d-9f5a3a9e2c59&cid=99162160 HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1463706519fake; yashr=1615906581739826267; yabs-sid=608627331739826268; i=l0D0i4Iei9dTWUGPcfzGdVKrqS1KApD+x60hqGH5evSdki35nmXoltdnimp17RDiAboq2orug1Wx3AIVPOlHcur3WHk=; yandexuid=8824943201739826268; yuidss=8824943201739826268; ymex=1771362268.yrts.1739826268#1771362268.yrtsi.1739826268; receive-cookie-deprecation=1; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciKgI/MDoJIldpbmRvd3MiYN3Izr0Gah7cyuH/CJLYobEDn8/h6gP7+vDnDev//fYPutfOhwg=
      Source: global trafficHTTP traffic detected: GET /watch/99162160/1?wmode=7&page-url=https%3A%2F%2Fcompucallinc.com%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1591%3Acn%3A1%3Adp%3A0%3Als%3A77435159721%3Ahid%3A755699913%3Az%3A-300%3Ai%3A20250217160424%3Aet%3A1739826265%3Ac%3A1%3Arn%3A813797822%3Arqn%3A1%3Au%3A1739826265964334009%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A7252%3Awv%3A2%3Ads%3A0%2C486%2C2586%2C259%2C3%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1739826254836%3Agi%3AR0ExLjEuMTA4NDQ4NDE1MS4xNzM5ODI2MjYz%3Arqnl%3A1%3Ast%3A1739826266%3At%3AManaged%20Print%20Services%20Companies%20%7C%20Compu-Call&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2842009088%29ti%281%29&redirnss=1 HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1463706519fake; yashr=1615906581739826267; yabs-sid=608627331739826268; i=l0D0i4Iei9dTWUGPcfzGdVKrqS1KApD+x60hqGH5evSdki35nmXoltdnimp17RDiAboq2orug1Wx3AIVPOlHcur3WHk=; yandexuid=8824943201739826268; yuidss=8824943201739826268; ymex=1771362268.yrts.1739826268#1771362268.yrtsi.1739826268; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciKgI/MDoJIldpbmRvd3MiYN3Izr0Gah7cyuH/CJLYobEDn8/h6gP7+vDnDev//fYPutfOhwg=
      Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/8709/feedback/schema HTTP/1.1Host: compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c119f260-e577-4d99-9bd2-172d39467c8b; _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263; _ym_uid=1739826265964334009; _ym_d=1739826265; _ga_LNM096M1YF=GS1.1.1739826265.1.0.1739826265.0.0.0; _ym_isad=2
      Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/9298/feedback/schema HTTP/1.1Host: compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c119f260-e577-4d99-9bd2-172d39467c8b; _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263; _ym_uid=1739826265964334009; _ym_d=1739826265; _ga_LNM096M1YF=GS1.1.1739826265.1.0.1739826265.0.0.0; _ym_isad=2
      Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=IyZ984yGrXrBd6ihLOYGwy9X HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ld4kakUAAAAALeJqinHI9Xh-AsZRG78_vIHQ3_X&co=aHR0cHM6Ly9jb21wdWNhbGxpbmMuY29tOjQ0Mw..&hl=en&v=IyZ984yGrXrBd6ihLOYGwy9X&size=invisible&cb=868c8m8vfzmgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /sync_cookie_image_start_secondary?cid=99162160&redirect_domain=mc.yandex.com&scid=b3beefe1-3317-9053-df8d-9f5a3a9e2c59&token=10611.L2jVtUZFw0eOCo847vd_6_2pF2D4jDsD9p5QbZohddCrrdTpAwCgDeXgeR6eXJBH.PXxbsQB2IZd2vmHrK1SxuJai0oQ%2C HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=VR4+9KcrVH8q+xdYgaIF90fDBscfOuFq+lL06TTxYq9Csx0DdJ0jm0/6IPvdLqvDw2HTxe7KJwSYYGeSic7a92kgGzs=; yandexuid=9344518621739826265; yashr=9422072211739826265; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciKgI/MDoJIldpbmRvd3MiYNnIzr0Gah7cyuH/CJLYobEDn8/h6gP7+vDnDev//fYPutfOhwg=; sync_cookie_csrf=3121538371fake
      Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide?cid=99162160&scid=b400f47c-4cad-11a8-892d-696772508b7e&token=10611.oHzfUF7DC6je5h89DvYy6qPJkE4Q4uFQF0MEtLeFohd2_08gaFIGeqNr4nYmYKGRjSzqlQSYWgumpCovIaY3i_TZ0gr6DHQZJ1SB9yeEnTIfswHIg1mZccgqdN9g3N0ijGSV3_49hp14cguCMCupm8H7OC4kS3NF1QK23Qn2Hmi-9gfu6idHNVjvTGk5G-jyJSU6nqpUFo9xYMKZUI67PGQ6RebVDISABAnAWW_Vg-s%2C.yI-psdwkO7sO8QOoCoJF6lkps5w%2C HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1463706519fake; yashr=1615906581739826267; yabs-sid=608627331739826268; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciKgI/MDoJIldpbmRvd3MiYN3Izr0Gah7cyuH/CJLYobEDn8/h6gP7+vDnDev//fYPutfOhwg=; yandexuid=9344518621739826265; yuidss=9344518621739826265; i=VR4+9KcrVH8q+xdYgaIF90fDBscfOuFq+lL06TTxYq9Csx0DdJ0jm0/6IPvdLqvDw2HTxe7KJwSYYGeSic7a92kgGzs=; yp=1739912669.yu.9640087211739826267; ymex=1742418269.oyu.9640087211739826267; sync_cookie_ok=synced; sync_cookie_csrf_secondary=153403332fake
      Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=IyZ984yGrXrBd6ihLOYGwy9X HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide_secondary?cid=99162160&scid=b3beefe1-3317-9053-df8d-9f5a3a9e2c59&token=10611.8ryWk-poiR5VX293v9iHPSLdzqv3XonOEAlrE5Vykj_clD1tzF6qyoniGmb3MBgxUk4aNDgwKO9_9bo4af7aR_77xcRTT82MD0k0Y3QvRc1Jn_BR8z8ydziyPDHyEZu8DrMGDB9Qm-t0Dsnxj_TdmcQCDaE8bZWq__UOjfvMU0XqbfA7NOT2O7JAxo31bjJhKQELLIVmQSKQRzvYMut0b0xO0YtIaJTeUzuSGAFwlgU%2C.saEoP_Npc14Bv47VmtzIl8Khvcw%2C HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1463706519fake; yashr=1615906581739826267; yabs-sid=608627331739826268; receive-cookie-deprecation=1; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciKgI/MDoJIldpbmRvd3MiYN3Izr0Gah7cyuH/CJLYobEDn8/h6gP7+vDnDev//fYPutfOhwg=; yandexuid=9344518621739826265; yuidss=9344518621739826265; i=VR4+9KcrVH8q+xdYgaIF90fDBscfOuFq+lL06TTxYq9Csx0DdJ0jm0/6IPvdLqvDw2HTxe7KJwSYYGeSic7a92kgGzs=; yp=1739912669.yu.9640087211739826267; ymex=1742418269.oyu.9640087211739826267; sync_cookie_ok=synced; sync_cookie_csrf_secondary=153403332fake
      Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/8709/refill HTTP/1.1Host: compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, */*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c119f260-e577-4d99-9bd2-172d39467c8b; _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263; _ym_uid=1739826265964334009; _ym_d=1739826265; _ga_LNM096M1YF=GS1.1.1739826265.1.0.1739826265.0.0.0; _ym_isad=2
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2016/05/favicon.ico HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263; _ym_uid=1739826265964334009; _ym_d=1739826265; _ga_LNM096M1YF=GS1.1.1739826265.1.0.1739826265.0.0.0; _ym_isad=2
      Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/9298/refill HTTP/1.1Host: compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, */*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c119f260-e577-4d99-9bd2-172d39467c8b; _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263; _ym_uid=1739826265964334009; _ym_d=1739826265; _ga_LNM096M1YF=GS1.1.1739826265.1.0.1739826265.0.0.0; _ym_isad=2
      Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide_secondary?cid=99162160&scid=b3beefe1-3317-9053-df8d-9f5a3a9e2c59&token=10611.8ryWk-poiR5VX293v9iHPSLdzqv3XonOEAlrE5Vykj_clD1tzF6qyoniGmb3MBgxUk4aNDgwKO9_9bo4af7aR_77xcRTT82MD0k0Y3QvRc1Jn_BR8z8ydziyPDHyEZu8DrMGDB9Qm-t0Dsnxj_TdmcQCDaE8bZWq__UOjfvMU0XqbfA7NOT2O7JAxo31bjJhKQELLIVmQSKQRzvYMut0b0xO0YtIaJTeUzuSGAFwlgU%2C.saEoP_Npc14Bv47VmtzIl8Khvcw%2C HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1463706519fake; yashr=1615906581739826267; yabs-sid=608627331739826268; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciKgI/MDoJIldpbmRvd3MiYN3Izr0Gah7cyuH/CJLYobEDn8/h6gP7+vDnDev//fYPutfOhwg=; yandexuid=9344518621739826265; yuidss=9344518621739826265; i=VR4+9KcrVH8q+xdYgaIF90fDBscfOuFq+lL06TTxYq9Csx0DdJ0jm0/6IPvdLqvDw2HTxe7KJwSYYGeSic7a92kgGzs=; sync_cookie_ok=synced; sync_cookie_csrf_secondary=153403332fake; yp=1739912673.yu.9344518621739826265; ymex=1742418273.oyu.9344518621739826265; sync_cookie_ok_secondary=synced
      Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6Ld4kakUAAAAALeJqinHI9Xh-AsZRG78_vIHQ3_X HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AP_l5mOga6aiK6EiSvVhNI4c_SCnj5X5RKiv_QS1VpTM3fAXDgZbYSKNjiOIJ0_x5Q1ubNTv0dpfEKkWtYpHYME
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2016/05/favicon.ico HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263; _ym_uid=1739826265964334009; _ym_d=1739826265; _ga_LNM096M1YF=GS1.1.1739826265.1.0.1739826265.0.0.0; _ym_isad=2
      Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6Ld4kakUAAAAALeJqinHI9Xh-AsZRG78_vIHQ3_X HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AP_l5mOga6aiK6EiSvVhNI4c_SCnj5X5RKiv_QS1VpTM3fAXDgZbYSKNjiOIJ0_x5Q1ubNTv0dpfEKkWtYpHYME
      Source: global trafficHTTP traffic detected: GET /clmap/99162160?page-url=https%3A%2F%2Fcompucallinc.com%2F&pointer-click=rn%3A649261945%3Ax%3A11702%3Ay%3A30426%3At%3A90%3Ap%3A%3FAAA1%3AX%3A507%3AY%3A451&browser-info=u%3A1739826265964334009%3Av%3A1591%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1739826274&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://compucallinc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1463706519fake; yashr=1615906581739826267; yabs-sid=608627331739826268; receive-cookie-deprecation=1; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciKgI/MDoJIldpbmRvd3MiYN3Izr0Gah7cyuH/CJLYobEDn8/h6gP7+vDnDev//fYPutfOhwg=; yandexuid=9344518621739826265; yuidss=9344518621739826265; i=VR4+9KcrVH8q+xdYgaIF90fDBscfOuFq+lL06TTxYq9Csx0DdJ0jm0/6IPvdLqvDw2HTxe7KJwSYYGeSic7a92kgGzs=; sync_cookie_ok=synced; sync_cookie_csrf_secondary=153403332fake; sync_cookie_ok_secondary=synced; yp=1739912674.yu.9344518621739826265; ymex=1742418274.oyu.9344518621739826265
      Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/8709/refill HTTP/1.1Host: compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c119f260-e577-4d99-9bd2-172d39467c8b; _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263; _ym_uid=1739826265964334009; _ym_d=1739826265; _ga_LNM096M1YF=GS1.1.1739826265.1.0.1739826265.0.0.0; _ym_isad=2
      Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/9298/refill HTTP/1.1Host: compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c119f260-e577-4d99-9bd2-172d39467c8b; _gid=GA1.2.990845637.1739826263; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826263.1.0.1739826263.0.0.0; _ga=GA1.1.1084484151.1739826263; _ym_uid=1739826265964334009; _ym_d=1739826265; _ga_LNM096M1YF=GS1.1.1739826265.1.0.1739826265.0.0.0; _ym_isad=2
      Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6Ld4kakUAAAAALeJqinHI9Xh-AsZRG78_vIHQ3_X HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AP_l5mOga6aiK6EiSvVhNI4c_SCnj5X5RKiv_QS1VpTM3fAXDgZbYSKNjiOIJ0_x5Q1ubNTv0dpfEKkWtYpHYME
      Source: global trafficHTTP traffic detected: GET /clmap/99162160?page-url=https%3A%2F%2Fcompucallinc.com%2F&pointer-click=rn%3A649261945%3Ax%3A11702%3Ay%3A30426%3At%3A90%3Ap%3A%3FAAA1%3AX%3A507%3AY%3A451&browser-info=u%3A1739826265964334009%3Av%3A1591%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1739826274&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1463706519fake; yashr=1615906581739826267; yabs-sid=608627331739826268; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciKgI/MDoJIldpbmRvd3MiYN3Izr0Gah7cyuH/CJLYobEDn8/h6gP7+vDnDev//fYPutfOhwg=; yandexuid=9344518621739826265; yuidss=9344518621739826265; i=VR4+9KcrVH8q+xdYgaIF90fDBscfOuFq+lL06TTxYq9Csx0DdJ0jm0/6IPvdLqvDw2HTxe7KJwSYYGeSic7a92kgGzs=; sync_cookie_ok=synced; sync_cookie_csrf_secondary=153403332fake; sync_cookie_ok_secondary=synced; yp=1739912674.yu.9344518621739826265; ymex=1742418274.oyu.9344518621739826265
      Source: chromecache_181.2.drString found in binary or memory: <div class="thememount-social-links-wrapper"><ul class="social-icons"><li class="twitter"><a target="_blank" href="https://twitter.com/CompuCallinc" class="hint--bottom" data-hint="Twitter"><i class="tm-social-icon-twitter"></i></a></li><li class="linkedin"><a target="_blank" href="https://www.linkedin.com/company/compu-call" class="hint--bottom" data-hint="LinkedIn"><i class="tm-social-icon-linkedin"></i></a></li></ul></div> equals www.linkedin.com (Linkedin)
      Source: chromecache_181.2.drString found in binary or memory: <div class="thememount-social-links-wrapper"><ul class="social-icons"><li class="twitter"><a target="_blank" href="https://twitter.com/CompuCallinc" class="hint--bottom" data-hint="Twitter"><i class="tm-social-icon-twitter"></i></a></li><li class="linkedin"><a target="_blank" href="https://www.linkedin.com/company/compu-call" class="hint--bottom" data-hint="LinkedIn"><i class="tm-social-icon-linkedin"></i></a></li></ul></div> equals www.twitter.com (Twitter)
      Source: chromecache_181.2.drString found in binary or memory: <div class="table-row"><div class="thememount-tb-left-content thememount-flexible-width-left"><div class="thememount-social-links-wrapper"><ul class="social-icons"><li class="twitter"><a target="_blank" href="https://twitter.com/CompuCallinc" class="hint--bottom" data-hint="Twitter"><i class="tm-social-icon-twitter"></i></a></li><li class="linkedin"><a target="_blank" href="https://www.linkedin.com/company/compu-call" class="hint--bottom" data-hint="LinkedIn"><i class="tm-social-icon-linkedin"></i></a></li></ul></div></div><div class="thememount-tb-right-content thememount-flexible-width-right"><ul class="top-contact"><li><i class="fa fa-map-marker"></i>PO Box 3335, South Attleboro, MA 02703</li><a href="tel:508-699-3406"><li><span class="skincolor"><i class="fa fa-phone"></i> Call Us </span>(508) 699-3406</li></a></ul></div></div> <!-- .table-row --> equals www.linkedin.com (Linkedin)
      Source: chromecache_181.2.drString found in binary or memory: <div class="table-row"><div class="thememount-tb-left-content thememount-flexible-width-left"><div class="thememount-social-links-wrapper"><ul class="social-icons"><li class="twitter"><a target="_blank" href="https://twitter.com/CompuCallinc" class="hint--bottom" data-hint="Twitter"><i class="tm-social-icon-twitter"></i></a></li><li class="linkedin"><a target="_blank" href="https://www.linkedin.com/company/compu-call" class="hint--bottom" data-hint="LinkedIn"><i class="tm-social-icon-linkedin"></i></a></li></ul></div></div><div class="thememount-tb-right-content thememount-flexible-width-right"><ul class="top-contact"><li><i class="fa fa-map-marker"></i>PO Box 3335, South Attleboro, MA 02703</li><a href="tel:508-699-3406"><li><span class="skincolor"><i class="fa fa-phone"></i> Call Us </span>(508) 699-3406</li></a></ul></div></div> <!-- .table-row --> equals www.twitter.com (Twitter)
      Source: chromecache_270.2.dr, chromecache_287.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},Ik:function(){e=ob()},Hd:function(){d()}}};var Yb=wa(["data-gtm-yt-inspected-"]),QF=["www.youtube.com","www.youtube-nocookie.com"],RF,SF=!1; equals www.youtube.com (Youtube)
      Source: chromecache_270.2.dr, chromecache_287.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=rD(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=zb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},uD=function(){var a=[],b=function(c){return cb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
      Source: chromecache_270.2.dr, chromecache_287.2.drString found in binary or memory: if(!(f||g||k||m.length||n.length))return;var q={Gh:f,Eh:g,Fh:k,ni:m,oi:n,Xe:p,Kb:e},r=B.YT;if(r)return r.ready&&r.ready(d),e;var t=B.onYouTubeIframeAPIReady;B.onYouTubeIframeAPIReady=function(){t&&t();d()};G(function(){for(var v=F.getElementsByTagName("script"),u=v.length,w=0;w<u;w++){var y=v[w].getAttribute("src");if(aG(y,"iframe_api")||aG(y,"player_api"))return e}for(var x=F.getElementsByTagName("iframe"),A=x.length,C=0;C<A;C++)if(!SF&&ZF(x[C],q.Xe))return nc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
      Source: chromecache_218.2.dr, chromecache_188.2.dr, chromecache_166.2.dr, chromecache_161.2.dr, chromecache_289.2.dr, chromecache_176.2.drString found in binary or memory: return f}OF.F="internal.enableAutoEventOnTimer";var Yb=wa(["data-gtm-yt-inspected-"]),QF=["www.youtube.com","www.youtube-nocookie.com"],RF,SF=!1; equals www.youtube.com (Youtube)
      Source: chromecache_270.2.dr, chromecache_287.2.drString found in binary or memory: var cF=function(a,b,c,d,e){var f=PC("fsl",c?"nv.mwt":"mwt",0),g;g=c?PC("fsl","nv.ids",[]):PC("fsl","ids",[]);if(!g.length)return!0;var k=UC(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!AB(k,CB(b, equals www.facebook.com (Facebook)
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: compucallinc.com
      Source: global trafficDNS traffic detected: DNS query: www.compucallinc.com
      Source: global trafficDNS traffic detected: DNS query: data-seed-prebsc-1-s1.bnbchain.org
      Source: global trafficDNS traffic detected: DNS query: _8545._https.data-seed-prebsc-1-s1.bnbchain.org
      Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
      Source: global trafficDNS traffic detected: DNS query: mc.yandex.ru
      Source: global trafficDNS traffic detected: DNS query: mc.yandex.com
      Source: global trafficDNS traffic detected: DNS query: s.w.org
      Source: unknownHTTP traffic detected: POST /recaptcha/api2/reload?k=6Ld4kakUAAAAALeJqinHI9Xh-AsZRG78_vIHQ3_X HTTP/1.1Host: www.google.comConnection: keep-aliveContent-Length: 11504sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-protobufferAccept: */*Origin: https://www.google.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ld4kakUAAAAALeJqinHI9Xh-AsZRG78_vIHQ3_X&co=aHR0cHM6Ly9jb21wdWNhbGxpbmMuY29tOjQ0Mw..&hl=en&v=IyZ984yGrXrBd6ihLOYGwy9X&size=invisible&cb=868c8m8vfzmgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: chromecache_266.2.dr, chromecache_256.2.drString found in binary or memory: http://brm.io/jquery-match-height/
      Source: chromecache_146.2.drString found in binary or memory: http://fontawesome.com
      Source: chromecache_146.2.drString found in binary or memory: http://fontawesome.com/license
      Source: chromecache_196.2.dr, chromecache_152.2.drString found in binary or memory: http://fontawesome.io
      Source: chromecache_196.2.dr, chromecache_152.2.drString found in binary or memory: http://fontawesome.io/license
      Source: chromecache_181.2.drString found in binary or memory: http://gmpg.org/xfn/11
      Source: chromecache_199.2.dr, chromecache_247.2.drString found in binary or memory: http://greensock.com
      Source: chromecache_199.2.dr, chromecache_247.2.drString found in binary or memory: http://greensock.com/standard-license
      Source: chromecache_216.2.dr, chromecache_253.2.drString found in binary or memory: http://isotope.metafizzy.co
      Source: chromecache_206.2.drString found in binary or memory: http://kushagragour.in/lab/hint/
      Source: chromecache_199.2.dr, chromecache_247.2.drString found in binary or memory: http://labs.skinkers.com/touchSwipe/
      Source: chromecache_214.2.dr, chromecache_198.2.drString found in binary or memory: http://nivo.dev7studios.com
      Source: chromecache_199.2.dr, chromecache_247.2.drString found in binary or memory: http://plugins.jquery.com/project/touchSwipe
      Source: chromecache_288.2.dr, chromecache_277.2.drString found in binary or memory: http://tizen.org/system/tizenid
      Source: chromecache_181.2.drString found in binary or memory: http://www.evanlgray.com/
      Source: chromecache_199.2.dr, chromecache_247.2.drString found in binary or memory: http://www.github.com/mattbryson
      Source: chromecache_271.2.drString found in binary or memory: http://www.google.com/maps/
      Source: chromecache_199.2.dr, chromecache_247.2.drString found in binary or memory: http://www.greensock.com/club/
      Source: chromecache_214.2.dr, chromecache_198.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
      Source: chromecache_287.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
      Source: chromecache_203.2.dr, chromecache_193.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
      Source: chromecache_181.2.drString found in binary or memory: https://api.w.org/
      Source: chromecache_218.2.dr, chromecache_270.2.dr, chromecache_188.2.dr, chromecache_166.2.dr, chromecache_161.2.dr, chromecache_289.2.dr, chromecache_287.2.dr, chromecache_176.2.drString found in binary or memory: https://cct.google/taggy/agent.js
      Source: chromecache_258.2.dr, chromecache_141.2.dr, chromecache_186.2.drString found in binary or memory: https://cloud.google.com/contact
      Source: chromecache_258.2.dr, chromecache_141.2.dr, chromecache_186.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
      Source: chromecache_181.2.drString found in binary or memory: https://compucallinc.com
      Source: chromecache_181.2.drString found in binary or memory: https://compucallinc.com/
      Source: chromecache_181.2.drString found in binary or memory: https://compucallinc.com/#breadcrumb
      Source: chromecache_181.2.drString found in binary or memory: https://compucallinc.com/#website
      Source: chromecache_181.2.drString found in binary or memory: https://compucallinc.com/?s=
      Source: chromecache_181.2.drString found in binary or memory: https://compucallinc.com/comments/feed/
      Source: chromecache_181.2.drString found in binary or memory: https://compucallinc.com/contact-us/
      Source: chromecache_181.2.drString found in binary or memory: https://compucallinc.com/dascom-serial-matrix-multiform-printers/
      Source: chromecache_181.2.drString found in binary or memory: https://compucallinc.com/feed/
      Source: chromecache_181.2.drString found in binary or memory: https://compucallinc.com/hardware/
      Source: chromecache_181.2.drString found in binary or memory: https://compucallinc.com/home-page/feed/
      Source: chromecache_181.2.drString found in binary or memory: https://compucallinc.com/lexmark-printers/
      Source: chromecache_181.2.drString found in binary or memory: https://compucallinc.com/printer-maintenance/
      Source: chromecache_181.2.drString found in binary or memory: https://compucallinc.com/printing-solutions/
      Source: chromecache_181.2.drString found in binary or memory: https://compucallinc.com/printronix-industrial-line-matrix-printers/
      Source: chromecache_181.2.drString found in binary or memory: https://compucallinc.com/source-micr-check-printers/
      Source: chromecache_181.2.drString found in binary or memory: https://compucallinc.com/tsc-printronix-auto-id-thermal/
      Source: chromecache_181.2.drString found in binary or memory: https://compucallinc.com/vertiv/
      Source: chromecache_181.2.drString found in binary or memory: https://compucallinc.com/wp-admin/admin-ajax.php
      Source: chromecache_181.2.drString found in binary or memory: https://compucallinc.com/wp-content/themes/erica/images/fwidget-bg.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://compucallinc.com/wp-content/uploads/2014/07/pic1-1.jpg?id=8697)
      Source: chromecache_181.2.drString found in binary or memory: https://compucallinc.com/wp-json/
      Source: chromecache_181.2.drString found in binary or memory: https://compucallinc.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fcompucallinc.com%2F
      Source: chromecache_181.2.drString found in binary or memory: https://compucallinc.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fcompucallinc.com%2F&#038;format=
      Source: chromecache_181.2.drString found in binary or memory: https://compucallinc.com/wp-json/wp/v2/pages/9288
      Source: chromecache_181.2.drString found in binary or memory: https://compucallinc.com/xmlrpc.php
      Source: chromecache_181.2.drString found in binary or memory: https://compucallinc.com/xmlrpc.php?rsd
      Source: chromecache_181.2.drString found in binary or memory: https://compucallinc.com/zebra-scanners-and-mobile-computing/
      Source: chromecache_258.2.dr, chromecache_141.2.dr, chromecache_186.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
      Source: chromecache_258.2.dr, chromecache_141.2.dr, chromecache_186.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
      Source: chromecache_258.2.dr, chromecache_141.2.dr, chromecache_186.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
      Source: chromecache_288.2.dr, chromecache_277.2.drString found in binary or memory: https://eu.asas.yango.com/mapuid
      Source: chromecache_181.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Lato%3A400%2C300%2C700%7CRoboto
      Source: chromecache_223.2.drString found in binary or memory: https://fonts.gstatic.com/s/abrilfatface/v23/zOL64pLDlL1D99S8g8PtiKchq-dmjQ.woff2)
      Source: chromecache_223.2.drString found in binary or memory: https://fonts.gstatic.com/s/abrilfatface/v23/zOL64pLDlL1D99S8g8PtiKchq-lmjdLh.woff2)
      Source: chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk3CstcABrB.woff2)
      Source: chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk3CstcAhrBZQI.woff2)
      Source: chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk3CstcAxrBZQI.woff2)
      Source: chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk3CstcBBrBZQI.woff2)
      Source: chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk3CstcDBrBZQI.woff2)
      Source: chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk3CstcDRrBZQI.woff2)
      Source: chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk3CstcDhrBZQI.woff2)
      Source: chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk3CstcDxrBZQI.woff2)
      Source: chromecache_163.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-mPCLQ7A.woff2)
      Source: chromecache_163.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-oPCI.woff2)
      Source: chromecache_163.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHh30AUi-qJCY.woff2)
      Source: chromecache_163.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHh30AXC-q.woff2)
      Source: chromecache_286.2.dr, chromecache_163.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAUi-qJCY.woff2)
      Source: chromecache_286.2.dr, chromecache_163.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAXC-q.woff2)
      Source: chromecache_163.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwaPGR_p.woff2)
      Source: chromecache_163.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwiPGQ.woff2)
      Source: chromecache_286.2.dr, chromecache_220.2.dr, chromecache_163.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
      Source: chromecache_286.2.dr, chromecache_220.2.dr, chromecache_163.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
      Source: chromecache_220.2.dr, chromecache_163.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2)
      Source: chromecache_220.2.dr, chromecache_163.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2)
      Source: chromecache_163.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI3wi_FQft1dw.woff2)
      Source: chromecache_163.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI3wi_Gwft.woff2)
      Source: chromecache_286.2.dr, chromecache_163.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_FQft1dw.woff2)
      Source: chromecache_286.2.dr, chromecache_163.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_Gwft.woff2)
      Source: chromecache_163.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_FQft1dw.woff2)
      Source: chromecache_163.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_Gwft.woff2)
      Source: chromecache_286.2.dr, chromecache_220.2.dr, chromecache_163.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
      Source: chromecache_286.2.dr, chromecache_220.2.dr, chromecache_163.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
      Source: chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufA5qW54A.woff2)
      Source: chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufB5qW54A.woff2)
      Source: chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufC5qW54A.woff2)
      Source: chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufD5qW54A.woff2)
      Source: chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufJ5qW54A.woff2)
      Source: chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufN5qU.woff2)
      Source: chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufO5qW54A.woff2)
      Source: chromecache_178.2.dr, chromecache_285.2.drString found in binary or memory: https://github.com/Prinzhorn/skrollr
      Source: chromecache_281.2.dr, chromecache_244.2.drString found in binary or memory: https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txt
      Source: chromecache_199.2.dr, chromecache_247.2.drString found in binary or memory: https://github.com/mattbryson/TouchSwipe-Jquery-Plugin
      Source: chromecache_287.2.drString found in binary or memory: https://google.com
      Source: chromecache_287.2.drString found in binary or memory: https://googleads.g.doubleclick.net
      Source: chromecache_288.2.dr, chromecache_277.2.drString found in binary or memory: https://mc.yandex.
      Source: chromecache_288.2.dr, chromecache_277.2.drString found in binary or memory: https://mc.yandex.md/cc
      Source: chromecache_287.2.dr, chromecache_176.2.drString found in binary or memory: https://pagead2.googlesyndication.com
      Source: chromecache_218.2.dr, chromecache_270.2.dr, chromecache_188.2.dr, chromecache_166.2.dr, chromecache_161.2.dr, chromecache_289.2.dr, chromecache_287.2.dr, chromecache_176.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
      Source: chromecache_186.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
      Source: chromecache_181.2.drString found in binary or memory: https://schema.org
      Source: chromecache_218.2.dr, chromecache_270.2.dr, chromecache_188.2.dr, chromecache_287.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
      Source: chromecache_218.2.dr, chromecache_270.2.dr, chromecache_188.2.dr, chromecache_287.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
      Source: chromecache_193.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
      Source: chromecache_186.2.drString found in binary or memory: https://support.google.com/recaptcha
      Source: chromecache_258.2.dr, chromecache_141.2.dr, chromecache_186.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
      Source: chromecache_258.2.dr, chromecache_141.2.dr, chromecache_186.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
      Source: chromecache_258.2.dr, chromecache_141.2.dr, chromecache_186.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
      Source: chromecache_203.2.dr, chromecache_193.2.drString found in binary or memory: https://tagassistant.google.com/
      Source: chromecache_218.2.dr, chromecache_270.2.dr, chromecache_188.2.dr, chromecache_166.2.dr, chromecache_161.2.dr, chromecache_289.2.dr, chromecache_287.2.dr, chromecache_176.2.drString found in binary or memory: https://td.doubleclick.net
      Source: chromecache_181.2.drString found in binary or memory: https://twitter.com/CompuCallinc
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=6.0.3
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=6.0.3
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=6.0.3
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=6.0.3
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/easy-pricing-tables/includes/v4/blocks/column/column
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/easy-pricing-tables/includes/v4/blocks/table/table-f
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/email-subscribers/lite/public/css/email-subscribers-
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/email-subscribers/lite/public/js/email-subscribers-p
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/font-awesome-4-menus/css/font-awesome.min.css?ver=4.
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=4.11.
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/css/lib/vc-linecons/vc_linecons_i
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/css/vc-ie8.min.css
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/css/vc_lte_ie9.min.css
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/flexslider/flexslider.m
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/flexslider/jquery.flexs
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/font-awesome/css/font-a
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/isotope/dist/isotope.pk
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/nivoslider/jquery.nivo.
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/nivoslider/nivo-slider.
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/nivoslider/themes/defau
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/skrollr/dist/skrollr.mi
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/prettyphoto/css/prettyPhoto.m
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/prettyphoto/js/jquery.prettyP
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/waypoints/waypoints.min.js?ve
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/megamenu/js/maxmegamenu.js?ver=3.4.1
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/mojo-marketplace-wp-plugin//vendor/newfold-labs/wp-m
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/popups/public/assets/css/public.css?ver=1.9.3.8
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/popups/public/assets/js/public.js?ver=1.9.3.8
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/revslider/public/assets/css/settings.css?ver=5.2.5.4
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolut
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.tools.m
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/wpcf7-redirect/build/css/wpcf7-redirect-frontend.min
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/wpcf7-redirect/build/js/wpcf7r-fe.js?ver=1.1
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/assets/animate/animate.min.css?ver=6.6.2
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/assets/hint/hint.min.css?ver=6.6.2
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/assets/jquery-match-height/jquery.matchHeight-m
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/assets/owl-carousel/assets/owl.carousel.css?ver
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/assets/owl-carousel/owl.carousel.min.js?ver=6.6
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/assets/sticky/jquery.sticky.js?ver=6.6.2
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/assets/tm-social-icons/css/tm-social-icon.css?v
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/css/bootstrap-theme.min.css?ver=6.6.2
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/css/bootstrap.min.css?ver=6.6.2
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/css/dynamic-style.min.css?ver=6.6.2
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/css/ie.min.css?ver=6.6.2
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/css/main.min.css?ver=6.6.2
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/css/multi-columns-row.min.css?ver=6.6.2
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/css/responsive.min.css?ver=6.6.2
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/js/functions.min.js?ver=1.0
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/js/html5.js
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2015/09/vertiv-logo-1.jpg
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2015/10/dascom-printers-2.png
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2015/10/printronix.png
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2015/10/source-technologies-logo.png
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2015/10/tscautoid.png
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2015/10/zebra.png
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-114x114.png
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-120x120.png
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-144x144-1.png
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-152x152.png
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-180x180.png
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-57x57.png
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-60x60.png
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-72x72.png
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-76x76.png
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/favicon-16x16.png
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/favicon-194x194-1.png
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/favicon-194x194.png
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/favicon-32x32.png
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/favicon-96x96.png
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/favicon.ico
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/logo.png
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/mstile-144x144.png
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/mstile-150x150.png
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/mstile-310x150.png
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/mstile-310x310.png
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/mstile-70x70.png
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/printek.png
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/07/blue.png
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2017/03/liebert_logo.png
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2020/08/lexmark-1.png
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2023/12/Compu-Call-Enterprise-Printing-Solutions-1.j
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-includes/css/dashicons.min.css?ver=6.6.2
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-includes/js/hoverIntent.min.js?ver=1.10.2
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
      Source: chromecache_181.2.drString found in binary or memory: https://www.compucallinc.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
      Source: chromecache_166.2.dr, chromecache_176.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
      Source: chromecache_203.2.dr, chromecache_193.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
      Source: chromecache_203.2.dr, chromecache_193.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
      Source: chromecache_203.2.dr, chromecache_193.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
      Source: chromecache_287.2.dr, chromecache_176.2.drString found in binary or memory: https://www.google.com
      Source: chromecache_203.2.dr, chromecache_193.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
      Source: chromecache_271.2.drString found in binary or memory: https://www.google.com/maps/
      Source: chromecache_181.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6Ld4kakUAAAAALeJqinHI9Xh-AsZRG78_vIHQ3_X&amp;ver=3.0
      Source: chromecache_179.2.dr, chromecache_292.2.dr, chromecache_258.2.dr, chromecache_141.2.dr, chromecache_186.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
      Source: chromecache_287.2.dr, chromecache_176.2.drString found in binary or memory: https://www.googleadservices.com
      Source: chromecache_176.2.drString found in binary or memory: https://www.googletagmanager.com
      Source: chromecache_270.2.dr, chromecache_287.2.drString found in binary or memory: https://www.googletagmanager.com/a?
      Source: chromecache_203.2.dr, chromecache_193.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
      Source: chromecache_181.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-133678476-1
      Source: chromecache_181.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
      Source: chromecache_270.2.dr, chromecache_287.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
      Source: chromecache_258.2.dr, chromecache_141.2.dr, chromecache_186.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/IyZ984yGrXrBd6ihLOYGwy9X/recaptcha__.
      Source: chromecache_179.2.dr, chromecache_159.2.dr, chromecache_292.2.dr, chromecache_262.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/IyZ984yGrXrBd6ihLOYGwy9X/recaptcha__en.js
      Source: chromecache_181.2.drString found in binary or memory: https://www.linkedin.com/company/compu-call
      Source: chromecache_218.2.dr, chromecache_270.2.dr, chromecache_188.2.dr, chromecache_287.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
      Source: chromecache_270.2.dr, chromecache_287.2.drString found in binary or memory: https://www.youtube.com/iframe_api
      Source: chromecache_288.2.dr, chromecache_277.2.drString found in binary or memory: https://yastatic.net/s3/gdpr/v3/gdpr
      Source: chromecache_288.2.dr, chromecache_277.2.drString found in binary or memory: https://yastatic.net/s3/taxi-front/yango-gdpr-popup/
      Source: chromecache_288.2.dr, chromecache_277.2.drString found in binary or memory: https://ymetrica1.com/watch/3/1
      Source: chromecache_181.2.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
      Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
      Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
      Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
      Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
      Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
      Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
      Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
      Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
      Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
      Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
      Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
      Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
      Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
      Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
      Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
      Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
      Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
      Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
      Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
      Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
      Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
      Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
      Source: classification engineClassification label: mal48.phis.win@18/263@36/14
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1884,i,18058386382505446368,9924572158322097055,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://compucallinc.com/"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1884,i,18058386382505446368,9924572158322097055,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://compucallinc.com/0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://compucallinc.com/wp-content/uploads/2014/07/pic1-1.jpg?id=86970%Avira URL Cloudsafe
      https://compucallinc.com/printronix-industrial-line-matrix-printers/0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/uploads/2015/10/source-technologies-logo.png0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-includes/js/hoverIntent.min.js?ver=1.10.20%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/revslider/public/assets/css/settings.css?ver=5.2.5.40%Avira URL Cloudsafe
      https://compucallinc.com/feed/0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/uploads/2016/05/favicon-32x32.png0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/waypoints/waypoints.min.js?ve0%Avira URL Cloudsafe
      https://compucallinc.com/contact-us/0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-includes/css/dashicons.min.css?ver=6.6.20%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/themes/erica/css/bootstrap.min.css?ver=6.6.20%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/themes/erica/assets/tm-social-icons/font/tm-social-icon.woff?916808980%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/prettyphoto/css/prettyPhoto.m0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/easy-pricing-tables/includes/v4/blocks/column/column0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/font-awesome/fonts/fontawesome-webfont.woff2?v=4.5.00%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/themes/erica/css/multi-columns-row.min.css?ver=6.6.20%Avira URL Cloudsafe
      https://compucallinc.com0%Avira URL Cloudsafe
      https://compucallinc.com/lexmark-printers/0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/uploads/2016/05/logo.png0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.10%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-152x152.png0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/themes/erica/assets/owl-carousel/assets/owl.carousel.css?ver=6.6.20%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/uploads/2015/09/vertiv-logo-1.jpg0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/themes/erica/assets/animate/animate.min.css?ver=6.6.20%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/email-subscribers/lite/public/js/email-subscribers-public.js?ver=5.7.510%Avira URL Cloudsafe
      https://compucallinc.com/tsc-printronix-auto-id-thermal/0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-57x57.png0%Avira URL Cloudsafe
      https://compucallinc.com/wp-json/contact-form-7/v1/contact-forms/9298/refill0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/easy-pricing-tables/includes/v4/blocks/table/table-f0%Avira URL Cloudsafe
      https://compucallinc.com/hardware/0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/uploads/2016/05/mstile-310x150.png0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/themes/erica/assets/jquery-match-height/jquery.matchHeight-m0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/themes/erica/assets/hint/hint.min.css?ver=6.6.20%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/themes/erica/assets/tm-social-icons/css/tm-social-icon.css?v0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-114x114.png0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/popups/public/assets/js/public.js?ver=1.9.3.80%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/wpcf7-redirect/build/js/wpcf7r-fe.js?ver=1.10%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/nivoslider/themes/default/default.min.css?ver=4.11.20%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/flexslider/jquery.flexs0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/font-awesome-4-menus/css/font-awesome.min.css?ver=4.0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.00%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/uploads/2023/12/Compu-Call-Enterprise-Printing-Solutions-1.j0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/flexslider/jquery.flexslider-min.js?ver=4.11.20%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b180%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/popups/public/assets/css/public.css?ver=1.9.3.80%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=6.0.30%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/font-awesome/css/font-a0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/css/lib/vc-linecons/vc_linecons_i0%Avira URL Cloudsafe
      http://kushagragour.in/lab/hint/0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/prettyphoto/js/jquery.prettyPhoto.min.js?ver=4.11.20%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/waypoints/waypoints.min.js?ver=4.11.20%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/font-awesome/css/font-awesome.min.css?ver=4.11.20%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/easy-pricing-tables/includes/v4/blocks/table/table-frontend.min.js?ver=4.0.20%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/themes/erica/js/html5.js0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/uploads/2016/05/favicon-96x96.png0%Avira URL Cloudsafe
      https://compucallinc.com/dascom-serial-matrix-multiform-printers/0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolut0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-60x60.png0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/uploads/2016/05/favicon-194x194-1.png0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-72x72.png0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/isotope/dist/isotope.pkgd.min.js?ver=4.11.20%Avira URL Cloudsafe
      https://compucallinc.com/zebra-scanners-and-mobile-computing/0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/nivoslider/nivo-slider.min.css?ver=4.11.20%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      compucallinc.com
      69.174.52.100
      truefalse
        unknown
        mc.yandex.ru
        93.158.134.119
        truefalse
          high
          www.compucallinc.com
          69.174.52.100
          truefalse
            unknown
            a37dd8b3f3000a75e.awsglobalaccelerator.com
            15.197.152.159
            truefalse
              high
              www.google.com
              142.250.185.164
              truefalse
                high
                use.fontawesome.com.cdn.cloudflare.net
                104.21.27.152
                truefalse
                  high
                  s.w.org
                  192.0.77.48
                  truefalse
                    high
                    use.fontawesome.com
                    unknown
                    unknownfalse
                      high
                      data-seed-prebsc-1-s1.bnbchain.org
                      unknown
                      unknownfalse
                        high
                        mc.yandex.com
                        unknown
                        unknownfalse
                          high
                          _8545._https.data-seed-prebsc-1-s1.bnbchain.org
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://www.compucallinc.com/wp-includes/js/hoverIntent.min.js?ver=1.10.2false
                            • Avira URL Cloud: safe
                            unknown
                            https://www.compucallinc.com/wp-content/plugins/revslider/public/assets/css/settings.css?ver=5.2.5.4false
                            • Avira URL Cloud: safe
                            unknown
                            https://mc.yandex.com/watch/99162160/1?page-url=goal%3A%2F%2Fcompucallinc.com%2FClick&page-ref=https%3A%2F%2Fcompucallinc.com%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&hittoken=1739826269_014f73af27b84d53bc8eb79032a86927b263d3b716e58b08a74de3a6e6f69671&browser-info=ar%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1591%3Acn%3A1%3Adp%3A1%3Als%3A77435159721%3Ahid%3A755699913%3Az%3A-300%3Ai%3A20250217160433%3Aet%3A1739826274%3Ac%3A1%3Arn%3A96567396%3Arqn%3A2%3Au%3A1739826265964334009%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Ads%3A%2C%2C%2C%2C%2C%2C%2C7318%2C5%2C17513%2C17513%2C27%2C10701%3Aco%3A0%3Acpf%3A1%3Aeu%3A2%3Ans%3A1739826254836%3Agi%3AR0ExLjEuMTA4NDQ4NDE1MS4xNzM5ODI2MjYz%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1739826274%3At%3AManaged%20Print%20Services%20Companies%20%7C%20Compu-Call&t=gdpr(14)clc(1-507-451)rqnt(2)aw(1)rcm(1)cdl(na)eco(42009088)dss(2)ti(0)&force-urlencoded=1&site-info=%7B%22clientID%22%3A%22c119f260-e577-4d99-9bd2-172d39467c8b%22%7Dfalse
                              high
                              https://compucallinc.com/wp-content/uploads/2014/07/pic1-1.jpg?id=8697false
                              • Avira URL Cloud: safe
                              unknown
                              https://www.compucallinc.com/wp-includes/css/dashicons.min.css?ver=6.6.2false
                              • Avira URL Cloud: safe
                              unknown
                              https://www.compucallinc.com/wp-content/themes/erica/css/bootstrap.min.css?ver=6.6.2false
                              • Avira URL Cloud: safe
                              unknown
                              https://www.compucallinc.com/wp-content/themes/erica/assets/tm-social-icons/font/tm-social-icon.woff?91680898false
                              • Avira URL Cloud: safe
                              unknown
                              https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/font-awesome/fonts/fontawesome-webfont.woff2?v=4.5.0false
                              • Avira URL Cloud: safe
                              unknown
                              https://www.compucallinc.com/wp-content/themes/erica/css/multi-columns-row.min.css?ver=6.6.2false
                              • Avira URL Cloud: safe
                              unknown
                              https://www.compucallinc.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1false
                              • Avira URL Cloud: safe
                              unknown
                              https://mc.yandex.ru/metrika/tag.jsfalse
                                high
                                https://mc.yandex.com/watch/99162160/1?page-url=https%3A%2F%2Fcompucallinc.com%2F&charset=utf-8&hittoken=1739826269_014f73af27b84d53bc8eb79032a86927b263d3b716e58b08a74de3a6e6f69671&browser-info=nb%3A1%3Acl%3A4849%3Aar%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1591%3Acn%3A1%3Adp%3A1%3Als%3A77435159721%3Ahid%3A755699913%3Az%3A-300%3Ai%3A20250217160449%3Aet%3A1739826290%3Ac%3A1%3Arn%3A1058875550%3Arqn%3A3%3Au%3A1739826265964334009%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Aco%3A0%3Acpf%3A1%3Aeu%3A2%3Ans%3A1739826254836%3Agi%3AR0ExLjEuMTA4NDQ4NDE1MS4xNzM5ODI2MjYz%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1739826290&t=gdpr(14)mc(g-1)clc(1-507-451)rqnt(3)aw(1)rcm(1)cdl(na)eco(42009088)dss(2)fid(120)ti(0)&force-urlencoded=1&site-info=%7B%22__ym%22%3A%7B%22ct%22%3A%5B%5D%7D%7Dfalse
                                  high
                                  https://s.w.org/images/core/emoji/15.0.3/svg/2705.svgfalse
                                    high
                                    https://www.compucallinc.com/wp-content/uploads/2016/05/logo.pngfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://mc.yandex.com/clmap/99162160?page-url=https%3A%2F%2Fcompucallinc.com%2F&pointer-click=rn%3A649261945%3Ax%3A11702%3Ay%3A30426%3At%3A90%3Ap%3A%3FAAA1%3AX%3A507%3AY%3A451&browser-info=u%3A1739826265964334009%3Av%3A1591%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1739826274&t=gdpr(14)ti(1)false
                                      high
                                      https://www.compucallinc.com/wp-content/themes/erica/assets/animate/animate.min.css?ver=6.6.2false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.compucallinc.com/wp-content/themes/erica/assets/owl-carousel/assets/owl.carousel.css?ver=6.6.2false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.compucallinc.com/wp-content/plugins/email-subscribers/lite/public/js/email-subscribers-public.js?ver=5.7.51false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://compucallinc.com/wp-json/contact-form-7/v1/contact-forms/9298/refillfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://use.fontawesome.com/releases/v5.0.0/webfonts/fa-solid-900.woff2false
                                        high
                                        https://www.compucallinc.com/wp-content/themes/erica/assets/hint/hint.min.css?ver=6.6.2false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.google.com/recaptcha/api2/reload?k=6Ld4kakUAAAAALeJqinHI9Xh-AsZRG78_vIHQ3_Xfalse
                                          high
                                          https://www.compucallinc.com/wp-content/plugins/popups/public/assets/js/public.js?ver=1.9.3.8false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.compucallinc.com/wp-content/plugins/wpcf7-redirect/build/js/wpcf7r-fe.js?ver=1.1false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/nivoslider/themes/default/default.min.css?ver=4.11.2false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.compucallinc.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.compucallinc.com/wp-content/plugins/popups/public/assets/css/public.css?ver=1.9.3.8false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.compucallinc.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.compucallinc.com/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=6.0.3false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/flexslider/jquery.flexslider-min.js?ver=4.11.2false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/waypoints/waypoints.min.js?ver=4.11.2false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/prettyphoto/js/jquery.prettyPhoto.min.js?ver=4.11.2false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://mc.yandex.ru/sync_cookie_image_start?cid=99162160&redirect_domain=mc.yandex.com&scid=b400f47c-4cad-11a8-892d-696772508b7e&token=10611.qHxk8cEANfgfF8qs94uIrkVnX0Yls4u_2ab9GSZCp_xjkUbhw27XKjZN9IcKb4hR.wpQZ4nLls7VCsWfXh51iCzWhy54%2Cfalse
                                            high
                                            https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/font-awesome/css/font-awesome.min.css?ver=4.11.2false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.compucallinc.com/wp-content/plugins/easy-pricing-tables/includes/v4/blocks/table/table-frontend.min.js?ver=4.0.2false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.google.com/recaptcha/about/images/reCAPTCHA-logo@2x.pngfalse
                                              high
                                              https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/isotope/dist/isotope.pkgd.min.js?ver=4.11.2false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/nivoslider/nivo-slider.min.css?ver=4.11.2false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://use.fontawesome.com/releases/v5.0.0/webfonts/fa-brands-400.woff2false
                                                high
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://www.compucallinc.com/wp-content/uploads/2016/05/favicon-32x32.pngchromecache_181.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://stats.g.doubleclick.net/g/collectchromecache_218.2.dr, chromecache_270.2.dr, chromecache_188.2.dr, chromecache_287.2.drfalse
                                                  high
                                                  https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_258.2.dr, chromecache_141.2.dr, chromecache_186.2.drfalse
                                                    high
                                                    https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/waypoints/waypoints.min.js?vechromecache_181.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://compucallinc.com/feed/chromecache_181.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://compucallinc.com/printronix-industrial-line-matrix-printers/chromecache_181.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.compucallinc.com/wp-content/uploads/2015/10/source-technologies-logo.pngchromecache_181.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://compucallinc.com/contact-us/chromecache_181.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://ampcid.google.com/v1/publisher:getClientIdchromecache_203.2.dr, chromecache_193.2.drfalse
                                                      high
                                                      https://www.compucallinc.com/wp-content/plugins/easy-pricing-tables/includes/v4/blocks/column/columnchromecache_181.2.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/prettyphoto/css/prettyPhoto.mchromecache_181.2.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://fontawesome.com/licensechromecache_146.2.drfalse
                                                        high
                                                        http://www.opensource.org/licenses/mit-license.phpchromecache_214.2.dr, chromecache_198.2.drfalse
                                                          high
                                                          https://support.google.com/recaptcha/#6175971chromecache_258.2.dr, chromecache_141.2.dr, chromecache_186.2.drfalse
                                                            high
                                                            https://compucallinc.comchromecache_181.2.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://stats.g.doubleclick.net/j/collectchromecache_193.2.drfalse
                                                              high
                                                              https://compucallinc.com/lexmark-printers/chromecache_181.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://support.google.com/recaptchachromecache_186.2.drfalse
                                                                high
                                                                https://www.compucallinc.com/wp-content/uploads/2015/09/vertiv-logo-1.jpgchromecache_181.2.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://labs.skinkers.com/touchSwipe/chromecache_199.2.dr, chromecache_247.2.drfalse
                                                                  high
                                                                  https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-152x152.pngchromecache_181.2.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.compucallinc.com/wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?chromecache_181.2.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-57x57.pngchromecache_181.2.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://schema.orgchromecache_181.2.drfalse
                                                                    high
                                                                    https://compucallinc.com/tsc-printronix-auto-id-thermal/chromecache_181.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.compucallinc.com/wp-content/plugins/easy-pricing-tables/includes/v4/blocks/table/table-fchromecache_181.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://compucallinc.com/hardware/chromecache_181.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.compucallinc.com/wp-content/uploads/2016/05/mstile-310x150.pngchromecache_181.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://gmpg.org/xfn/11chromecache_181.2.drfalse
                                                                      high
                                                                      https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_258.2.dr, chromecache_141.2.dr, chromecache_186.2.drfalse
                                                                        high
                                                                        https://www.compucallinc.com/wp-content/themes/erica/assets/jquery-match-height/jquery.matchHeight-mchromecache_181.2.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.compucallinc.com/wp-content/themes/erica/assets/tm-social-icons/css/tm-social-icon.css?vchromecache_181.2.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-114x114.pngchromecache_181.2.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://stats.g.doubleclick.net/g/collect?v=2&chromecache_218.2.dr, chromecache_270.2.dr, chromecache_188.2.dr, chromecache_287.2.drfalse
                                                                          high
                                                                          https://twitter.com/CompuCallincchromecache_181.2.drfalse
                                                                            high
                                                                            https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/flexslider/jquery.flexschromecache_181.2.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.compucallinc.com/wp-content/plugins/font-awesome-4-menus/css/font-awesome.min.css?ver=4.chromecache_181.2.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.compucallinc.com/wp-content/uploads/2023/12/Compu-Call-Enterprise-Printing-Solutions-1.jchromecache_181.2.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://yoast.com/wordpress/plugins/seo/chromecache_181.2.drfalse
                                                                              high
                                                                              http://www.greensock.com/club/chromecache_199.2.dr, chromecache_247.2.drfalse
                                                                                high
                                                                                https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/font-awesome/css/font-achromecache_181.2.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.gstatic.c..?/recaptcha/releases/IyZ984yGrXrBd6ihLOYGwy9X/recaptcha__.chromecache_258.2.dr, chromecache_141.2.dr, chromecache_186.2.drfalse
                                                                                  high
                                                                                  https://www.compucallinc.com/wp-content/plugins/js_composer/assets/css/lib/vc-linecons/vc_linecons_ichromecache_181.2.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://kushagragour.in/lab/hint/chromecache_206.2.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://cloud.google.com/contactchromecache_258.2.dr, chromecache_141.2.dr, chromecache_186.2.drfalse
                                                                                    high
                                                                                    https://www.google.com/recaptcha/api.js?render=6Ld4kakUAAAAALeJqinHI9Xh-AsZRG78_vIHQ3_X&amp;ver=3.0chromecache_181.2.drfalse
                                                                                      high
                                                                                      https://www.compucallinc.com/wp-content/themes/erica/js/html5.jschromecache_181.2.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txtchromecache_281.2.dr, chromecache_244.2.drfalse
                                                                                        high
                                                                                        https://compucallinc.com/dascom-serial-matrix-multiform-printers/chromecache_181.2.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.compucallinc.com/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolutchromecache_181.2.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.google.com/recaptcha/api2/chromecache_179.2.dr, chromecache_292.2.dr, chromecache_258.2.dr, chromecache_141.2.dr, chromecache_186.2.drfalse
                                                                                          high
                                                                                          https://www.compucallinc.com/wp-content/uploads/2016/05/favicon-96x96.pngchromecache_181.2.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-60x60.pngchromecache_181.2.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.compucallinc.com/wp-content/uploads/2016/05/favicon-194x194-1.pngchromecache_181.2.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-72x72.pngchromecache_181.2.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_258.2.dr, chromecache_141.2.dr, chromecache_186.2.drfalse
                                                                                            high
                                                                                            https://compucallinc.com/zebra-scanners-and-mobile-computing/chromecache_181.2.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://googleads.g.doubleclick.netchromecache_287.2.drfalse
                                                                                              high
                                                                                              https://yastatic.net/s3/gdpr/v3/gdprchromecache_288.2.dr, chromecache_277.2.drfalse
                                                                                                high
                                                                                                http://www.github.com/mattbrysonchromecache_199.2.dr, chromecache_247.2.drfalse
                                                                                                  high
                                                                                                  https://ymetrica1.com/watch/3/1chromecache_288.2.dr, chromecache_277.2.drfalse
                                                                                                    high
                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs
                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                    192.0.77.48
                                                                                                    s.w.orgUnited States
                                                                                                    2635AUTOMATTICUSfalse
                                                                                                    93.158.134.119
                                                                                                    mc.yandex.ruRussian Federation
                                                                                                    13238YANDEXRUfalse
                                                                                                    142.250.185.164
                                                                                                    www.google.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    3.33.155.121
                                                                                                    unknownUnited States
                                                                                                    8987AMAZONEXPANSIONGBfalse
                                                                                                    87.250.251.119
                                                                                                    unknownRussian Federation
                                                                                                    13238YANDEXRUfalse
                                                                                                    69.174.52.100
                                                                                                    compucallinc.comUnited States
                                                                                                    54641INMOTI-1USfalse
                                                                                                    172.217.18.4
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    15.197.152.159
                                                                                                    a37dd8b3f3000a75e.awsglobalaccelerator.comUnited States
                                                                                                    7430TANDEMUSfalse
                                                                                                    239.255.255.250
                                                                                                    unknownReserved
                                                                                                    unknownunknownfalse
                                                                                                    142.250.185.196
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    104.21.27.152
                                                                                                    use.fontawesome.com.cdn.cloudflare.netUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    77.88.21.119
                                                                                                    unknownRussian Federation
                                                                                                    13238YANDEXRUfalse
                                                                                                    172.217.16.196
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    IP
                                                                                                    192.168.2.4
                                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                                    Analysis ID:1617410
                                                                                                    Start date and time:2025-02-17 22:03:11 +01:00
                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                    Overall analysis duration:0h 3m 38s
                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                    Report type:full
                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                    Sample URL:https://compucallinc.com/
                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                    Number of analysed new started processes analysed:8
                                                                                                    Number of new started drivers analysed:0
                                                                                                    Number of existing processes analysed:0
                                                                                                    Number of existing drivers analysed:0
                                                                                                    Number of injected processes analysed:0
                                                                                                    Technologies:
                                                                                                    • HCA enabled
                                                                                                    • EGA enabled
                                                                                                    • AMSI enabled
                                                                                                    Analysis Mode:default
                                                                                                    Analysis stop reason:Timeout
                                                                                                    Detection:MAL
                                                                                                    Classification:mal48.phis.win@18/263@36/14
                                                                                                    EGA Information:Failed
                                                                                                    HCA Information:
                                                                                                    • Successful, ratio: 100%
                                                                                                    • Number of executed functions: 0
                                                                                                    • Number of non-executed functions: 0
                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.185.99, 142.250.186.174, 66.102.1.84, 172.217.16.206, 142.250.186.142, 172.217.16.136, 172.217.18.106, 142.250.186.99, 142.250.184.232, 216.58.212.174, 142.250.185.78, 142.250.184.195, 142.250.184.202, 172.217.23.106, 142.250.186.74, 142.250.185.106, 142.250.186.170, 172.217.16.138, 142.250.185.74, 142.250.186.42, 142.250.186.106, 216.58.212.170, 142.250.186.138, 142.250.184.234, 142.250.185.138, 172.217.18.10, 216.58.212.138, 216.58.206.67, 142.250.186.46, 172.217.18.99, 142.250.184.206, 142.250.184.227, 172.217.23.110, 84.201.210.38, 172.217.18.3, 172.217.18.14, 216.58.206.78, 142.251.41.14, 173.194.7.38, 2.19.106.160, 20.109.210.53, 172.202.163.200, 13.107.246.45
                                                                                                    • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, r1.sn-p5qddn76.gvt1.com, www.googletagmanager.com, r1---sn-p5qddn76.gvt1.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, www.google-analytics.com
                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                    • VT rate limit hit for: https://compucallinc.com/
                                                                                                    No simulations
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format, TrueType, length 6084, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):6084
                                                                                                    Entropy (8bit):7.882210822897423
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:VzuU2IPOdvf464KIX7ghunQW8HUUcz7q16ZfhNdnykQ2jvwEiFUESs:ViG8hRW2ozGo15zr8G9s
                                                                                                    MD5:5DCD9A9E97D671E6CA510174EDFDC7FF
                                                                                                    SHA1:B1E1FE6D9B17C5CDDF0751F9571CBE08A1D5CE79
                                                                                                    SHA-256:D6319BC52846BE704C93133136085E0D291F1916E3BAEE34161F2503EAF7B5ED
                                                                                                    SHA-512:3B0D4219334ECB44EC27A2B5B7ED9B32F7B960D46218A80AE0B754D2CE265A005D2FDDF82365E80CD325C78C22AC3EEDC2278D8682394FADE667EE4FA46D8E39
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/themes/erica/assets/tm-social-icons/font/tm-social-icon.woff?91680898
                                                                                                    Preview:wOFF..............$.........................GSUB...X...3...B....OS/2.......C...V>%I.cmap...........z+..cvt ...t............fpgm...........p...Ygasp................glyf.......$......Ehead...@...3...6.Egqhhea...t... ...$....hmtx.......9...THu..loca.......,...,#.'.maxp....... ... ....name............xH^.post............T<5aprep...\...e...{.k..x.c`d``.b.c.a`tq..a.``a....cNfz"P.....i. f.....#.O.x.c`d.f......T......B3>`0dd..2.23`..i.)../.^.3...b.b.d...f.....R...x.....1... ..peP...E....-].i,.r.h'..X..i0|...vw..%..o..L.....JU.[...6.f....8r..+7.<.=..U..n.,gz....P..*o.2...Q...l..{A..*....:..C.&Q.S.l..{F..Q.{..../9./................x..Vis.G...a.6>...6.Y.r.vV......J.....B.]Kv.O....^.T.o......`'UT(J....L..^...^X...|)..6id.IH7lZ..C...)SL....h...8$"...u.%.....$.C.2Z.%.jRn.Iw........Q...%5..C.-...E2.6-.._IZ..+.|..%..$..a...g.V...v.E.M..E.D3<."..Zb.\1A@...R^.4.|....{...q.v...%?...$.z..%..@vd.{.+."....lG...t}'.#....Q^.h.vE.'....W.X..e...j.|.<.....Z/sb_....GL.k&..N.....c.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (623), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):623
                                                                                                    Entropy (8bit):5.098591726950103
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:uSu3MRsNfQAn6rKq0UGmBlzd13BOThjlT4t9ANgxySAjTlKgf:19m6prPGmhihlTw9ALSAjpKgf
                                                                                                    MD5:C3B93603980A63FA3AE7437DF4AE704B
                                                                                                    SHA1:ACC0B57DD5C306B97865CED217CE2E37FE0EDA4D
                                                                                                    SHA-256:545528B658E08197F411846B240DA9E5319AB8F655288EAD2B41E2CA21D3CC16
                                                                                                    SHA-512:E94C8AD1416368AA39683FFE69E78CA29AEEE6422AA57AA7249E69127A388B6C63772B1E4EEB7567839A36806A8ED38B0D9F16867B7D5AF9976AC464AEA49B38
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/mojo-marketplace-wp-plugin//vendor/newfold-labs/wp-module-performance/build/image-lazy-loader.min.js?ver=1738183530
                                                                                                    Preview:document.addEventListener("DOMContentLoaded",(()=>{const e=((window.nfdPerformance||{}).imageOptimization||{}).lazyLoading||{},t=e.classes||[],o=e.attributes||[],a=e=>{e.forEach((e=>{(e=>{const a=t.some((t=>e.classList.contains(t))),n=o.some((t=>e.hasAttribute(t))),s="lazy"===e.getAttribute("loading");return!a&&!n&&!s})(e)&&e.setAttribute("loading","lazy")}))};new MutationObserver((e=>{e.forEach((e=>{Array.from(e.addedNodes).forEach((e=>{if(1===e.nodeType&&"IMG"===e.tagName)a([e]);else if(1===e.nodeType){const t=e.querySelectorAll("img");t.length>0&&a(t)}}))}))})).observe(document.body,{childList:!0,subtree:!0})}));
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (55788)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):55789
                                                                                                    Entropy (8bit):5.090470216554942
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:akZlIbIM6o9mIYI2IHwO1CA5kiDb3CyQ5xrQe/0ST7s6sz:akZrIHwO1CA5kiDb3CyQ5xrQe/0ST6
                                                                                                    MD5:4232FE9705C172624653543520A8DD2C
                                                                                                    SHA1:4824CDB7F49AB6C25A5A7D1B5C06F4365C2738FC
                                                                                                    SHA-256:BBA967C00D3C124097C95D6AE784CC0210BBA87C8D89160DE2F0647BCEF1BFC8
                                                                                                    SHA-512:AA50BF5FB561294ED17A59E4A46B45ADC8070467AA5E4BB81AB0B01E439CC8A00E53ABD0E3CCBA70C6B00473E93032FB20724A21ADC047F735F3688CB4A670A4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/themes/erica/assets/animate/animate.min.css?ver=6.6.2
                                                                                                    Preview:@charset "UTF-8";/*!Animate.css - http://daneden.me/animate Licensed under the MIT license -http://opensource.org/licenses/MIT Copyright (c) 2015 Daniel Eden*/.animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.animated.infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animated.hinge{-webkit-animation-duration:2s;animation-duration:2s}.animated.bounceIn,.animated.bounceOut{-webkit-animation-duration:.75s;animation-duration:.75s}.animated.flipOutX,.animated.flipOutY{-webkit-animation-duration:.75s;animation-duration:.75s}@-webkit-keyframes bounce{0%,20%,53%,80%,100%{-webkit-animation-timing-function:cubic-bezier(0.215,0.610,0.355,1.000);animation-timing-function:cubic-bezier(0.215,0.610,0.355,1.000);-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}40%,43%{-webkit-animation-timing-function:cubic-bezier(0.755,0.050,0.855,0.060);animation-timing-function:cubic-bezier(
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (21539)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):21638
                                                                                                    Entropy (8bit):5.19976778726859
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:6zEjb38fdvqEqHLOB7/Y1zicwyWda6lo7iMrpLtwSO2BAw1EFO:6838fdvqEqCBk1zzWda6loeMdLt9O5bA
                                                                                                    MD5:9EC3C315B67F434AABC4DA58EABC6C3A
                                                                                                    SHA1:51B3A7D882F438D53DC69CA5289E92254160C09A
                                                                                                    SHA-256:0C853C2CC205BAFE5D893017B6A03A2ACF0F04A11B85F80605514CF0AE540FE6
                                                                                                    SHA-512:75317411016A28DFF4E7A1D68F7B604B7B08E0BE90038C3039493123FE2A89EBBFC084E1E15C029CBADCB64EFAD2A122307957D8BA51E17EF42FFF35A8A3922C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/flexslider/jquery.flexslider-min.js?ver=4.11.2
                                                                                                    Preview:/*. * jQuery FlexSlider v2.2.2. * Copyright 2012 WooThemes. * Contributing Author: Tyler Smith. */.!function(a){a.flexslider=function(b,c){var d=a(b);d.vars=a.extend({},a.flexslider.defaults,c);var j,e=d.vars.namespace,f=window.navigator&&window.navigator.msPointerEnabled&&window.MSGesture,g=("ontouchstart"in window||f||window.DocumentTouch&&document instanceof DocumentTouch)&&d.vars.touch,h="click touchend MSPointerUp",i="",k="vertical"===d.vars.direction,l=d.vars.reverse,m=d.vars.itemWidth>0,n="fade"===d.vars.animation,o=""!==d.vars.asNavFor,p={},q=!0;a.data(b,"flexslider",d),p={init:function(){d.animating=!1,d.currentSlide=parseInt(d.vars.startAt?d.vars.startAt:0,10),isNaN(d.currentSlide)&&(d.currentSlide=0),d.animatingTo=d.currentSlide,d.atEnd=0===d.currentSlide||d.currentSlide===d.last,d.containerSelector=d.vars.selector.substr(0,d.vars.selector.search(" ")),d.slides=a(d.vars.selector,d),d.container=a(d.containerSelector,d),d.count=d.slides.length,d.syncExists=a(d.vars.sync).lengt
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows icon resource - 3 icons, 16x16, 8 bits/pixel, 32x32, 24 bits/pixel
                                                                                                    Category:dropped
                                                                                                    Size (bytes):12014
                                                                                                    Entropy (8bit):6.9439165015834705
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:SUk7nYcRtDaq6fqwjrprl5yqs+xipXDLn1lTndil/IJY79rwcP8tZ2QsYb:SJnYcRxaXf1XpJ5hs+xixLznoAJYpwcw
                                                                                                    MD5:AC873E71B6C7F066398020FBAFA3CC4D
                                                                                                    SHA1:7B7B32300C1D7AFABFF7EF40ABD2E88634FB9515
                                                                                                    SHA-256:D4B70E275E972C75420BB75A6DAA15648725DB9C24870C4F10499745FD7D5726
                                                                                                    SHA-512:B9792F7F680B18AC4C8E6932C204844587BEBA5EF603734C046BB8B44B2CC5E6D7E5E06F1B813632696C47952C2311479E7868442E6052734E57336E971E17EA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:..............h...6... ..............00..........F...(....... ....................................\...r0.....`..../..c........`...h......|<........V...B^..k%.........X...X....w...K..D.....]....N..].........r1..^......}....K.........` .....DS.....GS.....j#..IP.........W...W...T...T......]...q/..\...u2..s5......O........6...X..HE..........^..U...n......j$..V....d..n'......X......[..........\...[........._.........b...e.......y...y..HF..k......A^...B..W......d..[.../..|6................0.........................x.....X......A.....X...o,..[......\...s/..`...`.............h...e...cG.....f..............Z...Z...[...q*..[...r-..\...^......a......7..b...a.......v..d...h...j...T......n+...*.....Z...{6...N...t......Q........b=........J>..e.......Z..g ...............l&..X...m)..Y......\......^...a..._...z....R..........._....[......e.......j!..k$..E]..%......X...},..Y...p*..Z....|..q-............]........................
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (707)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):557951
                                                                                                    Entropy (8bit):5.647875359913788
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:HJbJu42TCK519HN2doMzkK8NLPGpQmC5QqcWC4JUdl48eE8ht0wE/:nr2+dNzkK8NLOpQmCGW5clIE8hJk
                                                                                                    MD5:82D2864FBB453E7C84420475048B4871
                                                                                                    SHA1:8CC1E213FEBE46EAD348897B57003ADF01D2F363
                                                                                                    SHA-256:99A3E3D176A4CDD361B91E2BD52ED9834307C42296E8009A92780E5F0970ACB4
                                                                                                    SHA-512:3CF9191966D1D381F4E1A775D25A9A25F5E8EA42F024293E07DBFF94FA5CDA002D2BE04BF8FAD76511DCB185E855A136923DC07F088B766FB120B20A9EEA891A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var Q=function(){return[function(h,e,a,l,A,E,g){if((h-(g=[32,8,3],5)^18)<h&&(h-4^g[0])>=h){for(l=e,A=[];l<a;l++)A[l]=e;E=A}return(h-g[1]|13)<h&&(h-g[2]|7)>=h&&(this.S=e),E},function(h,e,a,l,A,E,g,W,c){return h+8>>(((((h<<2&(W=["sC",4,10],15))>=6&&(h^73)>>W[1]<W[1]&&(c=P[W[2]](11)?AV.platform==="Android":K[19](93,"Android")),h)+7&29)>=h&&h-8<<1<h&&y.call(this,e,0,"patresp"),(h|48)==h)&&(c="https://play.google.com/log?format=json&hasfast=true"),2)<h&&(h+2&59)>=h&&(E=(new QW(1453,"0")).bi(),E.Y1||(E.Y1=.new w6),g=new jT({pl:E.pl,Df:E.Df?E.Df:Q[24].bind(null,2),vP:E.vP,wV:"https://play.google.com/log?format=json&hasfa
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1400), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1400
                                                                                                    Entropy (8bit):4.924501652213921
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:YkfCwj2bPrePFRAiXjVXiURAd2yvMXhnXPi0tiHtirYWrflXroA:ywxAiTVvAxMxnjOJoR
                                                                                                    MD5:441805333F1D4129288B3131CD1793FB
                                                                                                    SHA1:2C21285EDD1EE84D35384C53E0CAE98B9F16CE41
                                                                                                    SHA-256:A0863BC4596B7BA15DEA3AF431BC82CF33CE1CE89A8B81BE0EB15CECE88CC62A
                                                                                                    SHA-512:D7D2D53CB2090EE4E29CD7897935EC55D1AF1DC71C8E21EF2E485F4B7FB2056A97C43025338C8C43835346F387B0B056221E37F5BCD454077CD50A51B2D3C86F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/nivoslider/themes/default/default.min.css?ver=4.11.2
                                                                                                    Preview:.theme-default .nivoSlider{position:relative;background:url(loading.gif) 50% 50% no-repeat #fff;margin-bottom:10px;box-shadow:0 1px 5px 0 #4a4a4a}.theme-default .nivoSlider img{position:absolute;top:0;left:0;display:none}.theme-default .nivoSlider a{border:0;display:block}.theme-default .nivo-controlNav{text-align:center;padding:20px 0}.theme-default .nivo-controlNav a{display:inline-block;width:22px;height:22px;background:url(bullets.png) no-repeat;text-indent:-9999px;border:0;margin:0 2px}.theme-default .nivo-controlNav a.active{background-position:0 -22px}.theme-default .nivo-directionNav a{display:block;width:30px;height:30px;background:url(arrows.png) no-repeat;text-indent:-9999px;border:0;opacity:0;-webkit-transition:all .2s ease-in-out;transition:all .2s ease-in-out}.theme-default:hover .nivo-directionNav a{opacity:1}.theme-default a.nivo-nextNav{background-position:-30px 0;right:15px}.theme-default a.nivo-prevNav{left:15px}.theme-default .nivo-caption{font-family:Helvetica,Aria
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (10889), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):10889
                                                                                                    Entropy (8bit):4.907432815399786
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:1MHjFVap9axMteSTaC0lzgU1IKSj4maEmMjsEIFjfyf5f439hbo:2xkp9aCgOYMKnS4mtm8sEIVw5f
                                                                                                    MD5:F9091A55E7E8139DBF1B7636F8DDA73A
                                                                                                    SHA1:2E346ABE69D858E611CFB3F0E89FCE5183599F62
                                                                                                    SHA-256:7540E974CA1A520AD2A39ACAF96DD87E89EFCECC081627A660D0EA6DC4F23359
                                                                                                    SHA-512:2FFB62E63E65D92C20C125B41816CFEFBA947EDDDD3F627AE5781B633C8ED6BAB8D81B46FB1952A057E016E5B325E69A5FBEFF9AD7F9EA6140A40D20E8848E35
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/themes/erica/css/responsive.min.css?ver=6.6.2
                                                                                                    Preview:@media (min-width:768px) and (max-width:991px){.tm-sbox-iconalign-right .vc_general.vc_cta3.vc_cta3-icons-on-border .vc_cta3-icons,.tm-sbox-iconalign-bottomright .vc_general.vc_cta3.vc_cta3-icons-on-border .vc_cta3-icons,.tm-sbox-iconalign-bottomleft .vc_general.vc_cta3.vc_cta3-icons-on-border .vc_cta3-icons,.tm-sbox-iconalign-topleft .vc_general.vc_cta3.vc_cta3-icons-on-border .vc_cta3-icons{position:relative;-webkit-transform:inherit;-ms-transform:inherit;transform:inherit;display:block;left:0;}.vc_general.vc_cta3.vc_cta3-icons-on-border{margin:0px !important;}.tm-sbox .vc_general.vc_cta3.vc_cta3-icons-on-border{margin-top:50px !important;}.woocommerce ul.products li.product,.woocommerce-page ul.products li.product{width:50% !important;}.tm-sbox .vc_general.vc_cta3 h2{word-break:break-word;}.vc_general.vc_cta3.vc_cta3-actions-right .vc_cta3-content{display:block;}.vc_general.vc_cta3 .vc_cta3-actions .vc_btn3-container{margin-top:0px;}}@media (min-width:768px){.container,.section.grid
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (315)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):37795
                                                                                                    Entropy (8bit):4.295524560222524
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:PwzhQIFi67YxisFIe27cTXFttSqRUR0R6RRRERURjRCRC:zLxeqeyQveiRUU
                                                                                                    MD5:4F0B97D1B18B445E45FA733C41133250
                                                                                                    SHA1:0FEE71F865A34D8A18D48F90D0321F425060CEE3
                                                                                                    SHA-256:C6ACB5B246A40A60F78BCBE574F8095D273B919463E5FD216AE2A896FF57CF80
                                                                                                    SHA-512:1DCE2130AD795346A8E27824AA894D5A2E880949BCFB7515ED4B8138E8E5A7D86F499CA0FDE3B843D184DBC4E03DF368A9A2347517FD8BCA0CB81635CB1FE957
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/megamenu/js/maxmegamenu.js?ver=3.4.1
                                                                                                    Preview:/*jslint browser: true, white: true, this: true, long: true */./*global console,jQuery,megamenu,window,navigator*/../*! Max Mega Menu jQuery Plugin */.(function ( $ ) {. "use strict";.. $.maxmegamenu = function(menu, options) {. var plugin = this;. var $menu = $(menu);. var $toggle_bar = $menu.siblings(".mega-menu-toggle");. var html_body_class_timeout;.. var defaults = {. event: $menu.attr("data-event"),. effect: $menu.attr("data-effect"),. effect_speed: parseInt($menu.attr("data-effect-speed")),. effect_mobile: $menu.attr("data-effect-mobile"),. effect_speed_mobile: parseInt($menu.attr("data-effect-speed-mobile")),. panel_width: $menu.attr("data-panel-width"),. panel_inner_width: $menu.attr("data-panel-inner-width"),. mobile_force_width: $menu.attr("data-mobile-force-width"),. mobile_overlay: $menu.attr("data-mobile-overlay"),. mobile_
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):5421
                                                                                                    Entropy (8bit):4.987462607624807
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:GQk+UnZeN94vnI/03xAR2HZc3IIHyJtFj8uD+GSZ2IgASDgF36QURmRyR7Rj7:GQUnZTH3x6AZcBSJzBtIXURmRyR7RH
                                                                                                    MD5:73989CBFCA737220B50BC4A4A95B12C3
                                                                                                    SHA1:7EEAB86D2D03BD75CFFC09D053B5D3DA0A20CA34
                                                                                                    SHA-256:37C558263BA695539D83E2B57C33595763D1B7B36E27E4D2B0A654EF00027690
                                                                                                    SHA-512:B58607F86CB9C8E98E39C881538E37A94CCACE895BAF5380C0B410869A389780A48B34133DC1B90A93FE38F8E985435DC19AE76D7AB04F15A1D4C697828AF6E8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/popups/public/assets/css/public.css?ver=1.9.3.8
                                                                                                    Preview:/* This stylesheet is used to style the public-facing components of the plugin. */..html, ..body { ...min-height: 100% !important; ...height: auto !important; ..}...spu-box, .spu-box *{...box-sizing: border-box;..}...spu-bg{...position: fixed;...width: 100%;...height: 100%;...top: 0;...left: 0;...display: none;...z-index: 99999;..}...spu-box:before,...spu-box:after {.. content:"";.. display:table;..}...spu-box:after {.. clear:both;..}../* Triggers "haslayout" for IE6/7 */...spu-box {.. zoom:1;..}...spu-box { ...position:fixed;...z-index: 999999;...margin: 10px;...max-width: 100%;..}...spu-box.spu-centered{...margin: 0;..}../** Some basic css for box content**/...spu-box img{.. max-width: 100%;.. height: auto;..}../** end basic style**/...spu-box.spu-top-left{ ...top: 0; left: 0; bottom: auto; right: auto;..}.....spu-box.spu-top-right{ ...top: 0; right: 0; bottom: auto; left: auto;..}.....spu-box.spu-bottom-left{ ...bottom: 0; left: 0; top: auto; right: auto;..}.....sp
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (33229)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):33407
                                                                                                    Entropy (8bit):4.7584710387647835
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:Wb+rB31zxcjzc61CrDam31bvG91QCQ/HUMNYmB1vcv/PEsQ/4j:731zxcfc6IyUFv61dQ/0MOm3izQ/Y
                                                                                                    MD5:E35D9C4EBAEA0573DF8E4A9505B72EEA
                                                                                                    SHA1:5FBB384CD8CD7A64483E6487D8D8179A633F9954
                                                                                                    SHA-256:9F29F2BBB25602F4BDBD3122C317244F8FD9741106FFD5A412574B02EE794993
                                                                                                    SHA-512:C571015753B927017B3BEC2B1C0B0103DE27DCC5E805E1DAF8A1459E0F797ABA38FF0592F93CBEC80B98F574B18455DDBC65A1F38A8AED5ACF14EB8CE2D7265C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://use.fontawesome.com/releases/v5.0.0/css/all.css
                                                                                                    Preview:/*!. * Font Awesome Free 5.0.0 by @fontawesome - http://fontawesome.com. * License - http://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (872)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):28882
                                                                                                    Entropy (8bit):5.12713598059476
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:26aynrZakO4Gxoq0xXFpwp2p8YrtSfnRJj1b75i:26avkO49Ppwp2p8YrtSfnRJj1b75i
                                                                                                    MD5:45AEFC5E8D8A46027C5D7564468E9288
                                                                                                    SHA1:5BF78AB318FA831A32D3F1271313E5F1779B4FA1
                                                                                                    SHA-256:C2EE7B194049CF777B8CA33226ABF6819E1E0946166A0ECBD4BB2156D191E5CF
                                                                                                    SHA-512:B0DB163F5A96228A1BAFEF8932FAFC257A5A15DFC9BF5A408BB8EC98FF1FB22FB63B5007428ACFA88BEA7CA60999A84EEBE19A8497BF875B86781DACC5F25E55
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/revslider/public/assets/css/settings.css?ver=5.2.5.4
                                                                                                    Preview:.rtl{direction:rtl;}.@font-face{font-family:'revicons';src:url('../fonts/revicons/revicons.eot?5510888');src:url('../fonts/revicons/revicons.eot?5510888#iefix') format('embedded-opentype'),.url('../fonts/revicons/revicons.woff?5510888') format('woff'),.url('../fonts/revicons/revicons.ttf?5510888') format('truetype'),.url('../fonts/revicons/revicons.svg?5510888#revicons') format('svg');font-weight:normal;font-style:normal;}.[class^="revicon-"]:before, [class*=" revicon-"]:before{font-family:"revicons";font-style:normal;font-weight:normal;speak:none;display:inline-block;text-decoration:inherit;width:1em;margin-right:.2em;text-align:center;font-variant:normal;text-transform:none;line-height:1em;margin-left:.2em;}..revicon-search-1:before{content:'\e802';}..revicon-pencil-1:before{content:'\e831';}..revicon-picture-1:before{content:'\e803';}..revicon-cancel:before{content:'\e80a';}..revicon-info-circled:before{content:'\e80f';}..revicon-trash:before{content:'\e801';}..revicon-left-dir:befo
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 36588, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):36588
                                                                                                    Entropy (8bit):7.9940819064918776
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:768:KeCS+q0TVSxuRLKp/U3paNYnQ3SlJV9QOo4YaVdc9yUSQ:QnRWp/ac8j9U4YqcHSQ
                                                                                                    MD5:AF25B808F44B7BA222C55A1AD21C6610
                                                                                                    SHA1:DAEEBEA0EBC88F184FEE3A201D583E65F6102E11
                                                                                                    SHA-256:ECE33EF25242231378AEFE6A8F2418EC835C0DB284BDFFE85CB96D9F391CC144
                                                                                                    SHA-512:59FD4702A08A1295402A37540C98E0932A48BE04568CA76C73E178B37E25EF4888741F2AAEA337D31C55ED4ECACE7E0487E0B371F76B67C7FCE8C96FD4C5590D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://use.fontawesome.com/releases/v5.0.0/webfonts/fa-solid-900.woff2
                                                                                                    Preview:wOF2..............y..............................T.V..z...`..5.6.$..0..... ..z...[.8q....\oV..I.?.HD.q.!p....a.. ......;.........Ss.lk.@.....0Q18.pxR.k.`..*&F....(.,.eB1$.9c..k. z.[Z.T....l ........{..G.......~..^s...F.}..@..uT[|..S.0....K./*.IA..L.0...E.T..f...A...1iy.?..X.A33....7.z..y...p...q......k.l..........s*xg ..(...........?.|...1.c...(.....@...O...R.T... ../...].!^7. y!y...$..0...dd.a.... .......7....Z....h...])v8...+......)H.....o<....I..3.R.../.....5.+c..gY.Dt....)...4.].9.....9_J.......v.ui.l..F8...........Q...Y.TB...o.y.....0.N...{....X.c....h......;)...Z.} p.$...N..a0.....LW.^a.5M....;.......F\9....Q.}a......._...LE..g../.p....cP..i..`.b4....q..B.q.!...O.......@..JZ.V.k.;..{...v.5|:........mb.1....3....r....Q.d.}...tP.X5g.J.P......'|O..t.Kv'..CP}".g...-.h.Vj.......;....#akJ.U...=$..........aC<.3...|..E.,.j.fzS.k.RTr.....PTg...........o......P..R......A....)`)..J.):.....?e,@J.).....,.r*.....P.....+/...}........0..`....?...k
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (15752)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):18726
                                                                                                    Entropy (8bit):4.756109283632968
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                    MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                    SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                    SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                    SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):272048
                                                                                                    Entropy (8bit):4.954815550591532
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:xvMpSqoFkj3xB/Op+O6OP/dllSeTIozMtyG76eaHEvDNCM7o5bYm1Y6NJo+9PeF8:oWHYeTI6MtyGVLEMSei
                                                                                                    MD5:1557727AE1FA9E62A1E82EC9EE04FA14
                                                                                                    SHA1:BA71A37D001E8AF9D698257314598EB707D851ED
                                                                                                    SHA-256:0E728D0C8D230E27D7A8A5C11A6C0ED5CA69DD43A1FF5FFBEE6FF07C14DB99F9
                                                                                                    SHA-512:4AEBB36C52CC365404DE94FB46360AFBFDA2783F3FC9A5DA60843C9265B8E023770D580462BCF73818B332E3ED690F52EE907F55F267DD89895D4F20E4A05C1A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/themes/erica/css/main.min.css?ver=6.6.2
                                                                                                    Preview:*{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;}article,aside,details,figcaption,figure,footer,header,nav,section,summary{display:block;}audio,canvas,video{display:inline-block;}audio:not([controls]){display:none;height:0;}[hidden]{display:none;}html{font-size:100%;overflow-y:scroll;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;}body{margin:0;}a{color:#2d2d2d;text-decoration:none;}a:focus,a:hover{outline:none;text-decoration:none;}a:active,a:hover{color:#2d2d2d;outline:none;text-decoration:none;}a:focus{color:#2d2d2d;}h1,h2,h3,h4,h5,h6{line-height:1.3;margin-top:0px;margin-bottom:15px;}address{font-style:italic;margin:0 0 24px;}abbr[title]{border-bottom:1px dotted;}b,strong{font-weight:bold;}dfn{font-style:italic;}mark{background:#ff0;color:#000;}code,kbd,pre,samp{font-family:monospace,serif;font-size:14px;-webkit-hyphens:none;-moz-hyphens:none;-ms-hyphens:none;hyphens:none;}cite,dfn,em{font-style:italic;}pre{background:#f5f5f5;color:#666;fon
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2366), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2366
                                                                                                    Entropy (8bit):4.86930689763507
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:sZRTsGmgs5oFUDhfeP/QCVeTxlXq9ALbus6lad/28uVB8EauZdmx:sZRY5Dd2VQx09A3uPA/2hauZdmx
                                                                                                    MD5:337B4EE81D439394A5B2D8E82A7AB7EA
                                                                                                    SHA1:03E774F63927BA831962B27F792C38557248742A
                                                                                                    SHA-256:72367B4AC0EB1737E6BDCCDAEE582AB46A86F41A1D1C53976235AA4647B56E4B
                                                                                                    SHA-512:FF6DD3C83F5E2C8C56DF1EF1F81F9146EC2F9E8E59119CDAAFFB118203269E747A81912C80CF59D77E742FC3520F659CB52DC8B82126657ED5B63CE826ED4A58
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/css/lib/vc-linecons/vc_linecons_icons.min.css?ver=4.11.2
                                                                                                    Preview:@font-face{font-family:vc_linecons;src:url(fonts/vc_linecons.eot?54101537);src:url(fonts/vc_linecons.eot?54101537#iefix) format('embedded-opentype'),url(fonts/vc_linecons.woff?54101537) format('woff'),url(fonts/vc_linecons.ttf?54101537) format('truetype'),url(fonts/vc_linecons.svg?54101537#vc_openiconic) format('svg');font-weight:400;font-style:normal}[class*=" vc_li-"]:before,[class^=vc_li-]:before{font-family:vc_linecons;font-style:normal;font-weight:400;speak:none;display:inline-block;text-decoration:inherit;width:1em;margin-right:0;text-align:center;font-variant:normal;text-transform:none;line-height:inherit;margin-left:0}.vc_li-heart:before{content:"\e000"}.vc_li-cloud:before{content:"\e001"}.vc_li-star:before{content:"\e002"}.vc_li-tv:before{content:"\e003"}.vc_li-sound:before{content:"\e004"}.vc_li-video:before{content:"\e005"}.vc_li-trash:before{content:"\e006"}.vc_li-user:before{content:"\e007"}.vc_li-key:before{content:"\e008"}.vc_li-search:before{content:"\e009"}.vc_li-setti
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (27230)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):27392
                                                                                                    Entropy (8bit):4.746572827324822
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:D+ZyDDVUKW+KZKJ5Ne2QYyBmfx1UaE6l+yQ/QS:lyr+KZK3I9cfx1Uz6l+yQ/X
                                                                                                    MD5:7D7C67BEB5A3ECE63F0A947BE957099B
                                                                                                    SHA1:0B68E2241EA24A93BB1D997FF1323F0C6D8A5DD9
                                                                                                    SHA-256:10D6142101B946E86B9E5E0DB880EA1C30B812862F50761C6E38317084C8FEC2
                                                                                                    SHA-512:002C513E1A6567E9DB735A7359E4819FAC1420233A1B8D25EA993C93DCAD1920066E00C65F2920905D96A04F5650617E1FAD5344207F005D1E36F3BBD9A35253
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/font-awesome/css/font-awesome.min.css?ver=4.11.2
                                                                                                    Preview:/*!. * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */.fa.fa-pull-left,.fa.pull-left{margin-right:.3em}.fa,.fa-stack{display:inline-block}.fa-fw,.fa-li{text-align:center}@font-face{font-family:FontAwesome;src:url(../fonts/fontawesome-webfont.eot?v=4.5.0);src:url(../fonts/fontawesome-webfont.eot?#iefix&v=4.5.0) format('embedded-opentype'),url(../fonts/fontawesome-webfont.woff2?v=4.5.0) format('woff2'),url(../fonts/fontawesome-webfont.woff?v=4.5.0) format('woff'),url(../fonts/fontawesome-webfont.ttf?v=4.5.0) format('truetype'),url(../fonts/fontawesome-webfont.svg?v=4.5.0#fontawesomeregular) format('svg');font-weight:400;font-style:normal}.fa{font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23040, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):23040
                                                                                                    Entropy (8bit):7.990788476764561
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:384:adpABC4a0HkBpR1HWtGu06B6lsoAKiwY0HcLKglV6Z+DVb35PJZDdiZeJ1vqYg:0AHa0Ezf2tZn6lsoABwTKK46ZQb3V7wD
                                                                                                    MD5:DE69CF9E514DF447D1B0BB16F49D2457
                                                                                                    SHA1:2AC78601179C3A63BA3F3F3081556B12DDCAF655
                                                                                                    SHA-256:C447DD7677B419DB7B21DBDFC6277C7816A913FFDA76FD2E52702DF538DE0E49
                                                                                                    SHA-512:4AEBB7E54D88827D4A02808F04901C0D09B756C518202B056A6C0F664948F5585221D16967F546E064187C6545ACEF15D59B68D0A7A59897BD899D3E9DDA37B1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
                                                                                                    Preview:wOF2......Z........8..Y...........................B.p.`..D....e.....d.....B..6.$..v. .....E.K...5l\e.v.~S$}.".8.....5.E....s...ai`W.u..8a2C..JuBj....x.....%.u.C.......p..c...7...+.1.GS.3...F_....-..`#........]...T.....x*....&..{.....V..,..&~$D.#.P..|gzz...B.7..m.3....HH.l.....Dj.F.X.....U..+.Q...T.`...ST...1...0....io`zu@.J2....3]}0.X...,..+"...............(k.CGl......`.y.._....3.t!O.,X:t.3....lw..U../:..b.]....V.$.y....G....*.H..IN....bQ.+ \@....;...C3...c.l..i/....#..I.).Y...]...s..$K!..Tr...g%|r.D.#.Y{..R..We...X.?...*r.@...G.{..>..4^..b..,.z........T..[.ru#.7..{..G....J.3......Lz.C].of$Y2..^...>@L..P.........7..bB.....6f...ec.i..{._\...A.I.Lcy.Qm".....k.^.d.K(x7U...c.o.......}.T......iL..!.Z.......[O..*.%...*'?........^I./..;t.4%.....S...4....wY.b9.%.b...,.....tC..9.Z...V..CHnA.S.-.u$m.\....7{,..K{(.."....._...|{.VowE@E@@..Zg.....`8..b..Z...^....l+...R..%.L.b...._..E.j9\+.L.#J.........?&...&..scE..b..Jc.8...V....L 1./k.3..7w....x..-.....
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 307 x 77, 8-bit/color RGB, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):10321
                                                                                                    Entropy (8bit):7.961705994005159
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:qehBX1aX/UJiuAq0FS58sQNEmHEH1IwEl7ytQtHFjfSWjVDXpvgeJ:nDMvC1uFamsIwYuylj1hDXuk
                                                                                                    MD5:9241235E31A3BA5DAECCA800BA8B63FB
                                                                                                    SHA1:6672D5ACCE370D62A3A79F148180017BE20FD2A8
                                                                                                    SHA-256:9222F5DF39417D4C05489628CEC062FA1B9BD3553AF92966CF0042599A4544DF
                                                                                                    SHA-512:FE3EDC3C2BABBD68B4EEB1FAD751962E45EFA127589F9DC507491EEDBB4CB4BB74DD003EB85CC323738A3FE6E1A3EA3FCE361986ED4D0D48D41E5B9226740B7B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...3...M.....Ee.... .IDATx..].a.,....!#d....<.G.......#x..........I{........m^.z .e..B....o..?1\.(`.(n?8..*S...o.q..K.m[.u..o\{...g.%.......?,$...n..../....b.7......n.0....L6.;...7|$02.......q...2...e...2.....o.IA.....d..xV..^?.<=zd...g...u.4..f[m...p..P.M....+..BNj..d_.".....P..a.....$.y..mpW.3F.W.x..X\w..|..MO)o)..9.X..u`"=+pm".U........_@..!...A..O|I6...2.sO..G..8.....B.1.3D.5.u.|7....#....b7...R........~!%..q.Q..[.+..x.yK1^Y...Eh~.fVu..?].AU.Y.0..7|g..!Cx5#..3.D.:Y.....pD3....b.1......N.a.t.cD..T..E..H."...E..+.vF<_.@.......vwk.|7...iq..."...N.)..x.b..|.Y...2>.upKG.H...........7.<.{sH.p./...".L3..1..2..*Z...cdn.....!sgdz"...a.g..0..Lr.}rZ....L.7..22C........_:.&@#.+d6..sv6./.....=..5|....Z!T..IG..sK.6..4..~j.8p.^.F.(=..%................B...B.'..\Y..\q..}...'"i.....`.L33J#2'$.teJ...(....G..0W.,.9....H......S.;..Zj....).d...........cx.X.K+.)>..#...&@|N@.<...I....Q...2..!.^.I..P...X.nZ.1.T.bg.0#....%i..K.)c.....,_.=.D............
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 17728, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):17728
                                                                                                    Entropy (8bit):7.987337206626857
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:/KaOBBleprMP1pjz5XxsCKqT3+m6qmTuk52+CL:vEBlepr8Hjz5BDKqTum6XTuu2h
                                                                                                    MD5:9D09D1DF90538B11770EC5F593B6D792
                                                                                                    SHA1:6E117EEEDA54F443063BECF094332B362E19ABB8
                                                                                                    SHA-256:A961366B4346F6078CC2F164D2C019F63B37E2693F6FC93A995048A98B25C083
                                                                                                    SHA-512:C6F4F73DF5B0C9A5A2DBED0D822F99D82E82B01AA92365F17B4F15B169DC70EF6101DC694D60179039FE44AD6A7FF6C99E396EC51E6E589A4EBF0257BAE479A2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_Gwft.woff2
                                                                                                    Preview:wOF2......E@..........D...........................H.p.`..`..D....s.....h..M..B..6.$..v. ..$..E.r.l..c.E38..../_y6.f.......6...t...3.....l.W..,LVIDU..F...hj,W.v7.]....:.);K...LS......[y..=x..?.,...o.......=..D].2....../2..7......+<.=G....?9.....~w.8*.g.#:w...*...S./n...L.I...lS.....F....").H.R"....3'..r.ns}....W....W.H......Of.,.P=(.4p<..0...;..w...n4..4. .+.P!.sI_.7L..U.....6FnT.GF....&...P.'JJwl..C.!..)..Y.N..h...`!>.@..~..=...p..<D.C...1D.Bv.&..5.]..7.....mjma..%.Fv.;v.i.(....%......*].aB...........y.......$.2..KpWl......[b_d!mw...b0vc.?C.....66..B.`.....oJ..J....L.WwE.D......j...vc..RHw...,.@..79.p..<.u4=aE.._..EYQ...<\=.=..?..$......;.f..}....e+O............O,.T_[.=..N.r.....TcF].......CHt..[H....r......K]..<.....$...V. ""....;_@M..Mc..S.k........A.YG....2fV......D.!.....D.8M$f.-.. ....j...`. ..Z....>...L.):.W..eo.>>Dm..>..h....>%JE|..d%....k&..C...h+8.F$.CK..6%2o.&.2.....KS.Y...W....a....7k.0..+.`"-...w...].En....`.B...e....UE....,..'N....A...G@D.,E
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):16
                                                                                                    Entropy (8bit):3.75
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:H0hCkY:UUkY
                                                                                                    MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                    SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                    SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                    SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAn8K-rLOjYUnhIFDVNaR8U=?alt=proto
                                                                                                    Preview:CgkKBw1TWkfFGgA=
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (396)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3713
                                                                                                    Entropy (8bit):4.8161261079521305
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:eoqN/fqflcuIpQNRneonvDYS/AE8ezwo8eoFJEvH13Vx3KuG1oijVILtJ23P2W5A:Pjnem7outxgIL6ukR6
                                                                                                    MD5:110D50E967BA827521C12FD44A89B14A
                                                                                                    SHA1:9CE66C4E549897AAAE86B0BCF403F4B0EF918EBA
                                                                                                    SHA-256:A38981951EEFADB19C99C7DCC506E27B5FB08505EE29C6AA3C9FD3C4831189FF
                                                                                                    SHA-512:E9F061E894CAD7742CAA94D1360DDA6B52C65F23D464C187C97598960D6A401DBADCB5BE6BE45FD5D63475ACC8A6F2E0A2D9B4935E1FDE71CFE476C7CAF309F1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/themes/erica/assets/owl-carousel/assets/owl.carousel.css?ver=6.6.2
                                                                                                    Preview:.owl-carousel .animated{-webkit-animation-duration:1000ms;animation-duration:1000ms;-webkit-animation-fill-mode:both;animation-fill-mode:both;}..owl-carousel .owl-animated-in{z-index:0;}..owl-carousel .owl-animated-out{z-index:1;}..owl-carousel .fadeOut{-webkit-animation-name:fadeOut;animation-name:fadeOut;}.@-webkit-keyframes fadeOut{0%{opacity:1;}.100%{opacity:0;}.}.@keyframes fadeOut{0%{opacity:1;}.100%{opacity:0;}.}..owl-height{-webkit-transition:height 500ms ease-in-out;-moz-transition:height 500ms ease-in-out;-ms-transition:height 500ms ease-in-out;-o-transition:height 500ms ease-in-out;transition:height 500ms ease-in-out;}..owl-carousel{display:none;width:100%;-webkit-tap-highlight-color:transparent;position:relative;z-index:1;}..owl-carousel .owl-stage{position:relative;-ms-touch-action:pan-Y;}..owl-carousel .owl-stage:after{content:".";display:block;clear:both;visibility:hidden;line-height:0;height:0;}..owl-carousel .owl-stage-outer{position:relative;overflow:hidden;-webkit-tr
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1121), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1121
                                                                                                    Entropy (8bit):4.880564822580336
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:6LtccpR05TK1bW86jXpLhnmH0+nZ3paxaPR/wROqTvqeHKPqmcRLqTFn:6LtN/iiEdLhnmddRcOqLqe+qVqF
                                                                                                    MD5:1505BA4CFD1D816F395B065AF6448184
                                                                                                    SHA1:8C3768166D4D0C256BBB7CDA7BBB8E260E51C12B
                                                                                                    SHA-256:BECB64DD8EB2EBA76DE72C8D05AA42D28F057B1639417C9644DEE9BC4C45814C
                                                                                                    SHA-512:1DFEB3A10621EEA03CE55F2B57C6511867FFE7C3CB0D1FFD4F3E97876DB2DFE5C41C791A82A6519EE039B3F6088E9C78B0F9EC967169CB829C9F1F1F7DEB57FA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/nivoslider/nivo-slider.min.css?ver=4.11.2
                                                                                                    Preview:.nivo-box,.nivo-caption,.nivoSlider{overflow:hidden}.nivoSlider{position:relative;width:100%;height:auto}.nivoSlider img{position:absolute;top:0;left:0;max-width:none}.nivo-main-image{display:block!important;position:relative!important;width:100%!important}.nivoSlider a.nivo-imageLink{position:absolute;top:0;left:0;width:100%;height:100%;border:0;padding:0;margin:0;z-index:6;display:none;background:#fff;filter:alpha(opacity=0);opacity:0}.nivo-box,.nivo-slice{z-index:5;position:absolute}.nivo-box,.nivo-box img,.nivo-slice{display:block}.nivo-slice{height:100%;top:0}.nivo-caption{position:absolute;left:0;bottom:0;background:#000;color:#fff;width:100%;z-index:8;padding:5px 10px;opacity:.8;display:none;-moz-opacity:.8;filter:alpha(opacity=8);box-sizing:border-box}.nivo-caption p{padding:5px;margin:0}.nivo-caption a{display:inline!important}.nivo-html-caption{display:none}.nivo-directionNav a{position:absolute;top:45%;z-index:9;cursor:pointer}.nivo-prevNav{left:0}.nivo-nextNav{right:0}.nivo
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):102
                                                                                                    Entropy (8bit):4.8639794164334775
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:JSbMqSL1cdXWKQKsUdTWzivUVgWaee:PLKdXNQKDdTWOvMgL
                                                                                                    MD5:B454F2385193B0FBC52B7285FC0458FC
                                                                                                    SHA1:ED7CA0C947F8E3712D37C47E1D6FBF7BCB45EECB
                                                                                                    SHA-256:C7820BF4EE2B212BC2071DDEA83E03F07CEE6F848AC45E3B0FEB2FD3823119DC
                                                                                                    SHA-512:64902A26B3BF64AC44339A85DBD4A177EFEF53FBBCFF2DDDA9486D611A0A2B12B5608D43BBC723A64D11A70042AFC1B0DFE64B2D0034C9B6F1B8CE3BFE564013
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:importScripts('https://www.gstatic.com/recaptcha/releases/IyZ984yGrXrBd6ihLOYGwy9X/recaptcha__en.js');
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with very long lines (13452), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):13452
                                                                                                    Entropy (8bit):5.1747520643334255
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:IsIRHeFJ1yQ7QdfnJgeYh7MXlsNqrBp1pgQpwOjNtqohIQ/5Z:IsIR+L1yQ7QdpYh7M1iqrBp1pgQpwOjn
                                                                                                    MD5:2912C657D0592CC532DFF73D0D2CE7BB
                                                                                                    SHA1:70A679E2769825236F83BCC56965A9D0BD86C4E9
                                                                                                    SHA-256:DDCCE687729CB358ABF9D0D8E1217A097859BE2B0D18C23D7C851B38C87BC9C0
                                                                                                    SHA-512:9646384E65D09BF00CB20365F43E06DD41E7428E3FC6CC2737F4E69B50F006EBB25BD24A566FCD9FAEC2F0DCB24404E25D57BA7B8C6ABA61797A29C515AD5144
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=6.0.3
                                                                                                    Preview:(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array.from(n.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t){e.classList.remove(r);const t={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prev
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2227)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):232557
                                                                                                    Entropy (8bit):5.536276027626492
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:l0tEFe/L4INlSf0/v7rz1+TMtBHNSKXq7TVFCaYB:WT4INaWNSsq7TVFS
                                                                                                    MD5:CE6873EF4E07FF24BE81C83E9F019A6E
                                                                                                    SHA1:366DD7AFD660F5356FAA27A01840BC9C93155C82
                                                                                                    SHA-256:E1E0759C0E4FDC23F6C894B263AB6D32B5D9C4904241F29FBE6F8F96A43DC924
                                                                                                    SHA-512:9BFAA2216DEAA31C6C4C75EC6FDA25537460A166DE5C339BDD661A6BA2F8F27FB00231436700FAB27266784D6D908B02EB3030FA45BB2C2E512BD6F03F0FE303
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementTarget","vtp_dataLayerVersion":1}],. "tags":[{"function":"__googtag","metadata
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 52648, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):52648
                                                                                                    Entropy (8bit):7.996033428788516
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:1536:9eBlxzWRUJTVGP5v267Q1Sk+S2/D8l+8O2:9maeeP5v267Q7w8z
                                                                                                    MD5:657E828FB3A5963706E24CBF9D711BB8
                                                                                                    SHA1:84C08557D977E0A46EC8941B2D84235069DAB229
                                                                                                    SHA-256:45E39853C41558C4922FF1B0895547A99E378F136EC3D9D2F4DF15CC269485FA
                                                                                                    SHA-512:EEBEDF24A2516B860FFA2C9241474157604F8FC2EDC9E3BF3C0A0DDDF3168519F13FC195D48D232ED8F4A5DB1C48EF0563D62B2E2BDCF55F936CBD319AB18E16
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://use.fontawesome.com/releases/v5.0.0/webfonts/fa-brands-400.woff2
                                                                                                    Preview:wOF2.............r....V.........................T.V..f...h..X.6.$..|..... ..*..m[.#qB.......*...v......@(B...............1......T+.....d.2OaAf.j.....b.>.........?2|/F...PR*J4[ &..b....E......../...q..4`M*D.c...-|.a.q.b..h..m..4....... ..N...?B....k.?.Ja.F7=....u|....zx..z..L.....ht......:w.-.P..!...Yh..q.=..'aP[........ .d.u......D65...,.HD.6..........8..4...(...V.........Q..../...8@.+J.B*..I.L........N...sn.n............&.5.rC0.nc,.X...".0r......D.."*F.6........b..._.....q$.c.[.y......../.0..#..$,.?..P......_...J..&...).c^.do...;~.....^...K...........7.[...BN..I.o.8.....{.....K.I#....~w._[e..... ..C@.n*.qd.....]T..Im.....';...."Y.,S$.I.N...6....m.!...;...2.m9E.\..d.=.W...{...S.#...y$T...]G...Bdp^.#.B....@a];.Q}....._.f..Y.I-....!9...].F/a.[.^..0..VMw..@..]...[.......-.~....U..)m....fc..N..-..iI.l]........u.{..k.y....+)X-.+p.V<.19.q.u8...T....n"..u....~..lIj.\..l....Pa$.$....i.....4%.....k.....e...\l9d..d...R.ij..NHRP:..>...s`.|
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):7824
                                                                                                    Entropy (8bit):5.308082286096113
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:437Q337RliJ3lilkF3kBpii3piUTio3TiT71O7su6JMnI2uSkQM:43g31ARAl2gMuMUm8mTkg
                                                                                                    MD5:49E98AD376DF74925E917C8B9A7A41F1
                                                                                                    SHA1:3283F8CAAEF8725E131FC5475B30C308A3EF6B4E
                                                                                                    SHA-256:CAB013A057AC951FF3181D435B41DA0C32736EAAEA08F1E2B1E9A8C1F96F6BFA
                                                                                                    SHA-512:F970068C5B209941090356FF2775EF5ADAC47A9F8FEBEBC0708AFC84BC42BDFB58DA6F9C1F1C23B4CBB499D04689FF6D5F3579F744BB5116B64824633B451C8A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.googleapis.com/css?family=Lato%3A100%2C100italic%2C300%2C300italic%2Cregular%2Citalic%2C700%2C700italic%2C900%2C900italic&ver=6.6.2
                                                                                                    Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-mPCLQ7A.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-oPCI.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_FQft1dw.woff2) format('woff2');. unicode-range: U+01
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (623), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):623
                                                                                                    Entropy (8bit):5.098591726950103
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:uSu3MRsNfQAn6rKq0UGmBlzd13BOThjlT4t9ANgxySAjTlKgf:19m6prPGmhihlTw9ALSAjpKgf
                                                                                                    MD5:C3B93603980A63FA3AE7437DF4AE704B
                                                                                                    SHA1:ACC0B57DD5C306B97865CED217CE2E37FE0EDA4D
                                                                                                    SHA-256:545528B658E08197F411846B240DA9E5319AB8F655288EAD2B41E2CA21D3CC16
                                                                                                    SHA-512:E94C8AD1416368AA39683FFE69E78CA29AEEE6422AA57AA7249E69127A388B6C63772B1E4EEB7567839A36806A8ED38B0D9F16867B7D5AF9976AC464AEA49B38
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:document.addEventListener("DOMContentLoaded",(()=>{const e=((window.nfdPerformance||{}).imageOptimization||{}).lazyLoading||{},t=e.classes||[],o=e.attributes||[],a=e=>{e.forEach((e=>{(e=>{const a=t.some((t=>e.classList.contains(t))),n=o.some((t=>e.hasAttribute(t))),s="lazy"===e.getAttribute("loading");return!a&&!n&&!s})(e)&&e.setAttribute("loading","lazy")}))};new MutationObserver((e=>{e.forEach((e=>{Array.from(e.addedNodes).forEach((e=>{if(1===e.nodeType&&"IMG"===e.tagName)a([e]);else if(1===e.nodeType){const t=e.querySelectorAll("img");t.length>0&&a(t)}}))}))})).observe(document.body,{childList:!0,subtree:!0})}));
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2
                                                                                                    Entropy (8bit):1.0
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:H:H
                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://compucallinc.com/wp-json/contact-form-7/v1/contact-forms/8709/refill
                                                                                                    Preview:[]
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (5268)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):242831
                                                                                                    Entropy (8bit):5.54788768173425
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:X7tEFe/L4INMHf0/aorz1+TMtBHN78Falq7TVF3tZX9oHYO:DT4IN2WNAFyq7TVF3tZXCf
                                                                                                    MD5:6C58B5D03C188A3AF63EB9F4DFE3C627
                                                                                                    SHA1:BE7A3039D825A3A62D8F41059CDFD1F600D64E33
                                                                                                    SHA-256:58220FCDA3DA18C81D1E99FFACC7CFC1A37F416C97FE88133FD9724F0D13498D
                                                                                                    SHA-512:389F21F917E7099A201AD68FA42E5413AC067CCDBD7D28CDAC5C6CB199FCFE110E6E288D58AA671BA601252413912B65B4A68741ACFD83A652CD983BB6044DC4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=UA-133678476-1
                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":true,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_isEnabled":true,"vtp_autoAddressEnabled":true,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (4272)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):4307
                                                                                                    Entropy (8bit):5.146101486826543
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                                    MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                    SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                    SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                    SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
                                                                                                    Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1000 x 400, 8-bit/color RGB, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2158
                                                                                                    Entropy (8bit):4.240753230957619
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:L07u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7Y:p
                                                                                                    MD5:98945DE212D8B7F02B396CE75EB18F79
                                                                                                    SHA1:62FE464B20E8033EE8158422C17C47143661D929
                                                                                                    SHA-256:D8D9942583885B8EBE45A831636310B596BA75B9E9F63F1DC525E5C6F8AC4BCB
                                                                                                    SHA-512:B4E00FBC93AA8D7B560960C3701FB99531AFB4DA65BCB5613772CA7C11FD2BF321F5948521F781A64E256D4A61E6FA2238A31C265A14B667A03528A47B543861
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR............../.6...5IDATx........Q.?....S .8..\...W.0...w_........y....3...c......;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q..........
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (20036), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):20036
                                                                                                    Entropy (8bit):5.165056133310693
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:oT7dOxdOTuCaYZrRjrdO1dOnMnBOoKlEcFOMdOkdOVsNrOziuciuBiuhzVOvVOt:qQMuMrdEaMVKlPLksdyG
                                                                                                    MD5:FC352AB8FE530857D26D1AA14DB640FE
                                                                                                    SHA1:354ADDD4BB36C77A754C0D294521FB4B97B655AE
                                                                                                    SHA-256:E56CD1ECA614C6E2E5B616E88BE2552F770050E9D8BF4C8B3EA04E2FF034064B
                                                                                                    SHA-512:5B6E99BF85CC0A83C95062F998EF64F352404E0C62968C6FF9CAB3629FAF12D837EED94D343AF1923EB8CF6F63B6EF22BBD62435FAB6697C6EAF1CB951EFEC83
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/themes/erica/css/bootstrap-theme.min.css?ver=6.6.2
                                                                                                    Preview:.btn-default,.btn-primary,.btn-success,.btn-info,.btn-warning,.btn-danger{text-shadow:0 -1px 0 rgba(0,0,0,.2);-webkit-box-shadow:inset 0 1px 0 rgba(255,255,255,.15),0 1px 1px rgba(0,0,0,.075);box-shadow:inset 0 1px 0 rgba(255,255,255,.15),0 1px 1px rgba(0,0,0,.075);}.btn-default:active,.btn-primary:active,.btn-success:active,.btn-info:active,.btn-warning:active,.btn-danger:active,.btn-default.active,.btn-primary.active,.btn-success.active,.btn-info.active,.btn-warning.active,.btn-danger.active{-webkit-box-shadow:inset 0 3px 5px rgba(0,0,0,.125);box-shadow:inset 0 3px 5px rgba(0,0,0,.125);}.btn-default .badge,.btn-primary .badge,.btn-success .badge,.btn-info .badge,.btn-warning .badge,.btn-danger .badge{text-shadow:none;}.btn:active,.btn.active{background-image:none;}.btn-default{text-shadow:0 1px 0 #fff;background-image:-webkit-linear-gradient(top,#fff 0%,#e0e0e0 100%);background-image: -o-linear-gradient(top,#fff 0%,#e0e0e0 100%);background-image:-webkit-gradient(linear,left top,left
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:dropped
                                                                                                    Size (bytes):5126
                                                                                                    Entropy (8bit):4.399218818359182
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:b0gfIvrJSVe0WmM9M7sNsmyUf4PUQ42oSctKpDDM12aI:b0ieJSM0WmWMANsmyUaU3BSctKZM1A
                                                                                                    MD5:1E7671F5444C209210FC180879D90FC3
                                                                                                    SHA1:1DB32ACE10DF83B3B22BA9674691AD7E85ADB7D1
                                                                                                    SHA-256:5FC951CD05171C077BEC2CDACC53A0ACBF7FD40945AE524A5A755B4DA567D12F
                                                                                                    SHA-512:D46214642EF3EF4E0BBC171E36F346CE5E7375274344A7931051A7AB4B08FBCCB5A028F1021E738F24964DAC6835901E03B241C205C9E876B6A1E86E79788A7D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:(function ($) {..'use strict';.../**.. * All of the code for your public-facing JavaScript source.. * should reside in this file... *.. * Note: It has been assumed you will write jQuery code here, so the.. * $ function reference has been prepared for usage within the scope.. * of this function... *.. * This enables you to define handlers, for when the DOM is ready:.. *.. * $(function() {.. *.. * });.. *.. * When the window is loaded:.. *.. * $( window ).load(function() {.. *.. * });.. *.. * ...and/or other possibilities... *.. * Ideally, it is not considered best practise to attach more than a.. * single DOM-ready or window-load handler for a particular page... * Although scripts in the WordPress core, Plugins and Themes may be.. * practising this, we should strive to set a better example in our own work... */.. $(document).ready(function () {.. /**. * Extend jQuery to convert form into JSON object. * @returns {{}}. */. $.fn.serializeObject = fu
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                    Category:dropped
                                                                                                    Size (bytes):43
                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:CU9yltxlHh/:m/
                                                                                                    MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                    SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                    SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                    SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 307 x 77, 8-bit/color RGB, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):10321
                                                                                                    Entropy (8bit):7.961705994005159
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:qehBX1aX/UJiuAq0FS58sQNEmHEH1IwEl7ytQtHFjfSWjVDXpvgeJ:nDMvC1uFamsIwYuylj1hDXuk
                                                                                                    MD5:9241235E31A3BA5DAECCA800BA8B63FB
                                                                                                    SHA1:6672D5ACCE370D62A3A79F148180017BE20FD2A8
                                                                                                    SHA-256:9222F5DF39417D4C05489628CEC062FA1B9BD3553AF92966CF0042599A4544DF
                                                                                                    SHA-512:FE3EDC3C2BABBD68B4EEB1FAD751962E45EFA127589F9DC507491EEDBB4CB4BB74DD003EB85CC323738A3FE6E1A3EA3FCE361986ED4D0D48D41E5B9226740B7B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/uploads/2016/05/logo.png
                                                                                                    Preview:.PNG........IHDR...3...M.....Ee.... .IDATx..].a.,....!#d....<.G.......#x..........I{........m^.z .e..B....o..?1\.(`.(n?8..*S...o.q..K.m[.u..o\{...g.%.......?,$...n..../....b.7......n.0....L6.;...7|$02.......q...2...e...2.....o.IA.....d..xV..^?.<=zd...g...u.4..f[m...p..P.M....+..BNj..d_.".....P..a.....$.y..mpW.3F.W.x..X\w..|..MO)o)..9.X..u`"=+pm".U........_@..!...A..O|I6...2.sO..G..8.....B.1.3D.5.u.|7....#....b7...R........~!%..q.Q..[.+..x.yK1^Y...Eh~.fVu..?].AU.Y.0..7|g..!Cx5#..3.D.:Y.....pD3....b.1......N.a.t.cD..T..E..H."...E..+.vF<_.@.......vwk.|7...iq..."...N.)..x.b..|.Y...2>.upKG.H...........7.<.{sH.p./...".L3..1..2..*Z...cdn.....!sgdz"...a.g..0..Lr.}rZ....L.7..22C........_:.&@#.+d6..sv6./.....=..5|....Z!T..IG..sK.6..4..~j.8p.^.F.(=..%................B...B.'..\Y..\q..}...'"i.....`.L33J#2'$.teJ...(....G..0W.,.9....H......S.;..Zj....).d...........cx.X.K+.)>..#...&@|N@.<...I....Q...2..!.^.I..P...X.nZ.1.T.bg.0#....%i..K.)c.....,_.=.D............
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (58981)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):59016
                                                                                                    Entropy (8bit):6.036924444025019
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:oey/Z24B3P3aXOhUzSv16CAyLquqSfurIdUMbs73KO08QSJ2BQH02CRqxMWs5rJq:ox/ZvB/qPWMiquqioMUXQSJYIMW+rJq
                                                                                                    MD5:D68D6BF519169D86E155BAD0BED833F8
                                                                                                    SHA1:27BA9C67D0E775FC4E6DD62011DAF4C3902698FC
                                                                                                    SHA-256:C21E5A2B32C47BC5F9D9EFC97BC0E29FD081946D1D3EBFFC5621CFAFB1D3960E
                                                                                                    SHA-512:FD0956D1A7165E61348FDA53D859493A094D5A669AA0BA648BE3381B02ED170EFD776704AF6965F1E31143F510172EE941D4F2FC32C4751D9B8763B66301486D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-includes/css/dashicons.min.css?ver=6.6.2
                                                                                                    Preview:/*! This file is auto-generated */.@font-face{font-family:dashicons;src:url("../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800");src:url("../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800#iefix") format("embedded-opentype"),url("data:application/x-font-woff;charset=utf-8;base64,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
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (19075), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):19075
                                                                                                    Entropy (8bit):5.252772346711736
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:KvgSa81haWTpcY4Jhhpuxq4HXWExbFYnfO/SELpJtwFCDf59hPl:Kvda81haWTp12hhpuxqKXWEx6n+SEtJJ
                                                                                                    MD5:1B9A9D83B03C320FB2351C0713248761
                                                                                                    SHA1:FD8BBAE58711C3A453E585F52DC15C9761142CEF
                                                                                                    SHA-256:95A91E047817247386CED0E355C8870DDAD9ED1190C6CF8492155D0D172B3CAC
                                                                                                    SHA-512:D1E0C037C85B3DB13451AFC8A64699B5E75766F6D7E9EB75BB8EAA0BDCAEDF1C5D260AA6C80E8614DC2040B15382DCAEF861CF4658B62B7A4AA8D897C1B6952A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:function vc_js(){vc_toggleBehaviour(),vc_tabsBehaviour(),vc_accordionBehaviour(),vc_teaserGrid(),vc_carouselBehaviour(),vc_slidersBehaviour(),vc_prettyPhoto(),vc_googleplus(),vc_pinterest(),vc_progress_bar(),vc_plugin_flexslider(),vc_google_fonts(),vc_gridBehaviour(),vc_rowBehaviour(),vc_googleMapsPointer(),vc_ttaActivation(),jQuery(document).trigger("vc_js"),window.setTimeout(vc_waypoints,500)}function getSizeName(){var screen_w=jQuery(window).width();return screen_w>1170?"desktop_wide":screen_w>960&&1169>screen_w?"desktop":screen_w>768&&959>screen_w?"tablet":screen_w>300&&767>screen_w?"mobile":300>screen_w?"mobile_portrait":""}function loadScript(url,$obj,callback){var script=document.createElement("script");script.type="text/javascript",script.readyState&&(script.onreadystatechange=function(){("loaded"===script.readyState||"complete"===script.readyState)&&(script.onreadystatechange=null,callback())}),script.src=url,$obj.get(0).appendChild(script)}function vc_ttaActivation(){jQuery("
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (19075), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):19075
                                                                                                    Entropy (8bit):5.252772346711736
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:KvgSa81haWTpcY4Jhhpuxq4HXWExbFYnfO/SELpJtwFCDf59hPl:Kvda81haWTp12hhpuxqKXWEx6n+SEtJJ
                                                                                                    MD5:1B9A9D83B03C320FB2351C0713248761
                                                                                                    SHA1:FD8BBAE58711C3A453E585F52DC15C9761142CEF
                                                                                                    SHA-256:95A91E047817247386CED0E355C8870DDAD9ED1190C6CF8492155D0D172B3CAC
                                                                                                    SHA-512:D1E0C037C85B3DB13451AFC8A64699B5E75766F6D7E9EB75BB8EAA0BDCAEDF1C5D260AA6C80E8614DC2040B15382DCAEF861CF4658B62B7A4AA8D897C1B6952A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=4.11.2
                                                                                                    Preview:function vc_js(){vc_toggleBehaviour(),vc_tabsBehaviour(),vc_accordionBehaviour(),vc_teaserGrid(),vc_carouselBehaviour(),vc_slidersBehaviour(),vc_prettyPhoto(),vc_googleplus(),vc_pinterest(),vc_progress_bar(),vc_plugin_flexslider(),vc_google_fonts(),vc_gridBehaviour(),vc_rowBehaviour(),vc_googleMapsPointer(),vc_ttaActivation(),jQuery(document).trigger("vc_js"),window.setTimeout(vc_waypoints,500)}function getSizeName(){var screen_w=jQuery(window).width();return screen_w>1170?"desktop_wide":screen_w>960&&1169>screen_w?"desktop":screen_w>768&&959>screen_w?"tablet":screen_w>300&&767>screen_w?"mobile":300>screen_w?"mobile_portrait":""}function loadScript(url,$obj,callback){var script=document.createElement("script");script.type="text/javascript",script.readyState&&(script.onreadystatechange=function(){("loaded"===script.readyState||"complete"===script.readyState)&&(script.onreadystatechange=null,callback())}),script.src=url,$obj.get(0).appendChild(script)}function vc_ttaActivation(){jQuery("
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (5268)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):242804
                                                                                                    Entropy (8bit):5.547548775920072
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:X7tEFe/L4INMjf0/aorz1+TMtBHN78Falq7TVF3tZX9oHYO:DT4INMWNAFyq7TVF3tZXCf
                                                                                                    MD5:BBDE19F27779D8AAE56CC73E18D667E0
                                                                                                    SHA1:0868BB0D76E8BC0FEAD3C514CF046EBCB4F7DA37
                                                                                                    SHA-256:48EFE38711DC4ED99C45E800C187A6A68C638173BA66C277093EB2CEC413AD19
                                                                                                    SHA-512:E4E18A3DA06D2C09C1751D369D53D76483F9EC875E82D4E4ECEFEBC9E908D5A1127D58F56946D6B776F40E1F719608E00A90E74F0F6015C6063F27275E6F4106
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":true,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_isEnabled":true,"vtp_autoAddressEnabled":true,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                    Category:dropped
                                                                                                    Size (bytes):43
                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:CU9yltxlHh/:m/
                                                                                                    MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                    SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                    SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                    SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (12478)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):12615
                                                                                                    Entropy (8bit):5.452839674266797
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:co0w7zi23ZvMohXCf6H9xdblhf8xzwNrA:cyxvhyf6H9rf89wq
                                                                                                    MD5:C8BDFC99C3AD3718BBE2E93EE25F2DB5
                                                                                                    SHA1:722BC6B1A4FDEAE2440D71072D1499CFB0583C34
                                                                                                    SHA-256:AD44888E6834DD14372D63691245513CDA17CAD9BB7F5AC9DF10163BA83108F7
                                                                                                    SHA-512:036FA485AB510D61D4136554B4DE3151392BD6773861F0C1C3D4A0DDE6BAC746913DFA5C6227836638B80F679D0C7CBFC85E4DB18CCFEE42FCB1233CB3912A0B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:/*! skrollr 0.6.30 (2015-06-19) | Alexander Prinzhorn - https://github.com/Prinzhorn/skrollr | Free to use under terms of MIT license */.!function(a,b,c){"use strict";function d(c){if(e=b.documentElement,f=b.body,T(),ha=this,c=c||{},ma=c.constants||{},c.easing)for(var d in c.easing)W[d]=c.easing[d];ta=c.edgeStrategy||"set",ka={beforerender:c.beforerender,render:c.render,keyframe:c.keyframe},la=c.forceHeight!==!1,la&&(Ka=c.scale||1),na=c.mobileDeceleration||y,pa=c.smoothScrolling!==!1,qa=c.smoothScrollingDuration||A,ra={targetTop:ha.getScrollTop()},Sa=(c.mobileCheck||function(){return/Android|iPhone|iPad|iPod|BlackBerry/i.test(navigator.userAgent||navigator.vendor||a.opera)})(),Sa?(ja=b.getElementById(c.skrollrBody||z),ja&&ga(),X(),Ea(e,[s,v],[t])):Ea(e,[s,u],[t]),ha.refresh(),wa(a,"resize orientationchange",function(){var a=e.clientWidth,b=e.clientHeight;(b!==Pa||a!==Oa)&&(Pa=b,Oa=a,Qa=!0)});var g=U();return function h(){$(),va=g(h)}(),ha}var e,f,g={get:function(){return ha},init:funct
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1509), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1509
                                                                                                    Entropy (8bit):5.786421022030012
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:2jkm94/zKPccAHCOnHs+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtBi+1gZ:VKEcAnfKo7LmvtUjPKtX7V1g8LrwUnG
                                                                                                    MD5:2CAFFBE589978114B0D482178C11B76C
                                                                                                    SHA1:93D3BA375F7F7769B4910F7F8CDED54E17ECA3C7
                                                                                                    SHA-256:B15326FE7762C928728D9664FC28F4AD6D611F66C6789159540607616423F2A2
                                                                                                    SHA-512:DC1E5DBD187321848195C4B3767C0DC6CD107B8DB94ECA4D7FB92D840248ECF53AE6B70189C60BAF5F12A82C3AFA81F0FCCB7B376D35D60627218D6E84D6A3D5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.google.com/recaptcha/api.js?render=6Ld4kakUAAAAALeJqinHI9Xh-AsZRG78_vIHQ3_X&ver=3.0
                                                                                                    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6Ld4kakUAAAAALeJqinHI9Xh-AsZRG78_vIHQ3_X');(cfg['clr']=cfg['clr']||[]).push('true');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (32068)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):40401
                                                                                                    Entropy (8bit):5.06825097553966
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:MCcZ1I6+gyfJ78tKOGOrnepjMzZG+uluJe+KSzVc7mThcGP:1cZelJ78m2c58
                                                                                                    MD5:FFAA3C82AD2C6E216E68ACA44746E1BE
                                                                                                    SHA1:2FA7C468110FA68F1F3DF6718DAF971871623EE9
                                                                                                    SHA-256:83553D22CCD56E5576D544F6BA93475C712B3C02D312893EEA2ACC16DE5FCF91
                                                                                                    SHA-512:4DC195CA7796B980F4FF1FFFEC7EC069910501116B826E23651EAE4DC8B154ACC40A74011EB8AAFB60B30D029357B007116A51C90C43D84B91496C50D724DEAA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this.drag=a.extend({},m),this.state=a.extend({},n),this.e=a.extend({},o),this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._invalidated={},this._pipe=[],a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a[0].toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Pipe,a.proxy(function(b,c){this._pipe.push({filter:c.filter,run:a.proxy(c.run,this)})},this)),this.setup(),this.initialize()}function f(a){if(a.touches!==d)return{x:a.touches[0].pageX,y:a.touches[0].pageY};if(a.touches===d){if(a.pageX!==d)return{x:a.pageX,y:a.pageY};if(a.pageX===d)return{x:a.clientX,y:a.clientY}}}function g(a){var b,d,e=c.createElement("div"),f=a;for(b in f)if(d=f[b],"undefined"!=typeof e.style[d])return e=null,[d,b];return[!1]}function h(){return g(["transition","Web
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8864), with CRLF, LF line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):80865
                                                                                                    Entropy (8bit):5.565538981800706
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:jjDWXPxPUEoD3VYuaOsrXIGheaYfWeuYuj8U35iEn4d/Oe//IT2CRsNPnBaglO8L:jnWXZoD3VYu6YYOuYuj8U35is41Oi/a0
                                                                                                    MD5:73F3088EEE630492DD0EA07087AB8722
                                                                                                    SHA1:E1D1BCF1B6A2B3D1DC07C5877CD40E46561196B7
                                                                                                    SHA-256:F726CDFD3DC6C2976A2EF902611ECFB41CB426414C605A525BFC628ABB085630
                                                                                                    SHA-512:EDF9EB3881EEDECF37DDCE64CE46402386DD396C8D35EE8208ECD3FF3ED7C6901B5CD2A7D2BE398BE174AAF0A1E4FB4025CDB16CA0C6556FF8CAD1F66377065A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://compucallinc.com/
                                                                                                    Preview:<!DOCTYPE html>. [if IE 7]>.<html class="ie ie7" lang="en-US">.<![endif]-->. [if IE 8]>.<html class="ie ie8" lang="en-US">.<![endif]-->. [if !(IE 7) | !(IE 8) ]> >.<html lang="en-US">. <![endif]-->..<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta name="google-site-verification" content="JkbZDlsIMBKWJTPT-as4cqHiKo6MPvg-2_v83fakuRY" />. Global site tag (gtag.js) - Google Analytics -->. <script async src="https://www.googletagmanager.com/gtag/js?id=UA-133678476-1"></script>. <script>. window.dataLayer = window.dataLayer || [];.. function gtag() {. dataLayer.push(arguments);. }. gtag('js', new Date());.. gtag('config', 'UA-133678476-1');. </script>. <link rel="profile" href="http://gmpg.org/xfn/11">. <link rel="pingback" href="https://compucallinc.com/xmlrpc.php">. <meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2228
                                                                                                    Entropy (8bit):7.82817506159911
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                    MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                    SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                    SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                    SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                    Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x662, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):23942
                                                                                                    Entropy (8bit):7.433614708134817
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:wGfK4X/LAg+XQEeppeC23sGOVLZW5rnH+viB6NyC8PIO9b7:pS4PLAgWQE3C2cbLZSrnH+vKrpgm
                                                                                                    MD5:DEC4A8789E9A10716B2FCD4838CA222D
                                                                                                    SHA1:7E5FE02D565E7643B7FE1D3DCFFAE3948F11F35B
                                                                                                    SHA-256:17C1838D9661AB13AE9FA62BAAD5DB0D8DFFABDDE00394D2963BC72448202C13
                                                                                                    SHA-512:55B511FAC54EE2769D3F816DC34383AC378BCD838C1085A019C6DDCCE156B722F4608F3C4556FF0E55986F752DC90674EB9966264CCA761F3A7E360DC94C6812
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"...................................................................... X(...%5(J"..%P..@...&@.-....,.....@.`@....5..".....RZ%.....@..J1:d..........R(PPY@.....#L. .*P.-......)..-&.YE..... ..Pf..e..4R,.X(!...........K.-......@.i@...@.....(.F@..X)...l.,....RP.....@....J1:d..P..n..h.(............... .....RZ...Ae.......X,d.....P,...L.).3K5...S@..l.....................YJdd....@.-......E...e%..(......$.[..s....,.P........Im%RT $....-%.....e%.....e......ACVQ(.@k:".p...5...`.jQ,....@.....-..X,......`...@..*P......RP.Qe...,.P........S@..-..(.........".Z.%.....,..T.@........!H........VQ....P.@....gp..p.@...e...`f....;.....\. .......*$."...(...4.J.(..(.(............o;..$.@...2."..(...h((... ..K.IT.@RK.(....#L..H......@.....@...@P.$.@.K...........P..B...@.......K...U".T."....RP...,..K..e......,@A..:....@....6..P....(......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format, CFF, length 27308, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):27308
                                                                                                    Entropy (8bit):7.9855347054729044
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:s89Z50l+VRCT4d1Lcj4wfEEqqBMqn4/CdWD+bN:3t0lSCC1ixXBy6dWCbN
                                                                                                    MD5:F7E1D7F91C602AFEDAD1E575E5696E30
                                                                                                    SHA1:F1A9FD07996F24302F1410EC38FAAAA741A53E10
                                                                                                    SHA-256:0E1076EC01481ADA6DCBE8D22736B9C56CDFBD078620B589A60F5A11EEE9152D
                                                                                                    SHA-512:F0C532FB7B9D1D5B450556615D1676CDE67D6D3D8D1138466FC13F7EFEE7C9870DFF3527572B9D47B99ABD7C443766803BC5972B920A01829EAB00573E0A00DB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/css/lib/vc-linecons/fonts/vc_linecons.woff?54101537
                                                                                                    Preview:wOFFOTTO..j........8........................CFF ......gj...Z..FFTM..ht........cE`.GDEF..h........ ._..OS/2..h....K...`/..@cmap..h....=...R.q..head..i<.......6..23hhea..il.......$....hmtx..i....'....b..@maxp..i..........2P.name..i.............post..j........ ....x....|......d6B..2a..DD4..ATT\PTj...R..Ty-...).B...8R\PkQ....RJ.*EJ...P@P@@....L...............o.g..n.{..,.3...<...?...n....c<sE.wr..k.......%y..u.m,.9..?z[..u...hL.Y-.hL!...<_......."..)6'.....2..@.]..s....f~n....d3.L3.0o.Y./......1_..f..4....x..^{..w.w...;........F..^.gO...........v...?g.?}.s.s...K.K....e......W..+w...]y.rW^.+..W..+w...]y.rW^.+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+...]......}..M...&y.z1.1o..[o.........7.{.{.{......{o.......7.{.{...........7.{.{.{.........7......'o..go........)....>.S.Im.......G..t[_V.cM.....e.k.8....[w.+W]2...^.?|..?n{.w.s.........2..M..+..v...o...w....C..,...zk...^l..Qk.m.l.....^.vZ$...Y.*.Y...Zy.~.C.<...a9....[._...wZ.z...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (934), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):934
                                                                                                    Entropy (8bit):5.029948134538956
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:1HevcFjeKjdyf6e8XdS9b9PGqeYr2d6ukkcp:1+cFKKjc6eKdgbkqZqcp
                                                                                                    MD5:EC0187677793456F98473F49D9E9B95F
                                                                                                    SHA1:8C55E0F4A29865E871F3D54BE8D480A0665891D9
                                                                                                    SHA-256:DF0EC8330290D184B1084527076CB87D41B33BA706FF5AB579D761F0CB6A744B
                                                                                                    SHA-512:84B468DE22634404405E52CDA2844D626B4D47054739971D677F0E63FD683DCCA100550419B945391236846DF54B65FB43EE4D6E7F7692EB0D414584E2594108
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=6.0.3
                                                                                                    Preview:document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecaptcha.execute(c,{action:t}).then((e=>{const c=new CustomEvent("wpcf7grecaptchaexecuted",{detail:{action:t,token:e}});document.dispatchEvent(c)})).then((()=>{"function"==typeof n&&n(...a)})).catch((e=>console.error(e)))};if(grecaptcha.ready((()=>{o({action:n})})),document.addEventListener("change",(e=>{o({action:a})})),"undefined"!=typeof wpcf7&&"function"==typeof wpcf7.submit){const e=wpcf7.submit;wpcf7.submit=(t,c={})=>{o({action:a,func:e,params:[t,c]})}}document.addEventListener("wpcf7grecaptchaexecuted",(e=>{const t=document.querySelectorAll('form.wpcf7-form input[name="_wpcf7_recaptcha_response"]');for(let c=0;c<t.length;c++)t[c].setAttribute("value",e.detail.token)}))}));
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (707)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):557951
                                                                                                    Entropy (8bit):5.647875359913788
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:HJbJu42TCK519HN2doMzkK8NLPGpQmC5QqcWC4JUdl48eE8ht0wE/:nr2+dNzkK8NLOpQmCGW5clIE8hJk
                                                                                                    MD5:82D2864FBB453E7C84420475048B4871
                                                                                                    SHA1:8CC1E213FEBE46EAD348897B57003ADF01D2F363
                                                                                                    SHA-256:99A3E3D176A4CDD361B91E2BD52ED9834307C42296E8009A92780E5F0970ACB4
                                                                                                    SHA-512:3CF9191966D1D381F4E1A775D25A9A25F5E8EA42F024293E07DBFF94FA5CDA002D2BE04BF8FAD76511DCB185E855A136923DC07F088B766FB120B20A9EEA891A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/IyZ984yGrXrBd6ihLOYGwy9X/recaptcha__en.js
                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var Q=function(){return[function(h,e,a,l,A,E,g){if((h-(g=[32,8,3],5)^18)<h&&(h-4^g[0])>=h){for(l=e,A=[];l<a;l++)A[l]=e;E=A}return(h-g[1]|13)<h&&(h-g[2]|7)>=h&&(this.S=e),E},function(h,e,a,l,A,E,g,W,c){return h+8>>(((((h<<2&(W=["sC",4,10],15))>=6&&(h^73)>>W[1]<W[1]&&(c=P[W[2]](11)?AV.platform==="Android":K[19](93,"Android")),h)+7&29)>=h&&h-8<<1<h&&y.call(this,e,0,"patresp"),(h|48)==h)&&(c="https://play.google.com/log?format=json&hasfast=true"),2)<h&&(h+2&59)>=h&&(E=(new QW(1453,"0")).bi(),E.Y1||(E.Y1=.new w6),g=new jT({pl:E.pl,Df:E.Df?E.Df:Q[24].bind(null,2),vP:E.vP,wV:"https://play.google.com/log?format=json&hasfa
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (23576), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):23576
                                                                                                    Entropy (8bit):5.265967468409912
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:eGdD8MuQm2n2b416g45dTbIcubzguhP3l+CBb3+8rBEpiijfIj7lU+glB6Uxxg0m:e13gywgull+Cp3+gxq+2txgOr9NiXpHP
                                                                                                    MD5:C9CAF24F20B83D0B0BB75641C3B78502
                                                                                                    SHA1:16E134CC139ECBCB6D604C71EBB46B51DE977D27
                                                                                                    SHA-256:9968C81381403205040781618277724C6790A0450BAA762D95A214F31EBDEF3B
                                                                                                    SHA-512:201ECD4B248345E75512C62C395BB33793B98F04635767B05559A40C5220134C8DBB5D46ADE04238CBF4EE2EE1950724E354FEB135D22F4E7F706F837B87190F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/prettyphoto/js/jquery.prettyPhoto.min.js?ver=4.11.2
                                                                                                    Preview:!function($){function getHashtag(){var url=location.href;return hashtag=-1!==url.indexOf("#prettyPhoto")?decodeURI(url.substring(url.indexOf("#prettyPhoto")+1,url.length)):!1,hashtag&&(hashtag=hashtag.replace(/<|>/g,"")),hashtag}function setHashtag(){"undefined"!=typeof theRel&&(location.hash=theRel+"/"+rel_index+"/")}function clearHashtag(){-1!==location.href.indexOf("#prettyPhoto")&&(location.hash="prettyPhoto")}function getParam(name,url){name=name.replace(/[\[]/,"\\[").replace(/[\]]/,"\\]");var regexS="[\\?&]"+name+"=([^&#]*)",regex=new RegExp(regexS),results=regex.exec(url);return null==results?"":results[1]}$.prettyPhoto={version:"3.1.6"},$.fn.prettyPhoto=function(pp_settings){function _showContent(){$(".pp_loaderIcon").hide(),projectedTop=scroll_pos.scrollTop+(windowHeight/2-pp_dimensions.containerHeight/2),projectedTop<0&&(projectedTop=0),$ppt.fadeTo(settings.animation_speed,1),$pp_pic_holder.find(".pp_content").animate({height:pp_dimensions.contentHeight,width:pp_dimensions.co
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (5268)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):291777
                                                                                                    Entropy (8bit):5.58945586994104
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:nUGbtEFe/L4INFePtG0/45rz1+TMtBHNYFSXq7TVFIK3DZI20UKMa/Y6:FTT4INFoPWNYFkq7TVFIKTZt0XMap
                                                                                                    MD5:FD2A4B6B565150A74AF404EA8C6B5AB1
                                                                                                    SHA1:55ED58640E9F4121C871FBBFF9B1C2993B23F0C1
                                                                                                    SHA-256:32E8BADFC6EAEBB0717C930BC63E2CA02DCDA6844FC77BAC3978A940A1051886
                                                                                                    SHA-512:42298F8E4A7BFEB766E424DBCFC062B82590DCD9D48EFB5EEE0D9422995FFF6625322BEB98EB8BB42C86D474A21622A604B69A9FEA5495831C30D6D7DA90BB55
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":5,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":5,"vtp_includeConditions":["list","compucallinc\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":5,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELE
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):43
                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:CU9yltxlHh/:m/
                                                                                                    MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                    SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                    SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                    SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://mc.yandex.com/sync_cookie_image_decide?cid=99162160&scid=b400f47c-4cad-11a8-892d-696772508b7e&token=10611.oHzfUF7DC6je5h89DvYy6qPJkE4Q4uFQF0MEtLeFohd2_08gaFIGeqNr4nYmYKGRjSzqlQSYWgumpCovIaY3i_TZ0gr6DHQZJ1SB9yeEnTIfswHIg1mZccgqdN9g3N0ijGSV3_49hp14cguCMCupm8H7OC4kS3NF1QK23Qn2Hmi-9gfu6idHNVjvTGk5G-jyJSU6nqpUFo9xYMKZUI67PGQ6RebVDISABAnAWW_Vg-s%2C.yI-psdwkO7sO8QOoCoJF6lkps5w%2C
                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):121390
                                                                                                    Entropy (8bit):5.118836067622034
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:SsMg9a3ra0XX8Rp7YP8Ptw79HfNznzc+ycVZVxrb/rSqegB92YdQtMZva/wPQVM8:j9a73Hva/wPQV8u5RIsX17985pG7
                                                                                                    MD5:D899623337DEDF501825A9F95001F4CF
                                                                                                    SHA1:A773756D98C5A8D2D69CB8EC40769EBF2108E4CA
                                                                                                    SHA-256:B351AD0D90763C6D32781E805409B920DB32C057D782726F01B085E13BDF01EB
                                                                                                    SHA-512:967CC321A7F7878FEC293CD2BC03402400CFB192CFB7A62A585DBDE1A2E86CF3DFD73879E616F816E29CD5BCBE2BC4FE0CDC0428DE48943D445F8143CE3B3DBD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/themes/erica/css/bootstrap.min.css?ver=6.6.2
                                                                                                    Preview:html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;}body{margin:0;}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block;}audio,canvas,progress,video{display:inline-block;vertical-align:baseline;}audio:not([controls]){display:none;height:0;}[hidden],template{display:none;}a{background-color:transparent;}a:active,a:hover{outline:0;}abbr[title]{border-bottom:1px dotted;}b,strong{font-weight:bold;}dfn{font-style:italic;}h1{margin:.67em 0;font-size:2em;}mark{color:#000;background:#ff0;}small{font-size:80%;}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline;}sup{top:-.5em;}sub{bottom:-.25em;}img{border:0;}svg:not(:root){overflow:hidden;}figure{margin:1em 40px;}hr{height:0;-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;}pre{overflow:auto;}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em;}button,input,optgroup,select,textarea{margin:0
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2
                                                                                                    Entropy (8bit):1.0
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:H:H
                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:[]
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (381)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1750
                                                                                                    Entropy (8bit):4.894572803026797
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:sTXIte6T67gC27der/rXq8hDcXRKDz1Vg0Or+qz:sTWe6T6kCKA6GDcX09Vg0C3
                                                                                                    MD5:BA9B90D8537240135804BDBB5319A4D4
                                                                                                    SHA1:CB0B06F8B1B5D1894D79FB0C95D5762D79A48088
                                                                                                    SHA-256:70EB8D40B66139B2B27C6BB21E68CA19E2EE5357EF2D572CF408AD9C65EF507F
                                                                                                    SHA-512:722299969CF8A5C1D645DEBC3EFE558173649E0EE8705C395C49E4F8F887F49E33C8E0573693EA9146E1E6014FAC7992D808CC14F9F7C8F92FA14B71D69695F4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/themes/erica/assets/tm-social-icons/css/tm-social-icon.css?ver=6.6.2
                                                                                                    Preview:@font-face{font-family:'tm-social-icon';src:url('../font/tm-social-icon.eot?91680898');src:url('../font/tm-social-icon.eot?91680898#iefix') format('embedded-opentype'),.url('../font/tm-social-icon.woff?91680898') format('woff'),.url('../font/tm-social-icon.ttf?91680898') format('truetype'),.url('../font/tm-social-icon.svg?91680898#tm-social-icon') format('svg');font-weight:normal;font-style:normal;}.[class^="tm-social-icon-"]:before, [class*=" tm-social-icon-"]:before{font-family:"tm-social-icon";font-style:normal;font-weight:normal;speak:none;display:inline-block;text-decoration:inherit;width:1em;margin-right:.2em;text-align:center;font-variant:normal;text-transform:none;line-height:1em;margin-left:.2em;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;}..tm-social-icon-trulia:before{content:'\e800';}..tm-social-icon-zillow:before{content:'\e801';}..tm-social-icon-issuu:before{content:'\e802';}..tm-social-icon-houzz:before{content:'\e803';}..tm-social-icon-instagram
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2343)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):52916
                                                                                                    Entropy (8bit):5.51283890397623
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.google-analytics.com/analytics.js
                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (15874), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):15874
                                                                                                    Entropy (8bit):4.912397270213281
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:Cv7RXUXYlO7j1WyXQrxQc9RXJb5TiCjX1yNX1lFev6/ZzHr/yUOV8pUkgP2h:0lQ1WZbMYsFeKzHZtpUkgP2h
                                                                                                    MD5:A6841068F01C87980D391FD2700CCF78
                                                                                                    SHA1:3673C0EA39672B8A72E531A058F6165DC9E039FA
                                                                                                    SHA-256:281B84F3B55D16493F371DE64516B37BF488DEB0CEF30D206F14E2BA3DD68C11
                                                                                                    SHA-512:F91D172E1DAD8093B9FDF330165AEB29511CB0E9CEBD85DED47154B218D4D985903F4E98BD8A8CCD8963F7D00EECCB2986B0021254B9C68B3D1BBACD1C80D376
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/easy-pricing-tables/includes/v4/blocks/column/column.min.css?ver=4.0.2
                                                                                                    Preview:body .is-layout-flex{display:flex}.has-text-align-center{text-align:center}.has-text-align-left{text-align:left}.has-text-align-right{text-align:right}.wp-block-easy-pricing-tables-table .wp-block-easy-pricing-tables-column{border-radius:24px;border:0;position:relative;flex-grow:1;flex-shrink:1;flex-basis:0}.wp-block-easy-pricing-tables-table .block-editor-block-list__layout{position:static;background-color:transparent}.wp-block-easy-pricing-tables-column .wp-block-easy-pricing-tables-list{list-style-position:inside;box-sizing:border-box}.wp-block-easy-pricing-tables-column .wp-block-easy-pricing-tables-list-item{box-sizing:border-box;margin:0}.wp-block-easy-pricing-tables-column p.has-background{padding:0}.wp-block-easy-pricing-tables-column .wp-block-spacer{margin:0}.wp-block-easy-pricing-tables-column .wp-block-spacer.comparisonSpacer{box-sizing:border-box}.wp-block-easy-pricing-tables-column .wp-block-image{margin:0}.wp-block-easy-pricing-tables-column p.popularText{display:none}.w
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 408 x 464, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):18160
                                                                                                    Entropy (8bit):7.9507935414647015
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:E6bVK9GIzUQWsZdSawiqS61S3z+Ai3Azy1tL62pW1l0Z86vjNPTN:E6pLIAw2aFqSWS3z+AMZ3k/6vhN
                                                                                                    MD5:CC6D2A2EBBDB4CA2D35C2A94F666E56C
                                                                                                    SHA1:7B9695FBE92878E751DB650F89A9E9A74279EE10
                                                                                                    SHA-256:DEDCB23076BE667A897F4A90BDE0BC80C6A6A58CFE68433BDE59546EB9B74EB5
                                                                                                    SHA-512:C9E27F2AAF2AEF1CA88C45EBA39DB2D1C16BAF6886EDDB39FB6723A97320E31697FB53AA8B885B1E445D2F361F91BE0A75B14399D990953D543735A400320E16
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.google.com/recaptcha/about/images/reCAPTCHA-logo@2x.png
                                                                                                    Preview:.PNG........IHDR..............0|T..F.IDATx..[l\G..Gq[.j..-.......Q.b....:.=.K.6@#KP..U.!(B&!..i......j.B.$>g...%.(.u..H.T.....P5q..gw......H.b;.b.....f...d.....3C.....B..W.Y..o....c..>k..M$x..L....x"...@..>..N.\..}o>'...Z.=.bd.[c..g.w.9~......!....<E......!....QCd...#_..w.....r7.>...U*..?....u...[G.....wG4....+....X...-.R>.,z:.X.X....c.B%60u).._...g.:......._.[...N...t-.)S.J.g<...:.3.Dv.........T..z.#..y_PL......~.nv.k...Z.#...G..^.D..k...jS..m....Ti.J......*..e _..j.,3j..."..4....#.!sSZ@....RS.K..1.~..d.t.Ra.........T7....L..RK4].....h....\...L./....Q...o.Y-...9.EF.].;!.NS.9.e3..!.2....U..T.'.....%c..IC2.....W.S...v?...MP.{[..7&...t.....p.........V.NF5..J....+5=n%..?T..$.....GK...&..-....3:'(.........}...-...zv2...m.T..V.R.d.Z.......a~.G.xz....M..KT...P....7......X..h<}.d..`.NU;>}|^0k#"S1..^.i..3L.r.9|Os.......S..>V.;.xy4..d...*.Z.|f.pKL.....:.........=.~....;z..n...M.D1.OMC2.L..Sc..f..G.Y..L.&..h&.hX.}m..XW....P.zU..&.....d ..+.i.h.u&B......r....
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (30837)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):31000
                                                                                                    Entropy (8bit):4.746143404849733
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                    MD5:269550530CC127B6AA5A35925A7DE6CE
                                                                                                    SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                                                                    SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                                                                    SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/font-awesome-4-menus/css/font-awesome.min.css?ver=4.7.0
                                                                                                    Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x480, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):43976
                                                                                                    Entropy (8bit):7.979172740971951
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:lMCEKzUZs9OAYfaLHyRK2Ukzq971h2wL1P4M6p6lzUYql:ldzUmszdxUkzqB1hX6fvl
                                                                                                    MD5:9445D5BF2493DAF50A47B080FC9E0F48
                                                                                                    SHA1:CFFF12CD764AD67A938ED9EFF2332EDF56B9CF17
                                                                                                    SHA-256:DD2D15F07330615D3573B9435520F6174FA71C7BA43EA5494C0D34FD84EC204A
                                                                                                    SHA-512:AD1CAA5BC5BC80D999D2D8E276B82D8FC876F6D7B3B0570385F2B498DA21AD5EBDE4FDD8FEB06E8FBE68C2619321E95DEC65D7A622731CA423404B4FB1FEA099
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"................................................................................E.J.V......$..jpB.X..M.....i.....n...|.....)l65y..J.HPI...\.f..:..oJ.=g.Z.M.Y.....]......,.j\Q.Tu.......Y.j#Q$.$....e..>EB*556.....W....X.[5...r.;t......6.5...!d..R...&M....6..U..9U"BR...Y.....>.>Z.A..kEP2.mFKm..e..8.Y3..\c.A.>.v..M.e..9........;.8..%\.v...$...)....>A%.H..J$NY%..^.lsRe$._a..v......5i..n.S''....x~...m.k.MmS..3.V6Q+.)....X....Z..C.~...s.\V.....c].....o.=c.y'..9Iz.'3wf...@6....X....L.Y.'[%X4..Y.n..s1.#...::...W.4...,.`.J..HI!z...z.':h../DbTB.....Q.=W..=.....nv.wU...\U...V-..`.&`...o.y..y.]F.....X8t.wsv.l-f.*#Oh........f.:L..2..O.....N..#U.f.7.%...<.I..|i./;.o+.=C..|.KYI!$...HI!$.......j.OC..Z.F .)bR.:Z..\.e.,o.-]2..H._V.g.rz........>%.Y+F.k.=FTS.....q^h<...|.Mrbx.....([#3..N.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (11999)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):12201
                                                                                                    Entropy (8bit):5.205194084863047
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:SWlWeBOZ3/ACVs4q0CJu9t1P138a3LlaLTsFUNSHaISL3jSq42S+CYFDjXkgygj4:llWb/ACVsXRuP7hdUNSHa3fkgygjOz
                                                                                                    MD5:0CF3F8B677DCD27B6D46F4A56D65FDB2
                                                                                                    SHA1:55234F525286EAD0EA12DC6C51C34B9B49F23BDA
                                                                                                    SHA-256:2881A6657E481FA5FCCC79681CB91277A111785342D9C9283D71AC9CA6E9B098
                                                                                                    SHA-512:29367E61D52DC67E2B5925185A08C3C797C986451D8DBF1A978372363E4F742F8039358999136D583094ED10D0A11370E9E72052203A14C1A2F136FEF8FD05F9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/nivoslider/jquery.nivo.slider.pack.js?ver=4.11.2
                                                                                                    Preview:/*. * jQuery Nivo Slider v3.2. * http://nivo.dev7studios.com. *. * Copyright 2012, Dev7studios. * Free to use and abuse under the MIT license.. * http://www.opensource.org/licenses/mit-license.php. */..(function(e){var t=function(t,n){var r=e.extend({},e.fn.nivoSlider.defaults,n);var i={currentSlide:0,currentImage:"",totalSlides:0,running:false,paused:false,stop:false,controlNavEl:false};var s=e(t);s.data("nivo:vars",i).addClass("nivoSlider");var o=s.children();o.each(function(){var t=e(this);var n="";if(!t.is("img")){if(t.is("a")){t.addClass("nivo-imageLink");n=t}t=t.find("img:first")}var r=r===0?t.attr("width"):t.width(),s=s===0?t.attr("height"):t.height();if(n!==""){n.css("display","none")}t.css("display","none");i.totalSlides++});if(r.randomStart){r.startSlide=Math.floor(Math.random()*i.totalSlides)}if(r.startSlide>0){if(r.startSlide>=i.totalSlides){r.startSlide=i.totalSlides-1}i.currentSlide=r.startSlide}if(e(o[i.currentSlide]).is("img")){i.currentImage=e(o[i.currentSlide])}else{i
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (26755), with CRLF line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):105322
                                                                                                    Entropy (8bit):5.527158288899442
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:iQpnayKBPcjfCXVWWCAZ7x9k6/OB6I8DKJyf+d7G+kdfXb4hNMjjgSz3XTUVjX+4:iJcEVWWCAFWSWJyr1h0NMjzzUVDes
                                                                                                    MD5:2EFAA0160FCDBA7794941B24A79E9764
                                                                                                    SHA1:5CA2B54FAABE6FEB82C2321DC02129D9483991E5
                                                                                                    SHA-256:1C4ADE9C74A5CF4F95A1DDFF5199906B69F670C9FE8A1DBA53BEBA5493EBD4A6
                                                                                                    SHA-512:B7D509B22ED7775F5FAA08F1491491DE5232AE433D56686CA0DCE9EB7CB9E27FEAA41F3214D3341AA6AE633FC01C4E85428BA6EF0E6783EB8D1BFBD8710D8732
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.tools.min.js?ver=5.2.5.4
                                                                                                    Preview:/********************************************...-.THEMEPUNCH TOOLS Ver. 1.0 -... Last Update of Tools 27.02.2015..*********************************************/....../*..* @fileOverview TouchSwipe - jQuery Plugin..* @version 1.6.9..*..* @author Matt Bryson http://www.github.com/mattbryson..* @see https://github.com/mattbryson/TouchSwipe-Jquery-Plugin..* @see http://labs.skinkers.com/touchSwipe/..* @see http://plugins.jquery.com/project/touchSwipe..*..* Copyright (c) 2010 Matt Bryson..* Dual licensed under the MIT or GPL Version 2 licenses...*..*/........(function(a){if(typeof define==="function"&&define.amd&&define.amd.jQuery){define(["jquery"],a)}else{a(jQuery)}}(function(f){var y="1.6.9",p="left",o="right",e="up",x="down",c="in",A="out",m="none",s="auto",l="swipe",t="pinch",B="tap",j="doubletap",b="longtap",z="hold",E="horizontal",u="vertical",i="all",r=10,g="start",k="move",h="end",q="cancel",a="ontouchstart" in window,v=window.navigator.msPointerEnabled&&!window.navigator.point
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (21539)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):21638
                                                                                                    Entropy (8bit):5.19976778726859
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:6zEjb38fdvqEqHLOB7/Y1zicwyWda6lo7iMrpLtwSO2BAw1EFO:6838fdvqEqCBk1zzWda6loeMdLt9O5bA
                                                                                                    MD5:9EC3C315B67F434AABC4DA58EABC6C3A
                                                                                                    SHA1:51B3A7D882F438D53DC69CA5289E92254160C09A
                                                                                                    SHA-256:0C853C2CC205BAFE5D893017B6A03A2ACF0F04A11B85F80605514CF0AE540FE6
                                                                                                    SHA-512:75317411016A28DFF4E7A1D68F7B604B7B08E0BE90038C3039493123FE2A89EBBFC084E1E15C029CBADCB64EFAD2A122307957D8BA51E17EF42FFF35A8A3922C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:/*. * jQuery FlexSlider v2.2.2. * Copyright 2012 WooThemes. * Contributing Author: Tyler Smith. */.!function(a){a.flexslider=function(b,c){var d=a(b);d.vars=a.extend({},a.flexslider.defaults,c);var j,e=d.vars.namespace,f=window.navigator&&window.navigator.msPointerEnabled&&window.MSGesture,g=("ontouchstart"in window||f||window.DocumentTouch&&document instanceof DocumentTouch)&&d.vars.touch,h="click touchend MSPointerUp",i="",k="vertical"===d.vars.direction,l=d.vars.reverse,m=d.vars.itemWidth>0,n="fade"===d.vars.animation,o=""!==d.vars.asNavFor,p={},q=!0;a.data(b,"flexslider",d),p={init:function(){d.animating=!1,d.currentSlide=parseInt(d.vars.startAt?d.vars.startAt:0,10),isNaN(d.currentSlide)&&(d.currentSlide=0),d.animatingTo=d.currentSlide,d.atEnd=0===d.currentSlide||d.currentSlide===d.last,d.containerSelector=d.vars.selector.substr(0,d.vars.selector.search(" ")),d.slides=a(d.vars.selector,d),d.container=a(d.containerSelector,d),d.count=d.slides.length,d.syncExists=a(d.vars.sync).lengt
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (934), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):934
                                                                                                    Entropy (8bit):5.029948134538956
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:1HevcFjeKjdyf6e8XdS9b9PGqeYr2d6ukkcp:1+cFKKjc6eKdgbkqZqcp
                                                                                                    MD5:EC0187677793456F98473F49D9E9B95F
                                                                                                    SHA1:8C55E0F4A29865E871F3D54BE8D480A0665891D9
                                                                                                    SHA-256:DF0EC8330290D184B1084527076CB87D41B33BA706FF5AB579D761F0CB6A744B
                                                                                                    SHA-512:84B468DE22634404405E52CDA2844D626B4D47054739971D677F0E63FD683DCCA100550419B945391236846DF54B65FB43EE4D6E7F7692EB0D414584E2594108
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecaptcha.execute(c,{action:t}).then((e=>{const c=new CustomEvent("wpcf7grecaptchaexecuted",{detail:{action:t,token:e}});document.dispatchEvent(c)})).then((()=>{"function"==typeof n&&n(...a)})).catch((e=>console.error(e)))};if(grecaptcha.ready((()=>{o({action:n})})),document.addEventListener("change",(e=>{o({action:a})})),"undefined"!=typeof wpcf7&&"function"==typeof wpcf7.submit){const e=wpcf7.submit;wpcf7.submit=(t,c={})=>{o({action:a,func:e,params:[t,c]})}}document.addEventListener("wpcf7grecaptchaexecuted",(e=>{const t=document.querySelectorAll('form.wpcf7-form input[name="_wpcf7_recaptcha_response"]');for(let c=0;c<t.length;c++)t[c].setAttribute("value",e.detail.token)}))}));
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):43
                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:CU9yltxlHh/:m/
                                                                                                    MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                    SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                    SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                    SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://mc.yandex.com/sync_cookie_image_decide_secondary?cid=99162160&scid=b3beefe1-3317-9053-df8d-9f5a3a9e2c59&token=10611.8ryWk-poiR5VX293v9iHPSLdzqv3XonOEAlrE5Vykj_clD1tzF6qyoniGmb3MBgxUk4aNDgwKO9_9bo4af7aR_77xcRTT82MD0k0Y3QvRc1Jn_BR8z8ydziyPDHyEZu8DrMGDB9Qm-t0Dsnxj_TdmcQCDaE8bZWq__UOjfvMU0XqbfA7NOT2O7JAxo31bjJhKQELLIVmQSKQRzvYMut0b0xO0YtIaJTeUzuSGAFwlgU%2C.saEoP_Npc14Bv47VmtzIl8Khvcw%2C
                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2343)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):52916
                                                                                                    Entropy (8bit):5.51283890397623
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):583
                                                                                                    Entropy (8bit):4.5470027936891855
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:YWLS59uQLA1S30+1ST3OWlyF3lWly39Xr0+WlcT30+GRPV:YWLS6S3UT3O3VrDT3QPV
                                                                                                    MD5:883A623F3C8A218B797077293E79D89F
                                                                                                    SHA1:2FC06EDF299534492168553E208E2A56F6CEF2D9
                                                                                                    SHA-256:1DC6F4CCE998313D27EC10B27BD3D18A16E66C3421B0689BE33FF31F83AA3BC9
                                                                                                    SHA-512:6E74BDABE03C68405EB71A1340D9711B757192DE44B8A9D20E31050FD465F4545D3367147690B4C62E24494328EBA48346B6DD5393BA65C088DE60E1AEC9DB65
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://compucallinc.com/wp-json/contact-form-7/v1/contact-forms/8709/feedback/schema
                                                                                                    Preview:{"version":"Contact Form 7 SWV Schema 2024-10","locale":"en_US","rules":[{"rule":"required","field":"your-name","error":"The field is required."},{"rule":"maxlength","field":"your-name","threshold":400,"error":"The field is too long."},{"rule":"required","field":"your-email","error":"The field is required."},{"rule":"email","field":"your-email","error":"The e-mail address entered is invalid."},{"rule":"maxlength","field":"your-email","threshold":400,"error":"The field is too long."},{"rule":"maxlength","field":"your-message","threshold":2000,"error":"The field is too long."}]}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x662, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):23942
                                                                                                    Entropy (8bit):7.433614708134817
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:wGfK4X/LAg+XQEeppeC23sGOVLZW5rnH+viB6NyC8PIO9b7:pS4PLAgWQE3C2cbLZSrnH+vKrpgm
                                                                                                    MD5:DEC4A8789E9A10716B2FCD4838CA222D
                                                                                                    SHA1:7E5FE02D565E7643B7FE1D3DCFFAE3948F11F35B
                                                                                                    SHA-256:17C1838D9661AB13AE9FA62BAAD5DB0D8DFFABDDE00394D2963BC72448202C13
                                                                                                    SHA-512:55B511FAC54EE2769D3F816DC34383AC378BCD838C1085A019C6DDCCE156B722F4608F3C4556FF0E55986F752DC90674EB9966264CCA761F3A7E360DC94C6812
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://compucallinc.com/wp-content/themes/erica/images/fwidget-bg.jpg
                                                                                                    Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"...................................................................... X(...%5(J"..%P..@...&@.-....,.....@.`@....5..".....RZ%.....@..J1:d..........R(PPY@.....#L. .*P.-......)..-&.YE..... ..Pf..e..4R,.X(!...........K.-......@.i@...@.....(.F@..X)...l.,....RP.....@....J1:d..P..n..h.(............... .....RZ...Ae.......X,d.....P,...L.).3K5...S@..l.....................YJdd....@.-......E...e%..(......$.[..s....,.P........Im%RT $....-%.....e%.....e......ACVQ(.@k:".p...5...`.jQ,....@.....-..X,......`...@..*P......RP.Qe...,.P........S@..-..(.........".Z.%.....,..T.@........!H........VQ....P.@....gp..p.@...e...`f....;.....\. .......*$."...(...4.J.(..(.(............o;..$.@...2."..(...h((... ..K.IT.@RK.(....#L..H......@.....@...@P.$.@.K...........P..B...@.......K...U".T."....RP...,..K..e......,@A..:....@....6..P....(......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (5009)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):5132
                                                                                                    Entropy (8bit):4.96065007538486
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:ANmPP1na/kU9yrTXJMugKmjOCRMKhi1A4y8E61lY2hI/tQflswFkGYq:mmH1na/kUYrTXJMugKmjOCRMKhL9zill
                                                                                                    MD5:C8FCBE9A31867518B757D16736ADCFDF
                                                                                                    SHA1:C3386C489156753DBC3AF6853E16F5BE5B2870F5
                                                                                                    SHA-256:A730DFA4D184E13B6C05D288ACB8C4A0DC149335B5DE06621F55DC7A3E86F14E
                                                                                                    SHA-512:D22078EB9E8C85CD5D7E8134E1A1CD1FEE26FBA857E3F964767B3F17687B314BE5E2A2B8A90E54D5C1C1CEBB0954CC724E6F51BBB02973D4B42C9760A97C5922
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/themes/erica/assets/hint/hint.min.css?ver=6.6.2
                                                                                                    Preview:/*! Hint.css - v1.3.5 - 2015-06-16.* http://kushagragour.in/lab/hint/.* Copyright (c) 2015 Kushagra Gour; Licensed MIT */...hint--bottom:after,.hint--top:after{margin-left:-18px}.hint,[data-hint]{position:relative;display:inline-block}.hint:after,.hint:before,[data-hint]:after,[data-hint]:before{position:absolute;-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);transform:translate3d(0,0,0);visibility:hidden;opacity:0;z-index:1000000;pointer-events:none;-webkit-transition:.3s ease;-moz-transition:.3s ease;transition:.3s ease;-webkit-transition-delay:0ms;-moz-transition-delay:0ms;transition-delay:0ms}.hint--always:after,.hint--always:before,.hint:focus:after,.hint:focus:before,.hint:hover:after,.hint:hover:before,[data-hint]:focus:after,[data-hint]:focus:before,[data-hint]:hover:after,[data-hint]:hover:before{opacity:1;visibility:visible}.hint:hover:after,.hint:hover:before,[data-hint]:hover:after,[data-hint]:hover:before{-webkit-transition-delay:100ms;-moz-transiti
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (315)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):37795
                                                                                                    Entropy (8bit):4.295524560222524
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:PwzhQIFi67YxisFIe27cTXFttSqRUR0R6RRRERURjRCRC:zLxeqeyQveiRUU
                                                                                                    MD5:4F0B97D1B18B445E45FA733C41133250
                                                                                                    SHA1:0FEE71F865A34D8A18D48F90D0321F425060CEE3
                                                                                                    SHA-256:C6ACB5B246A40A60F78BCBE574F8095D273B919463E5FD216AE2A896FF57CF80
                                                                                                    SHA-512:1DCE2130AD795346A8E27824AA894D5A2E880949BCFB7515ED4B8138E8E5A7D86F499CA0FDE3B843D184DBC4E03DF368A9A2347517FD8BCA0CB81635CB1FE957
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:/*jslint browser: true, white: true, this: true, long: true */./*global console,jQuery,megamenu,window,navigator*/../*! Max Mega Menu jQuery Plugin */.(function ( $ ) {. "use strict";.. $.maxmegamenu = function(menu, options) {. var plugin = this;. var $menu = $(menu);. var $toggle_bar = $menu.siblings(".mega-menu-toggle");. var html_body_class_timeout;.. var defaults = {. event: $menu.attr("data-event"),. effect: $menu.attr("data-effect"),. effect_speed: parseInt($menu.attr("data-effect-speed")),. effect_mobile: $menu.attr("data-effect-mobile"),. effect_speed_mobile: parseInt($menu.attr("data-effect-speed-mobile")),. panel_width: $menu.attr("data-panel-width"),. panel_inner_width: $menu.attr("data-panel-inner-width"),. mobile_force_width: $menu.attr("data-mobile-force-width"),. mobile_overlay: $menu.attr("data-mobile-overlay"),. mobile_
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):5126
                                                                                                    Entropy (8bit):4.399218818359182
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:b0gfIvrJSVe0WmM9M7sNsmyUf4PUQ42oSctKpDDM12aI:b0ieJSM0WmWMANsmyUaU3BSctKZM1A
                                                                                                    MD5:1E7671F5444C209210FC180879D90FC3
                                                                                                    SHA1:1DB32ACE10DF83B3B22BA9674691AD7E85ADB7D1
                                                                                                    SHA-256:5FC951CD05171C077BEC2CDACC53A0ACBF7FD40945AE524A5A755B4DA567D12F
                                                                                                    SHA-512:D46214642EF3EF4E0BBC171E36F346CE5E7375274344A7931051A7AB4B08FBCCB5A028F1021E738F24964DAC6835901E03B241C205C9E876B6A1E86E79788A7D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/email-subscribers/lite/public/js/email-subscribers-public.js?ver=5.7.51
                                                                                                    Preview:(function ($) {..'use strict';.../**.. * All of the code for your public-facing JavaScript source.. * should reside in this file... *.. * Note: It has been assumed you will write jQuery code here, so the.. * $ function reference has been prepared for usage within the scope.. * of this function... *.. * This enables you to define handlers, for when the DOM is ready:.. *.. * $(function() {.. *.. * });.. *.. * When the window is loaded:.. *.. * $( window ).load(function() {.. *.. * });.. *.. * ...and/or other possibilities... *.. * Ideally, it is not considered best practise to attach more than a.. * single DOM-ready or window-load handler for a particular page... * Although scripts in the WordPress core, Plugins and Themes may be.. * practising this, we should strive to set a better example in our own work... */.. $(document).ready(function () {.. /**. * Extend jQuery to convert form into JSON object. * @returns {{}}. */. $.fn.serializeObject = fu
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (32011), with CRLF line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):56040
                                                                                                    Entropy (8bit):5.238403927262619
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:fCnzw4tHzaTIFat7gvLyUYeDt1XsmBeDL+RbovlLN7Pk1u7BQZvu:fCnzXx4IFat7g8+UlLK1Nvu
                                                                                                    MD5:D02AC859097091AEB60380AA5B17C9CE
                                                                                                    SHA1:BBA58403C9860441AD20FB61D7B57F316AEF6333
                                                                                                    SHA-256:3C3B9337F21A2A711B7B5F614554333208BD8FBE6AD108C3817ABE3645DE03BA
                                                                                                    SHA-512:199BD29B7A7DFC1561A50F43E872C33FC7A37E34FCB782CE29DA4A4190F41ACAAA9BA3E8ABF582571CC2870569C875BDC1DE5455F419687A15EF5AC0E4380CBE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolution.min.js?ver=5.2.5.4
                                                                                                    Preview:/**************************************************************************.. * jquery.themepunch.revolution.js - jQuery Plugin for Revolution Slider.. * @version: 5.2.5.3 (30.05.2016).. * @requires jQuery v1.7 or later (tested on 1.9).. * @author ThemePunch..**************************************************************************/..!function(jQuery,undefined){"use strict";jQuery.fn.extend({revolution:function(e){var t={delay:9e3,responsiveLevels:4064,visibilityLevels:[2048,1024,778,480],gridwidth:960,gridheight:500,minHeight:0,autoHeight:"off",sliderType:"standard",sliderLayout:"auto",fullScreenAutoWidth:"off",fullScreenAlignForce:"off",fullScreenOffsetContainer:"",fullScreenOffset:"0",hideCaptionAtLimit:0,hideAllCaptionAtLimit:0,hideSliderAtLimit:0,disableProgressBar:"off",stopAtSlide:-1,stopAfterLoops:-1,shadow:0,dottedOverlay:"none",startDelay:0,lazyType:"smart",spinner:"spinner0",shuffle:"off",viewPort:{enable:!1,outof:"wait",visible_area:"60%"},fallbacks:{isJoomla:!1,panZoomDis
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2894
                                                                                                    Entropy (8bit):5.130108035080603
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:HrjSTxswDB/P7LUS0BvpKkR2/HSXmpgMPnfFrYHe1rcYlX3orrkdEv4Hm6Hid:HC+2/Vpb/flue1pFdEv4Hmo0
                                                                                                    MD5:3FD2AFA98866679439097F4AB102FE0A
                                                                                                    SHA1:DBC9C4139E49D0D9FB41B7191AAD1A2DB6C555FD
                                                                                                    SHA-256:CCD31FFA708D025833F954B3E0560CEDD58DF9A0D2706B2CCEE5F501C5B2467B
                                                                                                    SHA-512:82811EF42ABD80CBEBD4A74D35475FC3871478FC25A486B08BB7E04921B7824DB56C56B2191E9AB56A421552B483A2E64F966396711E5F248AFAE9D1DED22CB2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=6.0.3
                                                                                                    Preview:.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-color: #ffb900; /* Yellow */.}...wpcf7-form-contro
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2
                                                                                                    Entropy (8bit):1.0
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:H:H
                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:[]
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (23576), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):23576
                                                                                                    Entropy (8bit):5.265967468409912
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:eGdD8MuQm2n2b416g45dTbIcubzguhP3l+CBb3+8rBEpiijfIj7lU+glB6Uxxg0m:e13gywgull+Cp3+gxq+2txgOr9NiXpHP
                                                                                                    MD5:C9CAF24F20B83D0B0BB75641C3B78502
                                                                                                    SHA1:16E134CC139ECBCB6D604C71EBB46B51DE977D27
                                                                                                    SHA-256:9968C81381403205040781618277724C6790A0450BAA762D95A214F31EBDEF3B
                                                                                                    SHA-512:201ECD4B248345E75512C62C395BB33793B98F04635767B05559A40C5220134C8DBB5D46ADE04238CBF4EE2EE1950724E354FEB135D22F4E7F706F837B87190F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:!function($){function getHashtag(){var url=location.href;return hashtag=-1!==url.indexOf("#prettyPhoto")?decodeURI(url.substring(url.indexOf("#prettyPhoto")+1,url.length)):!1,hashtag&&(hashtag=hashtag.replace(/<|>/g,"")),hashtag}function setHashtag(){"undefined"!=typeof theRel&&(location.hash=theRel+"/"+rel_index+"/")}function clearHashtag(){-1!==location.href.indexOf("#prettyPhoto")&&(location.hash="prettyPhoto")}function getParam(name,url){name=name.replace(/[\[]/,"\\[").replace(/[\]]/,"\\]");var regexS="[\\?&]"+name+"=([^&#]*)",regex=new RegExp(regexS),results=regex.exec(url);return null==results?"":results[1]}$.prettyPhoto={version:"3.1.6"},$.fn.prettyPhoto=function(pp_settings){function _showContent(){$(".pp_loaderIcon").hide(),projectedTop=scroll_pos.scrollTop+(windowHeight/2-pp_dimensions.containerHeight/2),projectedTop<0&&(projectedTop=0),$ppt.fadeTo(settings.animation_speed,1),$pp_pic_holder.find(".pp_content").animate({height:pp_dimensions.contentHeight,width:pp_dimensions.co
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):15344
                                                                                                    Entropy (8bit):7.984625225844861
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                    MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                    SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                    SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                    SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                    Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (11999)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):12201
                                                                                                    Entropy (8bit):5.205194084863047
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:SWlWeBOZ3/ACVs4q0CJu9t1P138a3LlaLTsFUNSHaISL3jSq42S+CYFDjXkgygj4:llWb/ACVsXRuP7hdUNSHa3fkgygjOz
                                                                                                    MD5:0CF3F8B677DCD27B6D46F4A56D65FDB2
                                                                                                    SHA1:55234F525286EAD0EA12DC6C51C34B9B49F23BDA
                                                                                                    SHA-256:2881A6657E481FA5FCCC79681CB91277A111785342D9C9283D71AC9CA6E9B098
                                                                                                    SHA-512:29367E61D52DC67E2B5925185A08C3C797C986451D8DBF1A978372363E4F742F8039358999136D583094ED10D0A11370E9E72052203A14C1A2F136FEF8FD05F9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:/*. * jQuery Nivo Slider v3.2. * http://nivo.dev7studios.com. *. * Copyright 2012, Dev7studios. * Free to use and abuse under the MIT license.. * http://www.opensource.org/licenses/mit-license.php. */..(function(e){var t=function(t,n){var r=e.extend({},e.fn.nivoSlider.defaults,n);var i={currentSlide:0,currentImage:"",totalSlides:0,running:false,paused:false,stop:false,controlNavEl:false};var s=e(t);s.data("nivo:vars",i).addClass("nivoSlider");var o=s.children();o.each(function(){var t=e(this);var n="";if(!t.is("img")){if(t.is("a")){t.addClass("nivo-imageLink");n=t}t=t.find("img:first")}var r=r===0?t.attr("width"):t.width(),s=s===0?t.attr("height"):t.height();if(n!==""){n.css("display","none")}t.css("display","none");i.totalSlides++});if(r.randomStart){r.startSlide=Math.floor(Math.random()*i.totalSlides)}if(r.startSlide>0){if(r.startSlide>=i.totalSlides){r.startSlide=i.totalSlides-1}i.currentSlide=r.startSlide}if(e(o[i.currentSlide]).is("img")){i.currentImage=e(o[i.currentSlide])}else{i
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):8074
                                                                                                    Entropy (8bit):4.253803575663342
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:B25NReIHosBA8bKSMahKSXf+39O3zlD5C+swhRWiru:BmrVPhD/D3y
                                                                                                    MD5:E3317D55AD904D30EA400A2DA2A56686
                                                                                                    SHA1:B998595F2C96F76BA65A808AC4029D66021195B4
                                                                                                    SHA-256:ECAC4FC801141CE552220BE4BB12969E2EE625E2CF08CF0EDBAC579A279B28F1
                                                                                                    SHA-512:DA9EE673041BD35EA7891EB08831E371CE8929484EAD6CA23E4B3ADBC96D20326955F265F4FAC7B1FE7889E90117564AEC63A10E62FBBE200F494D999B7F6834
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/wpcf7-redirect/build/js/wpcf7r-fe.js?ver=1.1
                                                                                                    Preview:var wpcf7_redirect;..(function ($) {. function Wpcf7_redirect() {. this.init = function () {. this.wpcf7_redirect_mailsent_handler();. };.. this.wpcf7_redirect_mailsent_handler = function () {.. document.addEventListener('wpcf7mailsent', function (event) {.. $(document.body).trigger('wpcf7r-mailsent', [event]);.. if (typeof event.detail.apiResponse != 'undefined' && event.detail.apiResponse) {. var apiResponse = event.detail.apiResponse;. var actionDelay = 0;.. //handle api response. if (typeof apiResponse.api_url_request != 'undefined' && apiResponse.api_url_request) {. wpcf7_redirect.handle_api_action(apiResponse.api_url_request);. }.. //handle api response. if (typeof apiResponse.api_json_xml_request != 'undefined' && apiResponse.api_json_xml_request) {.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (32003)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):35624
                                                                                                    Entropy (8bit):5.037696015133645
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:FjUIewRmi5Bnh/JMFmlD6sMlD6gjfGXrrTTIvVyy9zx:FjlZBnh/J2KD6LD6nrTTE9zx
                                                                                                    MD5:95ED1955938C1024A682DA5565431C98
                                                                                                    SHA1:843A4BED1FB222CE5406D27ED5641FE1E5C829CA
                                                                                                    SHA-256:764F3462A55275C599EA9A2941DB915EC788CB9B67334378CB64772C05BC7A08
                                                                                                    SHA-512:1BF2D853AA1593DC2ED36245B945DDEE42AB56160EB3FC9DF5F39F52D8E89AD5FDAC89E93504CDBF4510CCEA00757B20FB8B20D7E621E025EC46277DE80912BE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:/*!. * Isotope PACKAGED v2.0.0. * Filter & sort magical layouts. * http://isotope.metafizzy.co. */..(function(t){function e(){}function i(t){function i(e){e.prototype.option||(e.prototype.option=function(e){t.isPlainObject(e)&&(this.options=t.extend(!0,this.options,e))})}function n(e,i){t.fn[e]=function(n){if("string"==typeof n){for(var s=o.call(arguments,1),a=0,u=this.length;u>a;a++){var p=this[a],h=t.data(p,e);if(h)if(t.isFunction(h[n])&&"_"!==n.charAt(0)){var f=h[n].apply(h,s);if(void 0!==f)return f}else r("no such method '"+n+"' for "+e+" instance");else r("cannot call methods on "+e+" prior to initialization; "+"attempted to call '"+n+"'")}return this}return this.each(function(){var o=t.data(this,e);o?(o.option(n),o._init()):(o=new i(this,n),t.data(this,e,o))})}}if(t){var r="undefined"==typeof console?e:function(t){console.error(t)};return t.bridget=function(t,e){i(e),n(t,e)},t.bridget}}var o=Array.prototype.slice;"function"==typeof define&&define.amd?define("jquery-bridget/jquery
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2228
                                                                                                    Entropy (8bit):7.82817506159911
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                    MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                    SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                    SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                    SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (5268)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):291777
                                                                                                    Entropy (8bit):5.58945586994104
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:nUGbtEFe/L4INFePtG0/45rz1+TMtBHNYFSXq7TVFIK3DZI20UKMa/Y6:FTT4INFoPWNYFkq7TVFIKTZt0XMap
                                                                                                    MD5:FD2A4B6B565150A74AF404EA8C6B5AB1
                                                                                                    SHA1:55ED58640E9F4121C871FBBFF9B1C2993B23F0C1
                                                                                                    SHA-256:32E8BADFC6EAEBB0717C930BC63E2CA02DCDA6844FC77BAC3978A940A1051886
                                                                                                    SHA-512:42298F8E4A7BFEB766E424DBCFC062B82590DCD9D48EFB5EEE0D9422995FFF6625322BEB98EB8BB42C86D474A21622A604B69A9FEA5495831C30D6D7DA90BB55
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-WRNCX0YK23&l=dataLayer&cx=c&gtm=457e52d0za200
                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":5,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":5,"vtp_includeConditions":["list","compucallinc\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":5,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELE
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):18
                                                                                                    Entropy (8bit):3.5724312513221195
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:uZuUeB:u5eB
                                                                                                    MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                                                                                    SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                                                                                    SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                                                                                    SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:404 page not found
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):9609
                                                                                                    Entropy (8bit):5.512156818329702
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:O2eOPfHE7adMeu6JMnI2uHNUx4NUONUJNUh3ZNULNU5WNUnNUx9NUHNUENUh3UNZ:Zw20WPo2/cn40TCB2yl62
                                                                                                    MD5:2AA47576C435853EE33D5E339C39F9B3
                                                                                                    SHA1:FB728BF4B9734BE572738EA6F09C1A9956642B63
                                                                                                    SHA-256:99CD9D3E16A560C3F19AB117291ABBDAF853D0F358982AFF1AC27428DEEEF1F6
                                                                                                    SHA-512:FE1432F3B26A5FF4A433B976381D36AFC7142AEDCBFCFE3356E3848AA80EE74DD19156C3A2F97CD4E6AD215AB1A0E5C978674AEFF099DC1E9AA3A53BA9DC1FE3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.googleapis.com/css?family=Lato%3A400%2C300%2C700%7CRoboto+Slab%3A400%2C700%7CArimo%3A700&ver=1734583709
                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Arimo';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk3CstcDRrBZQI.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Arimo';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk3CstcBBrBZQI.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Arimo';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk3CstcDBrBZQI.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Arimo';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk3CstcAxrB
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2
                                                                                                    Entropy (8bit):1.0
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:H:H
                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://compucallinc.com/wp-json/contact-form-7/v1/contact-forms/9298/refill
                                                                                                    Preview:[]
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1900x1267, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):73979
                                                                                                    Entropy (8bit):7.96300114776118
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:MknSjRPLYtl6sPfJ9jJLUcTXG2hTs8EPmZRohZtBLU+4v:Mkn0RDYtln1gcT1hTs8EerKBLULv
                                                                                                    MD5:C74D0D88859E6574E17165C2BF234D8F
                                                                                                    SHA1:3159115902F0F5A46462BE2156DB5524B0773D63
                                                                                                    SHA-256:7AB6A5BFB500424E1D99C593CAEE7404D60EA2591EFD29FB692C3483B35208A0
                                                                                                    SHA-512:C41CB8C4F6D0742EB53BA3674AF279DEC685B5455C52D8FDEFFECF395B41D47BCFFD3B86BC8169B588391D11798AF2AEC6B104B812661B788524C36F2B65791B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/uploads/2023/12/Compu-Call-Enterprise-Printing-Solutions-1.jpg?id=9330
                                                                                                    Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\........l.."....................................................wzW....y.5..6.?.I)..JU....3.;F|..g....-i...JS(g..JS.O_D...Ki.Xi...J@,.""S"....TDR..]5...]-$B..b.K..f.~...[I....9..-...%).."$%h.?....y..~|(.W.[L.&RL..M.$.....1......w. ......&D....&.E3.M..k..P..Eb..<......(...P....L. .."e1N~./...\......JS%...dJ..z}?Ckg.s.........kD.2.. .....T.y.../......Ea...'.....J).........R......Jb.py..x...r...fffS3}9f.6..r...6....W........\.m2......u.>Lj..q..gn.-...V....OT..i`#..t..2..[.IH...$.L......q..8....33.....qa...z.;;..N..).`.S%.3332...7V.c.9UZW<.......+..y..|.:...S....O...I....$H.Jd.<|..<.8c.f.....KLrr.}.J3.....}...R....1{.....2W.-..iL....<....khD*V..y.__77.oy!.?..Xw~..2....@....V#.?;...xc.i..33d.\.Ut.kdf..e.....I ...g.-)..fm6.1L3..+L...&+Mzu....*V..y...>M...H)....a?y.)....@....be.......TM.6...s..........
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):832
                                                                                                    Entropy (8bit):5.340139965664153
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:UNmFhO6ZRoT6pprfY1dbKa+zb77kYYtJcb65wCgDrqAFhO6ZRoT6pprfY1tYhKap:3hOYsTVtJc+u/rhOYsTVwy96cGSSf7
                                                                                                    MD5:A8A056C1D93C98034B53FCAEAEA3A2D2
                                                                                                    SHA1:E03BBD6DAE6EBBC4C7C3B883935001EF9C94D4D1
                                                                                                    SHA-256:95E5E9FFCA34D9198B5CC3F91EB6E57C9FA9DA02AFF7FAED718531D04540FCB3
                                                                                                    SHA-512:5FD4146DE9674138EAD9ECAC3E33EC71E7961584F12D5A66C5827ED560B82900AEA1EFF52704F98809C8BE209BD71E60BB3901E39F69067065D22459188E4F3C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.googleapis.com/css?family=Abril+Fatface%3Aregular&ver=6.6.2
                                                                                                    Preview:/* latin-ext */.@font-face {. font-family: 'Abril Fatface';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/abrilfatface/v23/zOL64pLDlL1D99S8g8PtiKchq-lmjdLh.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Abril Fatface';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/abrilfatface/v23/zOL64pLDlL1D99S8g8PtiKchq-dmjQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (6832), with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):29990
                                                                                                    Entropy (8bit):5.254957238673747
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:cMC7Gd4QPm+Or0WOpou1mxQlERuhAEHyT3rKBNy7gnEplTkMCHooKbi+2DzD:cdAjPc4ouIxQlER6AUNy7gFV42HD
                                                                                                    MD5:33C66F8BB7B8A86344C136AD2F3A56E1
                                                                                                    SHA1:5A7BA63520E23B22EB828268C11825F9150729F9
                                                                                                    SHA-256:5881B4F2AE1A4F45AE43F7B68D1FDE8DE01885D0C05BA9E35D135BF21C6D3E8A
                                                                                                    SHA-512:40E1B0E4C82510D4CC0B27D47ADDA9978494429EDE48D46A040861F00DCF4E5EEA2BC7F9FC68A9914ADA7594CD874AF7B1F75F1E14B9D53ADE7ABDF0CECC4B49
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:/*!.. * imagesLoaded PACKAGED v3.1.8.. * JavaScript is all like "You images are done yet or what?".. * MIT License.. */..(function(){function e(){}function t(e,t){for(var n=e.length;n--;)if(e[n].listener===t)return n;return-1}function n(e){return function(){return this[e].apply(this,arguments)}}var i=e.prototype,r=this,o=r.EventEmitter;i.getListeners=function(e){var t,n,i=this._getEvents();if("object"==typeof e){t={};for(n in i)i.hasOwnProperty(n)&&e.test(n)&&(t[n]=i[n])}else t=i[e]||(i[e]=[]);return t},i.flattenListeners=function(e){var t,n=[];for(t=0;e.length>t;t+=1)n.push(e[t].listener);return n},i.getListenersAsObject=function(e){var t,n=this.getListeners(e);return n instanceof Array&&(t={},t[e]=n),t||n},i.addListener=function(e,n){var i,r=this.getListenersAsObject(e),o="object"==typeof n;for(i in r)r.hasOwnProperty(i)&&-1===t(r[i],n)&&r[i].push(o?n:{listener:n,once:!1});return this},i.on=n("addListener"),i.addOnceListener=function(e,t){return this.addListener(e,{listener:t,once:!0
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 408 x 464, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):18160
                                                                                                    Entropy (8bit):7.9507935414647015
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:E6bVK9GIzUQWsZdSawiqS61S3z+Ai3Azy1tL62pW1l0Z86vjNPTN:E6pLIAw2aFqSWS3z+AMZ3k/6vhN
                                                                                                    MD5:CC6D2A2EBBDB4CA2D35C2A94F666E56C
                                                                                                    SHA1:7B9695FBE92878E751DB650F89A9E9A74279EE10
                                                                                                    SHA-256:DEDCB23076BE667A897F4A90BDE0BC80C6A6A58CFE68433BDE59546EB9B74EB5
                                                                                                    SHA-512:C9E27F2AAF2AEF1CA88C45EBA39DB2D1C16BAF6886EDDB39FB6723A97320E31697FB53AA8B885B1E445D2F361F91BE0A75B14399D990953D543735A400320E16
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR..............0|T..F.IDATx..[l\G..Gq[.j..-.......Q.b....:.=.K.6@#KP..U.!(B&!..i......j.B.$>g...%.(.u..H.T.....P5q..gw......H.b;.b.....f...d.....3C.....B..W.Y..o....c..>k..M$x..L....x"...@..>..N.\..}o>'...Z.=.bd.[c..g.w.9~......!....<E......!....QCd...#_..w.....r7.>...U*..?....u...[G.....wG4....+....X...-.R>.,z:.X.X....c.B%60u).._...g.:......._.[...N...t-.)S.J.g<...:.3.Dv.........T..z.#..y_PL......~.nv.k...Z.#...G..^.D..k...jS..m....Ti.J......*..e _..j.,3j..."..4....#.!sSZ@....RS.K..1.~..d.t.Ra.........T7....L..RK4].....h....\...L./....Q...o.Y-...9.EF.].;!.NS.9.e3..!.2....U..T.'.....%c..IC2.....W.S...v?...MP.{[..7&...t.....p.........V.NF5..J....+5=n%..?T..$.....GK...&..-....3:'(.........}...-...zv2...m.T..V.R.d.Z.......a~.G.xz....M..KT...P....7......X..h<}.d..`.NU;>}|^0k#"S1..^.i..3L.r.9|Os.......S..>V.;.xy4..d...*.Z.|f.pKL.....:.........=.~....;z..n...M.D1.OMC2.L..Sc..f..G.Y..L.&..h&.hX.}m..XW....P.zU..&.....d ..+.i.h.u&B......r....
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (3424), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3424
                                                                                                    Entropy (8bit):5.034215507372451
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:itpdSA5uYUFfxTxXOFfmkRMdI2kx1RaAJ9SEqA7Sb4cQmGCcvvyW:GaAcYCfxTxXOgXu108SEq4Eloh
                                                                                                    MD5:09F4340DCCCA29A1EE0A82C9256AF772
                                                                                                    SHA1:33AC4BC871CF54ED05EA6F3B439C8A8281A85A25
                                                                                                    SHA-256:2133F6B73B75C73F0AD5461382F86F91E598AB91B0E1C9D803BA979CFF783436
                                                                                                    SHA-512:CF41943295F064CF7C6C10FE22666008218206A50C07E17E4DB6C41739E50C04D2F991E5007869E112C3E3149F68E9A18FC2EBBAD8C19122CFA62E8354263090
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/flexslider/flexslider.min.css?ver=4.11.2
                                                                                                    Preview:.flex-direction-nav a,.flex-pauseplay a{z-index:10;overflow:hidden;position:absolute}.flex-container a:active,.flex-container a:focus,.flexslider a:active,.flexslider a:focus{outline:0}.flex-control-nav,.flex-direction-nav,.slides{margin:0;padding:0;list-style:none}@font-face{font-family:flexslider-icon;src:url(fonts/flexslider-icon.eot);src:url(fonts/flexslider-icon.eot?#iefix) format('embedded-opentype'),url(fonts/flexslider-icon.woff) format('woff'),url(fonts/flexslider-icon.ttf) format('truetype'),url(fonts/flexslider-icon.svg#flexslider-icon) format('svg');font-weight:400;font-style:normal}.flexslider{padding:0;margin:0 0 60px;background:#fff;border:4px solid #fff;position:relative;border-radius:4px;-o-box-shadow:0 1px 4px rgba(0,0,0,.2);box-shadow:0 1px 4px rgba(0,0,0,.2);zoom:1}.flexslider .slides>li{display:none;-webkit-backface-visibility:hidden}.flex-direction-nav a,.no-js .slides>li:first-child,.slides:after,html[xmlns] .slides{display:block}.flexslider .slides img{width:100
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                    Category:dropped
                                                                                                    Size (bytes):43
                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:CU9yltxlHh/:m/
                                                                                                    MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                    SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                    SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                    SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2747), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2747
                                                                                                    Entropy (8bit):5.188603971031444
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:GPwxLylh6oyK+o6GACEoLeFcFRoG7GIoB8ojLtmRo/ktxHLXhxE04eunYXLo0Io5:WuLylIoy9GrwFi7GLhLtxix7DENAf
                                                                                                    MD5:21E06764FF9E8E00DDF9266FB892EEFB
                                                                                                    SHA1:FCF9B683DEC7D0AF44B91B8D4E06CB464B0C87DF
                                                                                                    SHA-256:97A8DE66728ED0339E567666C26438265F80F7F1BA1743DA6F80996AA57E00AA
                                                                                                    SHA-512:C7F0EECE84072AB2B0B723B849942C623D4340649FDE39EEB5DA649FBD64DD6B6EEF58DF372E2F1F5BFB834044115845A92D44BCCCDB8D222884CE08F40CC247
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/easy-pricing-tables/includes/v4/blocks/table/table-frontend.min.js?ver=4.0.2
                                                                                                    Preview:!function(){function e(){document.querySelectorAll(".fca-ept-period-toggle").forEach(function(e){var t=e.closest(".wp-block-easy-pricing-tables-toggle-table").querySelectorAll(".wp-block-easy-pricing-tables-table");t.length<2||(e.checked?(t[0].style.display="none",t[1].style.display=""):(t[0].style.display="",t[1].style.display="none"))}),t()}function t(){for(var e=document.querySelectorAll(".wp-block-easy-pricing-tables-table.matchRowHeight"),t=0;t<e.length;t++){e[t].style.visibility="hidden";var l=e[t].querySelectorAll(".ept4Template-9").length>0;if([".planText",".planSubText",".priceText",".pricePeriod",".periodText",".billingText"].forEach(function(l){for(var n=e[t].querySelectorAll(l),i=0,o=0;o<n.length;o++)n[o].style.minHeight=0,n[o].offsetHeight>i&&(i=n[o].offsetHeight);for(o=0;o<n.length;o++)n[o].style.minHeight=i+"px"}),!l){for(var n=e[t].querySelectorAll(".planImage img"),i=99999,o=0;o<n.length;o++)n[o].style.maxHeight="none",n[o].offsetHeight&&n[o].offsetHeight<i&&(i=n[o].of
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2747), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2747
                                                                                                    Entropy (8bit):5.188603971031444
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:GPwxLylh6oyK+o6GACEoLeFcFRoG7GIoB8ojLtmRo/ktxHLXhxE04eunYXLo0Io5:WuLylIoy9GrwFi7GLhLtxix7DENAf
                                                                                                    MD5:21E06764FF9E8E00DDF9266FB892EEFB
                                                                                                    SHA1:FCF9B683DEC7D0AF44B91B8D4E06CB464B0C87DF
                                                                                                    SHA-256:97A8DE66728ED0339E567666C26438265F80F7F1BA1743DA6F80996AA57E00AA
                                                                                                    SHA-512:C7F0EECE84072AB2B0B723B849942C623D4340649FDE39EEB5DA649FBD64DD6B6EEF58DF372E2F1F5BFB834044115845A92D44BCCCDB8D222884CE08F40CC247
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:!function(){function e(){document.querySelectorAll(".fca-ept-period-toggle").forEach(function(e){var t=e.closest(".wp-block-easy-pricing-tables-toggle-table").querySelectorAll(".wp-block-easy-pricing-tables-table");t.length<2||(e.checked?(t[0].style.display="none",t[1].style.display=""):(t[0].style.display="",t[1].style.display="none"))}),t()}function t(){for(var e=document.querySelectorAll(".wp-block-easy-pricing-tables-table.matchRowHeight"),t=0;t<e.length;t++){e[t].style.visibility="hidden";var l=e[t].querySelectorAll(".ept4Template-9").length>0;if([".planText",".planSubText",".priceText",".pricePeriod",".periodText",".billingText"].forEach(function(l){for(var n=e[t].querySelectorAll(l),i=0,o=0;o<n.length;o++)n[o].style.minHeight=0,n[o].offsetHeight>i&&(i=n[o].offsetHeight);for(o=0;o<n.length;o++)n[o].style.minHeight=i+"px"}),!l){for(var n=e[t].querySelectorAll(".planImage img"),i=99999,o=0;o<n.length;o++)n[o].style.maxHeight="none",n[o].offsetHeight&&n[o].offsetHeight<i&&(i=n[o].of
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                    Category:dropped
                                                                                                    Size (bytes):8074
                                                                                                    Entropy (8bit):4.253803575663342
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:B25NReIHosBA8bKSMahKSXf+39O3zlD5C+swhRWiru:BmrVPhD/D3y
                                                                                                    MD5:E3317D55AD904D30EA400A2DA2A56686
                                                                                                    SHA1:B998595F2C96F76BA65A808AC4029D66021195B4
                                                                                                    SHA-256:ECAC4FC801141CE552220BE4BB12969E2EE625E2CF08CF0EDBAC579A279B28F1
                                                                                                    SHA-512:DA9EE673041BD35EA7891EB08831E371CE8929484EAD6CA23E4B3ADBC96D20326955F265F4FAC7B1FE7889E90117564AEC63A10E62FBBE200F494D999B7F6834
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var wpcf7_redirect;..(function ($) {. function Wpcf7_redirect() {. this.init = function () {. this.wpcf7_redirect_mailsent_handler();. };.. this.wpcf7_redirect_mailsent_handler = function () {.. document.addEventListener('wpcf7mailsent', function (event) {.. $(document.body).trigger('wpcf7r-mailsent', [event]);.. if (typeof event.detail.apiResponse != 'undefined' && event.detail.apiResponse) {. var apiResponse = event.detail.apiResponse;. var actionDelay = 0;.. //handle api response. if (typeof apiResponse.api_url_request != 'undefined' && apiResponse.api_url_request) {. wpcf7_redirect.handle_api_action(apiResponse.api_url_request);. }.. //handle api response. if (typeof apiResponse.api_json_xml_request != 'undefined' && apiResponse.api_json_xml_request) {.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (6832), with CRLF line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):29990
                                                                                                    Entropy (8bit):5.254957238673747
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:cMC7Gd4QPm+Or0WOpou1mxQlERuhAEHyT3rKBNy7gnEplTkMCHooKbi+2DzD:cdAjPc4ouIxQlER6AUNy7gFV42HD
                                                                                                    MD5:33C66F8BB7B8A86344C136AD2F3A56E1
                                                                                                    SHA1:5A7BA63520E23B22EB828268C11825F9150729F9
                                                                                                    SHA-256:5881B4F2AE1A4F45AE43F7B68D1FDE8DE01885D0C05BA9E35D135BF21C6D3E8A
                                                                                                    SHA-512:40E1B0E4C82510D4CC0B27D47ADDA9978494429EDE48D46A040861F00DCF4E5EEA2BC7F9FC68A9914ADA7594CD874AF7B1F75F1E14B9D53ADE7ABDF0CECC4B49
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/popups/public/assets/js/public.js?ver=1.9.3.8
                                                                                                    Preview:/*!.. * imagesLoaded PACKAGED v3.1.8.. * JavaScript is all like "You images are done yet or what?".. * MIT License.. */..(function(){function e(){}function t(e,t){for(var n=e.length;n--;)if(e[n].listener===t)return n;return-1}function n(e){return function(){return this[e].apply(this,arguments)}}var i=e.prototype,r=this,o=r.EventEmitter;i.getListeners=function(e){var t,n,i=this._getEvents();if("object"==typeof e){t={};for(n in i)i.hasOwnProperty(n)&&e.test(n)&&(t[n]=i[n])}else t=i[e]||(i[e]=[]);return t},i.flattenListeners=function(e){var t,n=[];for(t=0;e.length>t;t+=1)n.push(e[t].listener);return n},i.getListenersAsObject=function(e){var t,n=this.getListeners(e);return n instanceof Array&&(t={},t[e]=n),t||n},i.addListener=function(e,n){var i,r=this.getListenersAsObject(e),o="object"==typeof n;for(i in r)r.hasOwnProperty(i)&&-1===t(r[i],n)&&r[i].push(o?n:{listener:n,once:!1});return this},i.on=n("addListener"),i.addOnceListener=function(e,t){return this.addListener(e,{listener:t,once:!0
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1863)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3506
                                                                                                    Entropy (8bit):5.130494651814378
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:1TF6vWfE7tktyHhkt4v7thYGmoVPvD+xIGoRGd5K7J:RF6+fitktyHhktwhhYGmcL+xITA5K7J
                                                                                                    MD5:9881A54CDFC37CCCC5EBE525893411E3
                                                                                                    SHA1:0BC95BA80C27143E8BC46C148529AD3773D35F2E
                                                                                                    SHA-256:5BC392CDFB91ABC3853B9879A5A06934DEE228DD9B51AB704B2E41753287C74A
                                                                                                    SHA-512:A2A930FC8366E03C53F76E4F7C80868182276C43E10E15545CE39BA4232BAD34046FAB4FFE6278652DE4D0881CF3721BDA1EE7DB7B4530C2C08F482D46F42922
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/themes/erica/assets/sticky/jquery.sticky.js?ver=6.6.2
                                                                                                    Preview:(function($){var defaults={topSpacing:0,bottomSpacing:0,className:'is-sticky',wrapperClassName:'sticky-wrapper',center:false,getWidthFrom:'',responsiveWidth:false},$window=$(window),$document=$(document),sticked=[],windowHeight=$window.height(),scroller=function(){var scrollTop=$window.scrollTop(),documentHeight=$document.height(),dwh=documentHeight-windowHeight,extra=(scrollTop>dwh)?dwh-scrollTop:0;for(var i=0;i<sticked.length;i++){var s=sticked[i],elementTop=s.stickyWrapper.offset().top,etse=elementTop-s.topSpacing-extra;if(scrollTop<=etse){if(s.currentTop!==null){s.stickyElement.css('position','').css('top','');s.stickyElement.trigger('sticky-end',[s]).parent().removeClass(s.className);s.currentTop=null;}}else{var newTop=documentHeight-s.stickyElement.outerHeight()-s.topSpacing-s.bottomSpacing-scrollTop-extra;if(newTop<0){newTop=newTop+s.topSpacing;}else{newTop=s.topSpacing;}if(s.currentTop!=newTop){s.stickyElement.css('position','fixed').css('top',newTop);if(typeof s.getWidthFrom!=
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):728081
                                                                                                    Entropy (8bit):4.881045075847386
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:PRJ8u2xfGPY3TkjgPGcHCWJxyIfeB1u6e+5LRXuuyp0x53R46wunRPHEi7wcz/kU:PRtbHXT3F9h
                                                                                                    MD5:75524A37B1FDFA976CA2A302619812EC
                                                                                                    SHA1:84631A5D9AFFDCDB4E57AF64CC04F107E89BC02A
                                                                                                    SHA-256:1EB8B0B461886B58A6D7A704FFC72912C4268363DEECD5C963ED266C0FD709FD
                                                                                                    SHA-512:D5977344C4787C547204B6FFC8860C9B8DCA067FB0AB9F5B3BD29881E0BB88EF213177404ECC3632F24420D7D20FE4FDCDC86C37DE734F6B6E55D8DDD4F92A05
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=4.11.2
                                                                                                    Preview:.vc_non_responsive .vc_row .vc_col-sm-1,.vc_non_responsive .vc_row .vc_col-sm-10,.vc_non_responsive .vc_row .vc_col-sm-11,.vc_non_responsive .vc_row .vc_col-sm-12,.vc_non_responsive .vc_row .vc_col-sm-2,.vc_non_responsive .vc_row .vc_col-sm-3,.vc_non_responsive .vc_row .vc_col-sm-4,.vc_non_responsive .vc_row .vc_col-sm-5,.vc_non_responsive .vc_row .vc_col-sm-7,.vc_non_responsive .vc_row .vc_col-sm-8,.vc_non_responsive .vc_row .vc_col-sm-9{float:left;padding-left:15px;padding-right:15px}.vc_message_box-icon>*,.vc_toggle_simple .vc_toggle_icon::after,.vc_toggle_simple .vc_toggle_icon::before{-webkit-transform:translate(-50%,-50%);-ms-transform:translate(-50%,-50%);-o-transform:translate(-50%,-50%)}.btn-group-vertical>.btn-group:after,.btn-toolbar:after,.container-fluid:after,.container:after,.dl-horizontal dd:after,.form-horizontal .form-group:after,.modal-footer:after,.nav:after,.navbar-collapse:after,.navbar-header:after,.navbar:after,.pager:after,.panel-body:after,.row:after,.vc_clear
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (15752)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):18726
                                                                                                    Entropy (8bit):4.756109283632968
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                    MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                    SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                    SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                    SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://compucallinc.com/wp-includes/js/wp-emoji-release.min.js?ver=6.6.2
                                                                                                    Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (20579), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):20579
                                                                                                    Entropy (8bit):4.969156904615678
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:7pezdOLRATSAS09c++qmF0/vXdnJaOSF2DmlnBbk001Em+kC:OGRuS309f+qmF0XTaOSF2KL400Wm+kC
                                                                                                    MD5:1E3D2A8F2D20B714385B459544A62BCF
                                                                                                    SHA1:3F085578CE29B82F06BD7C4FC7F652C714CE4831
                                                                                                    SHA-256:F528F95C53B88CB761DD079BE9EA0A5CC1000C61225D4B1E20322556C65C7A1B
                                                                                                    SHA-512:681DD47460ADF9065D4A53C2803B09049F89CAD45BF28ABF71D304A4B4DACA920D4B2A26D21E6F730D87B05D66D1E66D5AC7AD26594FB5039F08F33D52B74A63
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/prettyphoto/css/prettyPhoto.min.css?ver=4.11.2
                                                                                                    Preview:.pp_gallery div,.pp_gallery ul a,.pp_social .facebook{overflow:hidden;float:left}div.pp_default .pp_bottom,div.pp_default .pp_bottom .pp_left,div.pp_default .pp_bottom .pp_middle,div.pp_default .pp_bottom .pp_right,div.pp_default .pp_top,div.pp_default .pp_top .pp_left,div.pp_default .pp_top .pp_middle,div.pp_default .pp_top .pp_right{height:13px}div.pp_default .pp_top .pp_left{background:url(../images/prettyPhoto/default/sprite.png) -78px -93px no-repeat}div.pp_default .pp_top .pp_middle{background:url(../images/prettyPhoto/default/sprite_x.png) top left repeat-x}div.pp_default .pp_top .pp_right{background:url(../images/prettyPhoto/default/sprite.png) -112px -93px no-repeat}div.pp_default .pp_content .ppt{color:#f8f8f8}div.pp_default .pp_content_container .pp_left{background:url(../images/prettyPhoto/default/sprite_y.png) -7px 0 repeat-y;padding-left:13px}div.pp_default .pp_content_container .pp_right{background:url(../images/prettyPhoto/default/sprite_y.png) top right repeat-y;paddin
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):23580
                                                                                                    Entropy (8bit):7.990537110832721
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:384:dRkIAJ8pVwWTW5VVjdVn8+2yvAMdriCEOY0kfW9GkAPqpPHi2vUuUSzB8:dKIAJ8pVHTZ+riY9oCpPHiodUeK
                                                                                                    MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                                                    SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                                                    SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                                                    SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                                                    Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (12512), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):12512
                                                                                                    Entropy (8bit):5.195361378621815
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:wwuf8OQL0sARrAZcNWL//+Ffm/hibLexa2VautyX2fsL3ZHO1O9H:wwuf8OQL0sAZAGNWrGcibLexa2Vau0XD
                                                                                                    MD5:2E187162915B1D22FD4558FEE30F5613
                                                                                                    SHA1:3C76D4209FDBCBD3650655852AD4ED73846E15FF
                                                                                                    SHA-256:6D60E3B25E56D35148888B5A08C8EB0FF3806F9698D4F6F54A35EAB7D27F4C2F
                                                                                                    SHA-512:01948A902DE67801566637EC99D82302A8DA9B80A31DE08FB1F2C0D52AEA3BEAFA804188471320410850F0E96F4BA4C34F6CAC6EBB6081359F2E959A2C6027C5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=6.0.3
                                                                                                    Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1464)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1499
                                                                                                    Entropy (8bit):4.983141781132298
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:Q77GSHLWBBB7c0pP30RddMUq2TXWtMr39tNsSlCtMyrjXsFXrTBF0Z005O6xcHT:Q7CSHLWrxccP30RA2Tmte9/TlCtdcFbp
                                                                                                    MD5:8C0498E2F1F7A684A8D2A3FEB934B64B
                                                                                                    SHA1:76099689CCAEE466D4608DA621C403B368DCAE03
                                                                                                    SHA-256:ED5B5DF9CEACFE76857AC51964972B0B417A215B2F50E837FD6B64BAD7339C40
                                                                                                    SHA-512:5689B6B18071D6020A8A2733BB9E17C07960D9E65F4012CE93F21347FA24A24175509BCA6920FE1B03D66FBC054D718671C23071AF115B64000C01DFBEA2E8DD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-includes/js/hoverIntent.min.js?ver=1.10.2
                                                                                                    Preview:/*! This file is auto-generated */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=e(require("jquery")):jQuery&&!jQuery.fn.hoverIntent&&e(jQuery)}(function(f){"use strict";function u(e){return"function"==typeof e}var i,r,v={interval:100,sensitivity:6,timeout:0},s=0,a=function(e){i=e.pageX,r=e.pageY},p=function(e,t,n,o){if(Math.sqrt((n.pX-i)*(n.pX-i)+(n.pY-r)*(n.pY-r))<o.sensitivity)return t.off(n.event,a),delete n.timeoutId,n.isActive=!0,e.pageX=i,e.pageY=r,delete n.pX,delete n.pY,o.over.apply(t[0],[e]);n.pX=i,n.pY=r,n.timeoutId=setTimeout(function(){p(e,t,n,o)},o.interval)};f.fn.hoverIntent=function(e,t,n){function o(e){var u=f.extend({},e),r=f(this),v=((t=r.data("hoverIntent"))||r.data("hoverIntent",t={}),t[i]),t=(v||(t[i]=v={id:i}),v.timeoutId&&(v.timeoutId=clearTimeout(v.timeoutId)),v.event="mousemove.hoverIntent.hoverIntent"+i);"mouseenter"===e.type?v.isActive||(v.pX=u.pageX,v.pY=u.pageY,r.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (38582), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):38590
                                                                                                    Entropy (8bit):5.294651497536075
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:rO70wDgKuJz+ZbNuSPlVTzkRnddaJQUky7nrTDKUgigNC1Qaa3rJBFgTsVNmlio4:w0qumBs/0Xnaiwa6ssUoqAMnwtB
                                                                                                    MD5:92F8C01350C630F414F5D0B015AD6864
                                                                                                    SHA1:EAB40AB4E77F92F2FB17684AAF44B579A51B8034
                                                                                                    SHA-256:17B79ECE7EF9D1454A90156690D33D64387B67A7A7548FC826012512E287A937
                                                                                                    SHA-512:C2D619D5CBEC24AAA5DA29A80031ECE9EE65B949F38E00E75EF6EBFFA0A38B3FD3F32F271A941D3E0D1F001B90D0A30D3A9CF342E409FE3FB75AC47A3361FF9A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(101),e(103),e(104),e(113),e(114),e(117),e(123),e(138),e(140),e(141),r.exports=e(142)},function(r,t,e){var n=e(2),o=e(38),a=e(62),c=e(67),i=e(69);n({target:"Array",proto:!0,arity:1,forced:e(6)((function(){return 4294967297!==[].push.call({length:4294967296},1)}))||!function(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(r){return r instanceof TypeError}}()},{push:function(r){var t=o(this),e=a(t),n=arguments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u],e++;return c(t,e),e}})},function(t,e,n){var o=n(3),a=n(4).f,c=n(42),i=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y=t.target,h=t.global,v=t.stat,g=h?o:v?o[y]||u(y,{}):o[y]&&o[y].prototype;if(g)for(n in e){if(p=e[n],l=t.dontCallGetSet?(l=a(g,n)
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2141
                                                                                                    Entropy (8bit):4.905506778295309
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:AkSsLFEFUJS7mDTuB1k6eLWqmH8kee4Lfoard:AkJLFEFAS4iB1kVWeroi
                                                                                                    MD5:96869A165BCE91EC071822DF7022697C
                                                                                                    SHA1:D2DA847C9734A50F73836F98AC62237FFCFB83F3
                                                                                                    SHA-256:DADB4E80B981BE80B2657B58EE143DBDD7AA933FE567F2CC9D57A2DB3BE3BE95
                                                                                                    SHA-512:C4815F4662F663D6A19681366A2E3F935D4A15EDC178D7B959C4A4F7E8B0DEB5E7A9DDAD57AFCF3D8DD43EC03F562B02099EF2ECEBA7CCA20750911AE6CB2A43
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/email-subscribers/lite/public/css/email-subscribers-public.css?ver=5.7.51
                                                                                                    Preview:/**. * All of the CSS for your public-facing functionality should be. * included in this file.. */...es_caption {. padding-bottom: 1em;. padding-right: 0.5em;.}...es_msg {. padding-top: 5px;. padding-bottom: 5px;. color: #F00;.}...es_textbox {. padding-bottom: 10px;.}...es_button {. padding-top: 10px;. padding-bottom: 5px;.}...es_textbox_class {. width: 200px;.}...es_lablebox {. padding-bottom: 3px;.}...es_subscription_message.success {. color: #008000;. font-size: 16px;.}...es_subscription_message.error {. color: #ff0000;. font-size: 16px;.}...es_spinner_image {. display: none;. float: right;.}..es-field-wrap{. margin-bottom: 0.6em;.}...ig-es-form-list-selection, .ig-es-form-list-selection td, .ig-es-form-list-selection tr, .ig-es-form-radio-selection, .ig-es-form-radio-selection td, .ig-es-form-radio-selection tr {. border: none;.}...ig_es_form_wrapper {. width: 30%;. margin: 0 auto;. border: 2px #e8e3e3 solid;. paddin
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (12512), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):12512
                                                                                                    Entropy (8bit):5.195361378621815
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:wwuf8OQL0sARrAZcNWL//+Ffm/hibLexa2VautyX2fsL3ZHO1O9H:wwuf8OQL0sAZAGNWrGcibLexa2Vau0XD
                                                                                                    MD5:2E187162915B1D22FD4558FEE30F5613
                                                                                                    SHA1:3C76D4209FDBCBD3650655852AD4ED73846E15FF
                                                                                                    SHA-256:6D60E3B25E56D35148888B5A08C8EB0FF3806F9698D4F6F54A35EAB7D27F4C2F
                                                                                                    SHA-512:01948A902DE67801566637EC99D82302A8DA9B80A31DE08FB1F2C0D52AEA3BEAFA804188471320410850F0E96F4BA4C34F6CAC6EBB6081359F2E959A2C6027C5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):43
                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:CU9yltxlHh/:m/
                                                                                                    MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                    SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                    SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                    SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://mc.yandex.com/metrika/advert.gif
                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):9141
                                                                                                    Entropy (8bit):5.2975271144294185
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                    MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                    SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                    SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                    SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                                                                                                    Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (7808)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):8044
                                                                                                    Entropy (8bit):5.031767489223851
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:BLBvpnG3nnRh+1pRVKmHyjyYfAPiQc954LT4KN/WzdBUVKdBJEdfdpu531v8L7:BPG3nC19KWssPVpX4KN/eU8Ju4e/
                                                                                                    MD5:AC5840CF0870ECC0833EC7F0B46ABDAC
                                                                                                    SHA1:B01F657A7B0D93CFD47FA06BD07DD6C9E6605629
                                                                                                    SHA-256:8D73392F1F569C51F57B7F9A30278358484F1795584AA2CD540E5B8EA650593E
                                                                                                    SHA-512:BA52F8FDF2E2ADE998C8FD1E6DAE0E1085D89496E4957857A161D679CFE17BADF9CECCBBE8FD54F83C9D711703694B5993A768943B5B7F5111A64F92DDC0BD7B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:// Generated by CoffeeScript 1.6.2./*.jQuery Waypoints - v2.0.2.Copyright (c) 2011-2013 Caleb Troughton.Dual licensed under the MIT license and GPL license..https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txt.*/.(function(){var t=[].indexOf||function(t){for(var e=0,n=this.length;e<n;e++){if(e in this&&this[e]===t)return e}return-1},e=[].slice;(function(t,e){if(typeof define==="function"&&define.amd){return define("waypoints",["jquery"],function(n){return e(n,t)})}else{return e(t.jQuery,t)}})(this,function(n,r){var i,o,l,s,f,u,a,c,h,d,p,y,v,w,g,m;i=n(r);c=t.call(r,"ontouchstart")>=0;s={horizontal:{},vertical:{}};f=1;a={};u="waypoints-context-id";p="resize.waypoints";y="scroll.waypoints";v=1;w="waypoints-waypoint-ids";g="waypoint";m="waypoints";o=function(){function t(t){var e=this;this.$element=t;this.element=t[0];this.didResize=false;this.didScroll=false;this.id="context"+f++;this.oldScroll={x:t.scrollLeft(),y:t.scrollTop()};this.waypoints={horizontal:{},vertica
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 34328, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):34328
                                                                                                    Entropy (8bit):7.992979044306872
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:768:uqpAcq0VxJf84TA7p22MZ1m6wm17Uvm87BfmrrfpoQHzB:HqixJk7YlHmXm1gvm3hoQHzB
                                                                                                    MD5:6581AB53C220B5828E37162349375431
                                                                                                    SHA1:1922912CA5AB6EB5A55DB138B183B38D066E85C8
                                                                                                    SHA-256:A8E429611131E3FDC2018EC943A36100DBABB4AAA788C8DEAD6BDCF927917293
                                                                                                    SHA-512:B8FE079BD4AACD01FA41799999452B27051A4CCB4DBB91D9E1F2662C5D6112032B1633DFB2E31DB71F57FB4511A48B55646D034BD6F81CAF017ED0DACE0603F2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufN5qU.woff2
                                                                                                    Preview:wOF2...............D..............................l..H...?HVAR...`?STAT..'...@/l.....p.<....0..F.6.$..(. ............l.V3.....'%6..&...%;N5.!l.@4.[.......}Xw.F....R..z..i"\:.S.v..g..j..s\...E(...B...#43....f..i.ql....|>6.4..C..\..D|fmt..C......'./.`..T.........[.3.......}H\.R.8.6w].b.:.]'..x..}/....J tA...V>..w\..5..W..j6..f.Z.b...#( .@bHH..nv....3.;...@......\..v..1Hr.v....=<.._P.......l..#...@....h.kx^....U..t..E.g4K.D....#.1v.7.3VD.....)...jt.yk..s..O.'.U.Z.....y.D....\.b.<!$..!h....x(T.B.!..n....kG.;k...kU).u..jG.."..@..Hc.B..o)ex..?"G.16....F...q.}.z...g.U..(....?...?........E.F1.1P.Ft.....c.w....n3.o.9.Z2..P,5*..QNmF+Hv.V..!..!..)....}.z.../ .r.x......db..GY.e.;.*....l..k.....h..S.....X.1..y.P.v>..V..h@j.m.......Z..n..am..s>w.C...4.Rl.....s.J..n...1.h..........'.5(..s..Zc..>r.s..G.r6...l.xf,mJ.,........J..4.......>m&.=.u..[v...y37I&K...,~ ..An..A.P1...'l.*...p.u.U.....k.i..5w.ou..~u._E.`....}?..............BF..*.(....1**.=2...#q.m?K.YD....y
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23236, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):23236
                                                                                                    Entropy (8bit):7.986328239479246
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:AHLaTYDpoR9l+9cJHxkGk3kbFpW88POLvFd9EDtwntxiFyLs86d975a2sfbAh:AHLKSSD49c0SFQ1wFnCajiws86dJ59WK
                                                                                                    MD5:716309AAB2BCA045F9627F63AD79D0BF
                                                                                                    SHA1:38804233A29AAF975D557FE14E762C627BEF76E0
                                                                                                    SHA-256:115F6A626CA115D4AD5581B59275327E0E860B30330A52B0F785561332DD2429
                                                                                                    SHA-512:ADB0BC6CB9B230EDA5DAC7396A94A9A4DBA9C8BA0B2EB73F5F21A20C3CA3D14651420BC6A17E67A71B5BBA624F5A4E92D55CBBB898985DCCA838184F6DFB2B15
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2
                                                                                                    Preview:wOF2......Z........\..Z^..........................z.p.`..`..D....s...........B.....6.$..v. .....E.r........}Q.J..0..m..%h...1/<...J......z..........N&2\.K{iZ.....F$.AZ.!.=..a(...mv..t.6d..lH2..E}..j*2..oq..Q..B#..*........i.....\..%...0.Os..f.^;}..J....i..>]..w-...rN&#Y.N.9n.......[.=d...y..;...54..`7(.......!......b...$$..{._...|.;...7....0...Wlls..8.P.[.Ts.tu.T...c..*..F.g.;.....@.^/3......U0..Pu..;]......%.:...Z../..t..(..p..#..!!-...}.#..ET.Q5A._K.6...Q\.7,....8.E....R.ATPQ..(iI..60.Y....^....\.7}.z....c......Y}Y....1....(...y.!Z.,*...h...{.n....j....8.&..!....0'....m....7..L...rA...C..K....I..0.l8...A...."......'...........,M`.`.}..2.."<.MW[.....?..5..;.`.".d..dU..........V1..W.O.,.....r....+./.....z.m\..2...l ..6....... .+J..k..T%..4Uy..U.#.=....]'...f...R.u.Z......s.g.P+\....(....$...W....s'.{.R'...>..5f.R..9......&.`.A....b.Jexn.$..g.4.../.#.VR.B%.f+3&.qb.?...:.~........:Dg.5,...j.B..B.^-.......?.ig......(..O..~ ..\...T%:......P..M."..+.++_4...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (26755), with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):105322
                                                                                                    Entropy (8bit):5.527158288899442
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:iQpnayKBPcjfCXVWWCAZ7x9k6/OB6I8DKJyf+d7G+kdfXb4hNMjjgSz3XTUVjX+4:iJcEVWWCAFWSWJyr1h0NMjzzUVDes
                                                                                                    MD5:2EFAA0160FCDBA7794941B24A79E9764
                                                                                                    SHA1:5CA2B54FAABE6FEB82C2321DC02129D9483991E5
                                                                                                    SHA-256:1C4ADE9C74A5CF4F95A1DDFF5199906B69F670C9FE8A1DBA53BEBA5493EBD4A6
                                                                                                    SHA-512:B7D509B22ED7775F5FAA08F1491491DE5232AE433D56686CA0DCE9EB7CB9E27FEAA41F3214D3341AA6AE633FC01C4E85428BA6EF0E6783EB8D1BFBD8710D8732
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:/********************************************...-.THEMEPUNCH TOOLS Ver. 1.0 -... Last Update of Tools 27.02.2015..*********************************************/....../*..* @fileOverview TouchSwipe - jQuery Plugin..* @version 1.6.9..*..* @author Matt Bryson http://www.github.com/mattbryson..* @see https://github.com/mattbryson/TouchSwipe-Jquery-Plugin..* @see http://labs.skinkers.com/touchSwipe/..* @see http://plugins.jquery.com/project/touchSwipe..*..* Copyright (c) 2010 Matt Bryson..* Dual licensed under the MIT or GPL Version 2 licenses...*..*/........(function(a){if(typeof define==="function"&&define.amd&&define.amd.jQuery){define(["jquery"],a)}else{a(jQuery)}}(function(f){var y="1.6.9",p="left",o="right",e="up",x="down",c="in",A="out",m="none",s="auto",l="swipe",t="pinch",B="tap",j="doubletap",b="longtap",z="hold",E="horizontal",u="vertical",i="all",r=10,g="start",k="move",h="end",q="cancel",a="ontouchstart" in window,v=window.navigator.msPointerEnabled&&!window.navigator.point
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with CRLF, CR line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):316
                                                                                                    Entropy (8bit):4.452047041470458
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:ZToL1kLDFA/hNLDFA/hZXEvRLDFA/h4SK5L1fPLDFA/hNLDFA/hZXEvRLDFA/hY:Zk1wD6/TD6/fXEvxD6/cl1fzD6/TD6/i
                                                                                                    MD5:9730086EEFB28D971B315173F579B3B0
                                                                                                    SHA1:A9845EA261AEF600305F310C15D83232EE33460D
                                                                                                    SHA-256:9C0647C53DDE19CD56B2DFD0626DB41F3DB20C92984E1E6A4D469C19E4823ADF
                                                                                                    SHA-512:B28EF6959E731070848840AD6EE7837D05826216B6BAA44FD2FEEEF89361788C0ABF7F1567E3658F99A90C83EF524C752F9ACA403E1336508D2C076D25AC3AE7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/wpcf7-redirect/build/css/wpcf7-redirect-frontend.min.css?ver=1.1
                                                                                                    Preview:.popup-template .modal {... opacity: 0;... -webkit-transition: all 250ms ease;... -o-transition: all 250ms ease;... transition: all 250ms ease;...}.......popup-template .modal.is-open {... opacity: 1;... -webkit-transition: all 250ms ease;... -o-transition: all 250ms ease;... transition: all 250ms ease;...}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (583)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):5433
                                                                                                    Entropy (8bit):5.860719436456052
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:jSsqdYY0a7F8PoLMn1wHk8a0iTdOaqa8aZa/0aNaMIiagaNa/yugBZd:GsE/0a7rLMn1wHorTCMBX
                                                                                                    MD5:0EEA36E9EDFEBA6001F111421F2C13A6
                                                                                                    SHA1:F79EF3BBA3187A289F73C9002008589A8C73D8DB
                                                                                                    SHA-256:93D069A2DB38EB28CCE251BA5C4F72F323C0E5D2153AAF48A0F262F33C200778
                                                                                                    SHA-512:643B1700711B96E3BD0CBE0E42C2F0829CC32A6EA1C633097A5C33EC7884AD08FC24452759FD10182A200FBBBA43E834581B91BEA1C5EB8F904ACA6B6EB1BBA2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://mc.yandex.com/metrika/metrika_match.html
                                                                                                    Preview:.<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">.<html>.<head>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta http-equiv="Content-Type" content="text/html;charset=UTF-8">. <meta name="viewport" content="width=device-width,initial-scale=1">. <style>body {background-color:#EFF2F7;font-family:system-ui,sans-serif;color:#2F3746;}.main{display:flex;flex-direction:column;align-items:center;}button {background-color:#7A45E5;border-radius:14px;cursor:pointer;color:white;border:0;padding:16px 20px;}button:hover {background-color:#8659e0;}h1{font-size:140px;white-space:nowrap;}h3{font-size:32px;text-align:center;}p{max-width:600px;line-height:24px;text-align:center;margin-bottom:32px;}@media (prefers-color-scheme: dark) {body {background-color:#333;color:white;}}@media (max-width: 650px) {h1 {font-size: 60px;}}</style>.</head>.<body>. <div class="main">. <h1 aria-hidden="true">.\_(.)_/.</h1>. <h3>Somethi
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):482
                                                                                                    Entropy (8bit):4.626408410219915
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:t41WffFcfbpmO7+iCC4Mfiz9DI9T5VN5Tlp9jyuyuH+/:t414fFmpmOaiCC4MfWRsN19jyHYk
                                                                                                    MD5:212E30E47232BE03033A87DC58EDAA95
                                                                                                    SHA1:4D69C4A3DC57503E08B76C774135BFE83E8B1F51
                                                                                                    SHA-256:1F026BEB67630ABCDBC341651B1C17591AA76261296A9FB118793765964EB4E9
                                                                                                    SHA-512:13F153263DBF35F91793E8F3FE7249CE87C4854620C2D97F79646C70BBB2F71C5C3759496FFD101FBC6EF9657B19595FE782200649A96473BECD1AD7DAE1F72E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#77B255" d="M36 32c0 2.209-1.791 4-4 4H4c-2.209 0-4-1.791-4-4V4c0-2.209 1.791-4 4-4h28c2.209 0 4 1.791 4 4v28z"/><path fill="#FFF" d="M29.28 6.362c-1.156-.751-2.704-.422-3.458.736L14.936 23.877l-5.029-4.65c-1.014-.938-2.596-.875-3.533.138-.937 1.014-.875 2.596.139 3.533l7.209 6.666c.48.445 1.09.665 1.696.665.673 0 1.534-.282 2.099-1.139.332-.506 12.5-19.27 12.5-19.27.751-1.159.421-2.707-.737-3.458z"/></svg>
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (38582), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):38590
                                                                                                    Entropy (8bit):5.294651497536075
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:rO70wDgKuJz+ZbNuSPlVTzkRnddaJQUky7nrTDKUgigNC1Qaa3rJBFgTsVNmlio4:w0qumBs/0Xnaiwa6ssUoqAMnwtB
                                                                                                    MD5:92F8C01350C630F414F5D0B015AD6864
                                                                                                    SHA1:EAB40AB4E77F92F2FB17684AAF44B579A51B8034
                                                                                                    SHA-256:17B79ECE7EF9D1454A90156690D33D64387B67A7A7548FC826012512E287A937
                                                                                                    SHA-512:C2D619D5CBEC24AAA5DA29A80031ECE9EE65B949F38E00E75EF6EBFFA0A38B3FD3F32F271A941D3E0D1F001B90D0A30D3A9CF342E409FE3FB75AC47A3361FF9A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                                                                                                    Preview:!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(101),e(103),e(104),e(113),e(114),e(117),e(123),e(138),e(140),e(141),r.exports=e(142)},function(r,t,e){var n=e(2),o=e(38),a=e(62),c=e(67),i=e(69);n({target:"Array",proto:!0,arity:1,forced:e(6)((function(){return 4294967297!==[].push.call({length:4294967296},1)}))||!function(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(r){return r instanceof TypeError}}()},{push:function(r){var t=o(this),e=a(t),n=arguments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u],e++;return c(t,e),e}})},function(t,e,n){var o=n(3),a=n(4).f,c=n(42),i=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y=t.target,h=t.global,v=t.stat,g=h?o:v?o[y]||u(y,{}):o[y]&&o[y].prototype;if(g)for(n in e){if(p=e[n],l=t.dontCallGetSet?(l=a(g,n)
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 12156, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):12156
                                                                                                    Entropy (8bit):7.983080339978934
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:ei/WTvSyhO3HV/5eyVfgf+4qcUcjFG8yvRgsmjDei3kwyky7pndmzGSGSxiS5Gmw:0T6IO3V/5eyVfgfV3jFryvEfeJwyk7zA
                                                                                                    MD5:177CBAE36CCACB2E63A829E2CC9217B8
                                                                                                    SHA1:AD56EB2D4034D68D9EADE7E762F496C467A492CC
                                                                                                    SHA-256:5DDF9B388C1F913CFDC154E327BB8C38D9D17F983A54B4B8252F09FE7097BD48
                                                                                                    SHA-512:399ECF4069F852F018D4A84623612C637D08FAF35A86C8F34A3E2BB1C331BB03B35198EEA4ACD9798675A7BFF55793812B53B8ED26EEE2E40FA92B26FA478E62
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://use.fontawesome.com/releases/v5.0.0/webfonts/fa-regular-400.woff2
                                                                                                    Preview:wOF2....../|......x8../).........................T.V..d...,..#.6.$..P..j.. .....t..c%......Q....6..z.....''c.-.0.z......1..9........%V4..k..]..{aq..).L.V..A.M?..........N.~.I.&..~.;{.+"f....D..}....{.4.5(."X.!.x...w.0....M....pY.Q..........?.......j......).).Hq.........i......i.ly.3/....l...w.a.U[..U5u.`..K.MJ.I..d....S;..n/...'8\.}.....:....c...........X.}..S..........M.)...'re....ki..L.9..M.f..}Q.-...-.n..Z..u..'..H........Usv.0.:.Zk.^ .".l...n.Xn..%...eGv.DV.a..E..C..#...% +..'.....c.X.......=.x.{...T.#.B..}LR....u.!..)3.Y2.M?~dY8/.&n.w..cq.b..G#Mq.~.8..uX.HN.8...5.t....sQ.o+R*B4:P.%....*.y.....(=....qb.".L".......+&...9..N[.H...u.ep.8..!-C......:.^Nu..m..(....b....{....j......'sP.G..Y.*J.b.....N.s.)^.......JT.b..t.....}^t.q.....Z.[x.....j.....t.3.u.......0=s.!}@..c..b....J7.7B.iV..Tt.Sa...[i>V..,..L....Vg.X~3.U~.;.v.......s...n.C..<U.....W..P.g1".8..2..o...m.2i.!.9..N..].c..T_.<R....&Sl$..K..X..B.......G../..0..3....T.(.g%Y..p..E.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (32003)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):35624
                                                                                                    Entropy (8bit):5.037696015133645
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:FjUIewRmi5Bnh/JMFmlD6sMlD6gjfGXrrTTIvVyy9zx:FjlZBnh/J2KD6LD6nrTTE9zx
                                                                                                    MD5:95ED1955938C1024A682DA5565431C98
                                                                                                    SHA1:843A4BED1FB222CE5406D27ED5641FE1E5C829CA
                                                                                                    SHA-256:764F3462A55275C599EA9A2941DB915EC788CB9B67334378CB64772C05BC7A08
                                                                                                    SHA-512:1BF2D853AA1593DC2ED36245B945DDEE42AB56160EB3FC9DF5F39F52D8E89AD5FDAC89E93504CDBF4510CCEA00757B20FB8B20D7E621E025EC46277DE80912BE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/isotope/dist/isotope.pkgd.min.js?ver=4.11.2
                                                                                                    Preview:/*!. * Isotope PACKAGED v2.0.0. * Filter & sort magical layouts. * http://isotope.metafizzy.co. */..(function(t){function e(){}function i(t){function i(e){e.prototype.option||(e.prototype.option=function(e){t.isPlainObject(e)&&(this.options=t.extend(!0,this.options,e))})}function n(e,i){t.fn[e]=function(n){if("string"==typeof n){for(var s=o.call(arguments,1),a=0,u=this.length;u>a;a++){var p=this[a],h=t.data(p,e);if(h)if(t.isFunction(h[n])&&"_"!==n.charAt(0)){var f=h[n].apply(h,s);if(void 0!==f)return f}else r("no such method '"+n+"' for "+e+" instance");else r("cannot call methods on "+e+" prior to initialization; "+"attempted to call '"+n+"'")}return this}return this.each(function(){var o=t.data(this,e);o?(o.option(n),o._init()):(o=new i(this,n),t.data(this,e,o))})}}if(t){var r="undefined"==typeof console?e:function(t){console.error(t)};return t.bridget=function(t,e){i(e),n(t,e)},t.bridget}}var o=Array.prototype.slice;"function"==typeof define&&define.amd?define("jquery-bridget/jquery
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):140
                                                                                                    Entropy (8bit):5.015785472970992
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:InWxdcEIkunS5pG8bMiCkoSGG8RyuDKthxRIK2KR1GRKkmf0lFyXRCN8/:Dx8nnS5rnPcQ3ulKMR/ms7vN8/
                                                                                                    MD5:DE325E7CCA21DDA15519DF6AC8957042
                                                                                                    SHA1:EE3F24ACB3D4E3FC8980D59B23A792115F24B541
                                                                                                    SHA-256:AD726209CC1170BF8D2F4E6F96EC8BE5E3B09DFB25A4461F1C726F963F69EE3F
                                                                                                    SHA-512:5F21B776E4D06E0B93946BFFEA59091B5E0DF7BE64D6518C32DA8E5EDC250845294F65FF640BFAD0E5FA55BE06C539C180232C8AAA97FF583726B3CDB8B613F4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAmXDECs2z6HXBIFDV5bZJMSBQ0E9a4EEgUNL2oRNRIFDSez1A8SBQ0IcYWgEhAJmJk2N217iCwSBQ27V1ZqEiwJGmVR6MSGfeESBQ0E9a4EEgUNJ7PUDxIFDaI2P1wSBQ1umLbhEgUNCHGFoA==?alt=proto
                                                                                                    Preview:Ci0KBw1eW2STGgAKBw0E9a4EGgAKBw0vahE1GgAKBw0ns9QPGgAKBw0IcYWgGgAKCQoHDbtXVmoaAAotCgcNBPWuBBoACgcNJ7PUDxoACgcNojY/XBoACgcNbpi24RoACgcNCHGFoBoA
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with very long lines (13452), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):13452
                                                                                                    Entropy (8bit):5.1747520643334255
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:IsIRHeFJ1yQ7QdfnJgeYh7MXlsNqrBp1pgQpwOjNtqohIQ/5Z:IsIR+L1yQ7QdpYh7M1iqrBp1pgQpwOjn
                                                                                                    MD5:2912C657D0592CC532DFF73D0D2CE7BB
                                                                                                    SHA1:70A679E2769825236F83BCC56965A9D0BD86C4E9
                                                                                                    SHA-256:DDCCE687729CB358ABF9D0D8E1217A097859BE2B0D18C23D7C851B38C87BC9C0
                                                                                                    SHA-512:9646384E65D09BF00CB20365F43E06DD41E7428E3FC6CC2737F4E69B50F006EBB25BD24A566FCD9FAEC2F0DCB24404E25D57BA7B8C6ABA61797A29C515AD5144
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array.from(n.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t){e.classList.remove(r);const t={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prev
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (531)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3045
                                                                                                    Entropy (8bit):5.198913506885732
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:r3atypgscX1LGrXZQqY3a/ce/AF3V9r4fwkfE0Oc56hldcnq3:r3a0uscJGrXZQZde/AF33roFtb56fdD
                                                                                                    MD5:F720A5CC3B6D95EAB16BDAE92F68B379
                                                                                                    SHA1:18691A7FEB4136CA19EB5B92C04CAF8E6DF4F9C5
                                                                                                    SHA-256:4D651BFCF2873ECFC1059424D916759E9D316D1CD5079F034334658A373EF9FC
                                                                                                    SHA-512:C162F0F5A4DC00A59845DF2DB4B44ACE547C6E7C26006775483D9A8BA7375DD791C582768AA7E9F0FC46D1CEDBC85F10EED0756CCA49C930F563E8EE1C36AAB5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/themes/erica/assets/jquery-match-height/jquery.matchHeight-min.js?ver=6.6.2
                                                                                                    Preview:/**.* jquery.matchHeight-min.js master.* http://brm.io/jquery-match-height/.* License: MIT.*/.(function(c){var n=-1,f=-1,g=function(a){return parseFloat(a)||0},r=function(a){var b=null,d=[];c(a).each(function(){var a=c(this),k=a.offset().top-g(a.css("margin-top")),l=0<d.length?d[d.length-1]:null;null===l?d.push(a):1>=Math.floor(Math.abs(b-k))?d[d.length-1]=l.add(a):d.push(a);b=k});return d},p=function(a){var b={byRow:!0,property:"height",target:null,remove:!1};if("object"===typeof a)return c.extend(b,a);"boolean"===typeof a?b.byRow=a:"remove"===a&&(b.remove=!0);return b},b=c.fn.matchHeight=.function(a){a=p(a);if(a.remove){var e=this;this.css(a.property,"");c.each(b._groups,function(a,b){b.elements=b.elements.not(e)});return this}if(1>=this.length&&!a.target)return this;b._groups.push({elements:this,options:a});b._apply(this,a);return this};b._groups=[];b._throttle=80;b._maintainScroll=!1;b._beforeUpdate=null;b._afterUpdate=null;b._apply=function(a,e){var d=p(e),h=c(a),k=[h],l=c(window)
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):78627
                                                                                                    Entropy (8bit):6.021146276271726
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:ZfGNbFoZJSUYOOaLnAW8+IcTOIxawthXwW5vx7:pGRFauOxLA/+IcTOkLX9
                                                                                                    MD5:36D912FADD6B79FC24817B9C43AD8360
                                                                                                    SHA1:19305C31EE90478B4D64E89A52D56F57628DFF71
                                                                                                    SHA-256:5B8550F5927CE4D24E0AA7D1519798D075AA961170262CE7BABC171AD604D1EF
                                                                                                    SHA-512:9753A8323B4F6F9AFBC1F760E7C09D9C25EE02B4AACD692CE7E39644625B1727F9CD1955F57C3D80BCD441FC0FC110717064E95A69BCB3084F2264741B449772
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/IyZ984yGrXrBd6ihLOYGwy9X/styles__ltr.css
                                                                                                    Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #444746;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (707)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):557951
                                                                                                    Entropy (8bit):5.647875359913788
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:HJbJu42TCK519HN2doMzkK8NLPGpQmC5QqcWC4JUdl48eE8ht0wE/:nr2+dNzkK8NLOpQmCGW5clIE8hJk
                                                                                                    MD5:82D2864FBB453E7C84420475048B4871
                                                                                                    SHA1:8CC1E213FEBE46EAD348897B57003ADF01D2F363
                                                                                                    SHA-256:99A3E3D176A4CDD361B91E2BD52ED9834307C42296E8009A92780E5F0970ACB4
                                                                                                    SHA-512:3CF9191966D1D381F4E1A775D25A9A25F5E8EA42F024293E07DBFF94FA5CDA002D2BE04BF8FAD76511DCB185E855A136923DC07F088B766FB120B20A9EEA891A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/IyZ984yGrXrBd6ihLOYGwy9X/recaptcha__en.js
                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var Q=function(){return[function(h,e,a,l,A,E,g){if((h-(g=[32,8,3],5)^18)<h&&(h-4^g[0])>=h){for(l=e,A=[];l<a;l++)A[l]=e;E=A}return(h-g[1]|13)<h&&(h-g[2]|7)>=h&&(this.S=e),E},function(h,e,a,l,A,E,g,W,c){return h+8>>(((((h<<2&(W=["sC",4,10],15))>=6&&(h^73)>>W[1]<W[1]&&(c=P[W[2]](11)?AV.platform==="Android":K[19](93,"Android")),h)+7&29)>=h&&h-8<<1<h&&y.call(this,e,0,"patresp"),(h|48)==h)&&(c="https://play.google.com/log?format=json&hasfast=true"),2)<h&&(h+2&59)>=h&&(E=(new QW(1453,"0")).bi(),E.Y1||(E.Y1=.new w6),g=new jT({pl:E.pl,Df:E.Df?E.Df:Q[24].bind(null,2),vP:E.vP,wV:"https://play.google.com/log?format=json&hasfa
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows icon resource - 3 icons, 16x16, 8 bits/pixel, 32x32, 24 bits/pixel
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):12014
                                                                                                    Entropy (8bit):6.9439165015834705
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:SUk7nYcRtDaq6fqwjrprl5yqs+xipXDLn1lTndil/IJY79rwcP8tZ2QsYb:SJnYcRxaXf1XpJ5hs+xixLznoAJYpwcw
                                                                                                    MD5:AC873E71B6C7F066398020FBAFA3CC4D
                                                                                                    SHA1:7B7B32300C1D7AFABFF7EF40ABD2E88634FB9515
                                                                                                    SHA-256:D4B70E275E972C75420BB75A6DAA15648725DB9C24870C4F10499745FD7D5726
                                                                                                    SHA-512:B9792F7F680B18AC4C8E6932C204844587BEBA5EF603734C046BB8B44B2CC5E6D7E5E06F1B813632696C47952C2311479E7868442E6052734E57336E971E17EA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/uploads/2016/05/favicon.ico
                                                                                                    Preview:..............h...6... ..............00..........F...(....... ....................................\...r0.....`..../..c........`...h......|<........V...B^..k%.........X...X....w...K..D.....]....N..].........r1..^......}....K.........` .....DS.....GS.....j#..IP.........W...W...T...T......]...q/..\...u2..s5......O........6...X..HE..........^..U...n......j$..V....d..n'......X......[..........\...[........._.........b...e.......y...y..HF..k......A^...B..W......d..[.../..|6................0.........................x.....X......A.....X...o,..[......\...s/..`...`.............h...e...cG.....f..............Z...Z...[...q*..[...r-..\...^......a......7..b...a.......v..d...h...j...T......n+...*.....Z...{6...N...t......Q........b=........J>..e.......Z..g ...............l&..X...m)..Y......\......^...a..._...z....R..........._....[......e.......j!..k$..E]..%......X...},..Y...p*..Z....|..q-............]........................
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (13479)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):13577
                                                                                                    Entropy (8bit):5.272065782731947
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                    MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                    SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                    SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                    SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1900x1267, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):73979
                                                                                                    Entropy (8bit):7.96300114776118
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:MknSjRPLYtl6sPfJ9jJLUcTXG2hTs8EPmZRohZtBLU+4v:Mkn0RDYtln1gcT1hTs8EerKBLULv
                                                                                                    MD5:C74D0D88859E6574E17165C2BF234D8F
                                                                                                    SHA1:3159115902F0F5A46462BE2156DB5524B0773D63
                                                                                                    SHA-256:7AB6A5BFB500424E1D99C593CAEE7404D60EA2591EFD29FB692C3483B35208A0
                                                                                                    SHA-512:C41CB8C4F6D0742EB53BA3674AF279DEC685B5455C52D8FDEFFECF395B41D47BCFFD3B86BC8169B588391D11798AF2AEC6B104B812661B788524C36F2B65791B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\........l.."....................................................wzW....y.5..6.?.I)..JU....3.;F|..g....-i...JS(g..JS.O_D...Ki.Xi...J@,.""S"....TDR..]5...]-$B..b.K..f.~...[I....9..-...%).."$%h.?....y..~|(.W.[L.&RL..M.$.....1......w. ......&D....&.E3.M..k..P..Eb..<......(...P....L. .."e1N~./...\......JS%...dJ..z}?Ckg.s.........kD.2.. .....T.y.../......Ea...'.....J).........R......Jb.py..x...r...fffS3}9f.6..r...6....W........\.m2......u.>Lj..q..gn.-...V....OT..i`#..t..2..[.IH...$.L......q..8....33.....qa...z.;;..N..).`.S%.3332...7V.c.9UZW<.......+..y..|.:...S....O...I....$H.Jd.<|..<.8c.f.....KLrr.}.J3.....}...R....1{.....2W.-..iL....<....khD*V..y.__77.oy!.?..Xw~..2....@....V#.?;...xc.i..33d.\.Ut.kdf..e.....I ...g.-)..fm6.1L3..+L...&+Mzu....*V..y...>M...H)....a?y.)....@....be.......TM.6...s..........
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):102
                                                                                                    Entropy (8bit):4.8639794164334775
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:JSbMqSL1cdXWKQKsUdTWzivUVgWaee:PLKdXNQKDdTWOvMgL
                                                                                                    MD5:B454F2385193B0FBC52B7285FC0458FC
                                                                                                    SHA1:ED7CA0C947F8E3712D37C47E1D6FBF7BCB45EECB
                                                                                                    SHA-256:C7820BF4EE2B212BC2071DDEA83E03F07CEE6F848AC45E3B0FEB2FD3823119DC
                                                                                                    SHA-512:64902A26B3BF64AC44339A85DBD4A177EFEF53FBBCFF2DDDA9486D611A0A2B12B5608D43BBC723A64D11A70042AFC1B0DFE64B2D0034C9B6F1B8CE3BFE564013
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=IyZ984yGrXrBd6ihLOYGwy9X
                                                                                                    Preview:importScripts('https://www.gstatic.com/recaptcha/releases/IyZ984yGrXrBd6ihLOYGwy9X/recaptcha__en.js');
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (4272)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4307
                                                                                                    Entropy (8bit):5.146101486826543
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                                    MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                    SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                    SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                    SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):87553
                                                                                                    Entropy (8bit):5.262620498676155
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                    MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                    SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                    SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                    SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):15552
                                                                                                    Entropy (8bit):7.983966851275127
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                    MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                    SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                    SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                    SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                    Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (531)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3045
                                                                                                    Entropy (8bit):5.198913506885732
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:r3atypgscX1LGrXZQqY3a/ce/AF3V9r4fwkfE0Oc56hldcnq3:r3a0uscJGrXZQZde/AF33roFtb56fdD
                                                                                                    MD5:F720A5CC3B6D95EAB16BDAE92F68B379
                                                                                                    SHA1:18691A7FEB4136CA19EB5B92C04CAF8E6DF4F9C5
                                                                                                    SHA-256:4D651BFCF2873ECFC1059424D916759E9D316D1CD5079F034334658A373EF9FC
                                                                                                    SHA-512:C162F0F5A4DC00A59845DF2DB4B44ACE547C6E7C26006775483D9A8BA7375DD791C582768AA7E9F0FC46D1CEDBC85F10EED0756CCA49C930F563E8EE1C36AAB5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:/**.* jquery.matchHeight-min.js master.* http://brm.io/jquery-match-height/.* License: MIT.*/.(function(c){var n=-1,f=-1,g=function(a){return parseFloat(a)||0},r=function(a){var b=null,d=[];c(a).each(function(){var a=c(this),k=a.offset().top-g(a.css("margin-top")),l=0<d.length?d[d.length-1]:null;null===l?d.push(a):1>=Math.floor(Math.abs(b-k))?d[d.length-1]=l.add(a):d.push(a);b=k});return d},p=function(a){var b={byRow:!0,property:"height",target:null,remove:!1};if("object"===typeof a)return c.extend(b,a);"boolean"===typeof a?b.byRow=a:"remove"===a&&(b.remove=!0);return b},b=c.fn.matchHeight=.function(a){a=p(a);if(a.remove){var e=this;this.css(a.property,"");c.each(b._groups,function(a,b){b.elements=b.elements.not(e)});return this}if(1>=this.length&&!a.target)return this;b._groups.push({elements:this,options:a});b._apply(this,a);return this};b._groups=[];b._throttle=80;b._maintainScroll=!1;b._beforeUpdate=null;b._afterUpdate=null;b._apply=function(a,e){var d=p(e),h=c(a),k=[h],l=c(window)
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1000 x 400, 8-bit/color RGB, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2158
                                                                                                    Entropy (8bit):4.240753230957619
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:L07u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7Y:p
                                                                                                    MD5:98945DE212D8B7F02B396CE75EB18F79
                                                                                                    SHA1:62FE464B20E8033EE8158422C17C47143661D929
                                                                                                    SHA-256:D8D9942583885B8EBE45A831636310B596BA75B9E9F63F1DC525E5C6F8AC4BCB
                                                                                                    SHA-512:B4E00FBC93AA8D7B560960C3701FB99531AFB4DA65BCB5613772CA7C11FD2BF321F5948521F781A64E256D4A61E6FA2238A31C265A14B667A03528A47B543861
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/uploads/2016/07/blue.png
                                                                                                    Preview:.PNG........IHDR............../.6...5IDATx........Q.?....S .8..\...W.0...w_........y....3...c......;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q..........
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (58423), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):58423
                                                                                                    Entropy (8bit):4.823202907658982
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:sWK/4ShjLHrFA/SvawNjyBrLepkH0lK3aUGZlKce+IaXeUd7VU3I/9QsUwOShHiv:S/FJriqRm
                                                                                                    MD5:03AEB479AB774770AE94B7D96F478051
                                                                                                    SHA1:CE4427C4F78AF51789A171D582E7B9C91F49C4BF
                                                                                                    SHA-256:2963B1A2DF5C60F74923579CE8B27A3AE58778AFFD9DEBC35E59C56E2A33493F
                                                                                                    SHA-512:85FA5455E1CECA03F536F83AE33C9E5F10CA7A428176E63B48F5F9CD5CFA65749C3A43F189F1EAC164D87A4ACAE8A0A9C55E1D45F26D5CDF2DA221DA9AFDC081
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/themes/erica/css/dynamic-style.min.css?ver=6.6.2
                                                                                                    Preview:@import url(https://fonts.googleapis.com/css?family=Lato:400,700,700italic,400italic);.woocommerce ul.products li.product .productbox .button:hover,.woocommerce-page ul.products li.product .productbox .button:hover,.woocommerce ul.products li.product .productbox .button.compare:hover,.woocommerce-page ul.products li.product .productbox .button.compare:hover,.woocommerce .site-main #review_form #respond .form-submit input:hover,.woocommerce #respond input#submit,.woocommerce a.button,.woocommerce button.button,.woocommerce input.button,.woocommerce-page #content input.button[name="apply_coupon"],.woocommerce #content input.button[name="apply_coupon"],.single-product .yith-wcwl-add-to-wishlist a:hover,.single-product .thememount-products a.compare:hover,.woocommerce .thememount-products .single_add_to_cart_button.button.alt,.portfolio-sortable-list ul li:hover a:before,.productbox .yith-wcwl-add-to-wishlist a:hover,.productbox .yith-wcwl-add-to-wishlist a.add_to_wishlist:hover,.tm-sbox.t
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):87553
                                                                                                    Entropy (8bit):5.262620498676155
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                    MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                    SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                    SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                    SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (17076)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):437973
                                                                                                    Entropy (8bit):5.652605276841852
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:j4+OqtT4INFxMWNMJKN8q7TVFyjWwJWZt0XMqZB:0+39XxMWjdwWqL
                                                                                                    MD5:6B4E0C224E9E4B0A9144FC68A2119085
                                                                                                    SHA1:8536BEAACC9E3B786D57EC44DDD3C53A3B87CBD7
                                                                                                    SHA-256:E1D9ADB81F78478DCFFF244D2901D538BE80DED782EAF4AB2057EB637D733C2F
                                                                                                    SHA-512:9F7032179FF07A0DBCBDC3E30906B911282E898B5B76A24C621F4BE7215AF43A9FE3456D09B2496AB2C032E5CBDE219666CA752D2B3D194D528EA0CDE1D3603B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2268)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):23197
                                                                                                    Entropy (8bit):5.202978877086765
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:KodSJPfl2lp9fwufCA+BWmh22WC1iP0xlpklcD/thEcqcYRQdAbNOGQBwfiK0I+O:FdSJGGufCA+BWmh22WC1iPcpklcD/tXA
                                                                                                    MD5:D11E0F6AC451E083969FD8B11AB976D0
                                                                                                    SHA1:7154721394D2A568DC06A4D077C4873BD9076D90
                                                                                                    SHA-256:ADFE2C421C468213FFBEB5FCEAC70F50B515F7C04FA89C149106918A61532E6E
                                                                                                    SHA-512:C6BC51EEA7887C30515BD306E36A340F935008F7FDE179828418CDDDD56059406C2230C5B01B66529A242B428198F610B4931AE575A9FC92625C543D0C5ECDE7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:!function(t,e,i){"$:nomunge";function n(){r=e[s](function(){h.each(function(){var e=t(this),i=e.width(),n=e.height(),r=t.data(this,d);(i!==r.w||n!==r.h)&&e.trigger(u,[r.w=i,r.h=n])}),n()},a[o])}var r,h=t([]),a=t.resize=t.extend(t.resize,{}),s="setTimeout",u="resize",d=u+"-special-event",o="delay",c="throttleWindow";a[o]=250,a[c]=!0,t.event.special[u]={setup:function(){if(!a[c]&&this[s])return!1;var e=t(this);h=h.add(e),t.data(this,d,{w:e.width(),h:e.height()}),1===h.length&&n()},teardown:function(){if(!a[c]&&this[s])return!1;var e=t(this);h=h.not(e),e.removeData(d),h.length||clearTimeout(r)},add:function(e){function n(t,e,n){var h=jQuery(this),a=jQuery.data(this,d);if(a!==i)a.w=e!==i?e:h.width();else{var a=new Object;a.w=h.width()}r.apply(this,arguments)}if(!a[c]&&this[s])return!1;var r;return t.isFunction(e)?(r=e,n):(r=e.handler,void(e.handler=n))}}}(jQuery,this);function tm_sticky(){if(jQuery('.masthead-header-stickyOnScroll').length>0){var pageWidth=jQuery(window).width();var select
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):482
                                                                                                    Entropy (8bit):4.626408410219915
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:t41WffFcfbpmO7+iCC4Mfiz9DI9T5VN5Tlp9jyuyuH+/:t414fFmpmOaiCC4MfWRsN19jyHYk
                                                                                                    MD5:212E30E47232BE03033A87DC58EDAA95
                                                                                                    SHA1:4D69C4A3DC57503E08B76C774135BFE83E8B1F51
                                                                                                    SHA-256:1F026BEB67630ABCDBC341651B1C17591AA76261296A9FB118793765964EB4E9
                                                                                                    SHA-512:13F153263DBF35F91793E8F3FE7249CE87C4854620C2D97F79646C70BBB2F71C5C3759496FFD101FBC6EF9657B19595FE782200649A96473BECD1AD7DAE1F72E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://s.w.org/images/core/emoji/15.0.3/svg/2705.svg
                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#77B255" d="M36 32c0 2.209-1.791 4-4 4H4c-2.209 0-4-1.791-4-4V4c0-2.209 1.791-4 4-4h28c2.209 0 4 1.791 4 4v28z"/><path fill="#FFF" d="M29.28 6.362c-1.156-.751-2.704-.422-3.458.736L14.936 23.877l-5.029-4.65c-1.014-.938-2.596-.875-3.533.138-.937 1.014-.875 2.596.139 3.533l7.209 6.666c.48.445 1.09.665 1.696.665.673 0 1.534-.282 2.099-1.139.332-.506 12.5-19.27 12.5-19.27.751-1.159.421-2.707-.737-3.458z"/></svg>
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):9141
                                                                                                    Entropy (8bit):5.2975271144294185
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                    MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                    SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                    SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                    SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format, TrueType, length 83588, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):83588
                                                                                                    Entropy (8bit):7.995598837757652
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:1536:d1wM46limmvAcuQ2+8TQe2ZZhKNfzXFGPCiNDYlzberHorvXvd3:zwKlid4cuQrbBZZhKxXFGdSberuvXvR
                                                                                                    MD5:A35720C2FED2C7F043BC7E4FFB45E073
                                                                                                    SHA1:4A313EB93B959CC4154C684B915B0A31DDB68D84
                                                                                                    SHA-256:C812DDC9E475D3E65D68A6B3B589CE598A2A5BABB7AFC55477D59215C4A38A40
                                                                                                    SHA-512:0B9BDAC9F99CC9F9E95039213F6C265A39F53F880792015B43B224661F253DA9D2F77A3683FAFD6A3F8099338286BCC1898A2C913422057AC6772893A0C8A11C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/font-awesome/fonts/fontawesome-webfont.woff?v=4.5.0
                                                                                                    Preview:wOFF......F.......*.........................FFTM...D........j.o)GDEF...`....... ....OS/2.......?...`.Yz.cmap.......w......mgasp...8............glyf...@..*....,.,.qhead...<...1...6...Uhhea...p.......$...[hmtx.............).*loca..1L........i..Vmaxp..6D....... ....name..6d........3F..post..8....r... .7cAwebf..F|.........*VO.........=.......P.......u>.x.c`d``..b...`b`d`dj..,`....$...x.c`fsg........b.................b......l...|6.Fe ..D.....f.s.x..?k.q...g.I..].5.....5......C......W N..W .."R:..%S..X..!..c.{.M.6.o~..h.K..{..........{..@.......^;.%..$.....&..=........d2.,<.jT...e.j]..N....:B.q.!.,.(..*.h......F....-ky+Z.V.$......=.~!..&4.9-hI+Z..tW..S.A.#..r(...jh..]....X.2.....b.;.;r.....6.[.......W.....SY.'...Y.G.$.. .2'a...xB.x.?x.7....W..+../........|.|.....z|..[^..^(....+..5.Y..|.`&..D......T...........x...|T..0~.9w.}..-..d&.&.$....a'......... ...P.....V.ZQ..v._..;....n~.b[.U[.?[!s.?...$$.}....{.>..y..<.....#6....q..$rP.F.5...m..'...I..C\.i...iN|R.su.qHH.&
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (32068)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):40401
                                                                                                    Entropy (8bit):5.06825097553966
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:MCcZ1I6+gyfJ78tKOGOrnepjMzZG+uluJe+KSzVc7mThcGP:1cZelJ78m2c58
                                                                                                    MD5:FFAA3C82AD2C6E216E68ACA44746E1BE
                                                                                                    SHA1:2FA7C468110FA68F1F3DF6718DAF971871623EE9
                                                                                                    SHA-256:83553D22CCD56E5576D544F6BA93475C712B3C02D312893EEA2ACC16DE5FCF91
                                                                                                    SHA-512:4DC195CA7796B980F4FF1FFFEC7EC069910501116B826E23651EAE4DC8B154ACC40A74011EB8AAFB60B30D029357B007116A51C90C43D84B91496C50D724DEAA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/themes/erica/assets/owl-carousel/owl.carousel.min.js?ver=6.6.2
                                                                                                    Preview:!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this.drag=a.extend({},m),this.state=a.extend({},n),this.e=a.extend({},o),this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._invalidated={},this._pipe=[],a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a[0].toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Pipe,a.proxy(function(b,c){this._pipe.push({filter:c.filter,run:a.proxy(c.run,this)})},this)),this.setup(),this.initialize()}function f(a){if(a.touches!==d)return{x:a.touches[0].pageX,y:a.touches[0].pageY};if(a.touches===d){if(a.pageX!==d)return{x:a.pageX,y:a.pageY};if(a.pageX===d)return{x:a.clientX,y:a.clientY}}}function g(a){var b,d,e=c.createElement("div"),f=a;for(b in f)if(d=f[b],"undefined"!=typeof e.style[d])return e=null,[d,b];return[!1]}function h(){return g(["transition","Web
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (13479)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):13577
                                                                                                    Entropy (8bit):5.272065782731947
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                    MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                    SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                    SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                    SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                    Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (676)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):226502
                                                                                                    Entropy (8bit):5.500389929413511
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:w+CzHGDFB51iTi0wEvXoGRg8lqSoR9VRNn:qzmDjAi7EgGRJynNn
                                                                                                    MD5:EF3BCEB18413F91FFD15675EDAFB55D6
                                                                                                    SHA1:38CB911B2BA4F6689B5BEE4D6FFE0369FBD207FD
                                                                                                    SHA-256:E5BBAF777ACA3C361EB7924D7C67434822EDC35AFD5261680EF448EA0C6E841E
                                                                                                    SHA-512:1820AD03070697BCCD77B453F5CE9757E16B8B00B46554932786FB780CA3E6EF96B831ABCAEF6662E35E65381C6070A5FE7BE6C0A60192258FCE8541F31FAFEC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://mc.yandex.ru/metrika/tag.js
                                                                                                    Preview:.(function(){var n;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function q(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function ba(a){for(var b,c=[];!(b=a.next()).done;)c.push(b.value);return c}function ca(a){return a instanceof Array?a:ba(q(a))}.var da="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},ea;if("function"==typeof Object.setPrototypeOf)ea=Object.setPrototypeOf;else{var fa;a:{var ha={a:!0},ia={};try{ia.__proto__=ha;fa=ia.a;break a}catch(a){}fa=!1}ea=fa?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var ja=ea;.function ka(a,b){a.prototype=da(b.prototype);a.prototype.constructor=a;if(ja)ja(a,b);else for(var c in b)if("prototype"!=c)if(Object.defineProperties){var
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (32011), with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):56040
                                                                                                    Entropy (8bit):5.238403927262619
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:fCnzw4tHzaTIFat7gvLyUYeDt1XsmBeDL+RbovlLN7Pk1u7BQZvu:fCnzXx4IFat7g8+UlLK1Nvu
                                                                                                    MD5:D02AC859097091AEB60380AA5B17C9CE
                                                                                                    SHA1:BBA58403C9860441AD20FB61D7B57F316AEF6333
                                                                                                    SHA-256:3C3B9337F21A2A711B7B5F614554333208BD8FBE6AD108C3817ABE3645DE03BA
                                                                                                    SHA-512:199BD29B7A7DFC1561A50F43E872C33FC7A37E34FCB782CE29DA4A4190F41ACAAA9BA3E8ABF582571CC2870569C875BDC1DE5455F419687A15EF5AC0E4380CBE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:/**************************************************************************.. * jquery.themepunch.revolution.js - jQuery Plugin for Revolution Slider.. * @version: 5.2.5.3 (30.05.2016).. * @requires jQuery v1.7 or later (tested on 1.9).. * @author ThemePunch..**************************************************************************/..!function(jQuery,undefined){"use strict";jQuery.fn.extend({revolution:function(e){var t={delay:9e3,responsiveLevels:4064,visibilityLevels:[2048,1024,778,480],gridwidth:960,gridheight:500,minHeight:0,autoHeight:"off",sliderType:"standard",sliderLayout:"auto",fullScreenAutoWidth:"off",fullScreenAlignForce:"off",fullScreenOffsetContainer:"",fullScreenOffset:"0",hideCaptionAtLimit:0,hideAllCaptionAtLimit:0,hideSliderAtLimit:0,disableProgressBar:"off",stopAtSlide:-1,stopAfterLoops:-1,shadow:0,dottedOverlay:"none",startDelay:0,lazyType:"smart",spinner:"spinner0",shuffle:"off",viewPort:{enable:!1,outof:"wait",visible_area:"60%"},fallbacks:{isJoomla:!1,panZoomDis
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1863)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3506
                                                                                                    Entropy (8bit):5.130494651814378
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:1TF6vWfE7tktyHhkt4v7thYGmoVPvD+xIGoRGd5K7J:RF6+fitktyHhktwhhYGmcL+xITA5K7J
                                                                                                    MD5:9881A54CDFC37CCCC5EBE525893411E3
                                                                                                    SHA1:0BC95BA80C27143E8BC46C148529AD3773D35F2E
                                                                                                    SHA-256:5BC392CDFB91ABC3853B9879A5A06934DEE228DD9B51AB704B2E41753287C74A
                                                                                                    SHA-512:A2A930FC8366E03C53F76E4F7C80868182276C43E10E15545CE39BA4232BAD34046FAB4FFE6278652DE4D0881CF3721BDA1EE7DB7B4530C2C08F482D46F42922
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:(function($){var defaults={topSpacing:0,bottomSpacing:0,className:'is-sticky',wrapperClassName:'sticky-wrapper',center:false,getWidthFrom:'',responsiveWidth:false},$window=$(window),$document=$(document),sticked=[],windowHeight=$window.height(),scroller=function(){var scrollTop=$window.scrollTop(),documentHeight=$document.height(),dwh=documentHeight-windowHeight,extra=(scrollTop>dwh)?dwh-scrollTop:0;for(var i=0;i<sticked.length;i++){var s=sticked[i],elementTop=s.stickyWrapper.offset().top,etse=elementTop-s.topSpacing-extra;if(scrollTop<=etse){if(s.currentTop!==null){s.stickyElement.css('position','').css('top','');s.stickyElement.trigger('sticky-end',[s]).parent().removeClass(s.className);s.currentTop=null;}}else{var newTop=documentHeight-s.stickyElement.outerHeight()-s.topSpacing-s.bottomSpacing-scrollTop-extra;if(newTop<0){newTop=newTop+s.topSpacing;}else{newTop=s.topSpacing;}if(s.currentTop!=newTop){s.stickyElement.css('position','fixed').css('top',newTop);if(typeof s.getWidthFrom!=
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2672), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2672
                                                                                                    Entropy (8bit):4.768764199822786
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:ZCIg3+IHx+Dif99HSHvUBoirPH0HGzx0hF:ZG3QDif9lUvUBoMf0HGzxk
                                                                                                    MD5:5DBB320AC95098BDDDCC4BBAFC236831
                                                                                                    SHA1:F8803099B89B3D85B598F00C0A5EAE04496E1F12
                                                                                                    SHA-256:9BB89EBA7D8B7E79BB6019DF6BA2E027643EE159DD22A7C9DB106FCFFAD446B2
                                                                                                    SHA-512:2001F6672E9F669DED76CF55CF96E055FADB2616AEE142FCFDD3127C21FD549B16458EBABFA252A98D91BF0D4FBBE73F36CC1E31320167BE1CC0AD15F694021B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/themes/erica/css/multi-columns-row.min.css?ver=6.6.2
                                                                                                    Preview:.multi-columns-row .first-in-row{clear:left;}.multi-columns-row .col-xs-6:nth-child(2n + 3){clear:left;}.multi-columns-row .col-xs-4:nth-child(3n + 4){clear:left;}.multi-columns-row .col-xs-3:nth-child(4n + 5){clear:left;}.multi-columns-row .col-xs-2:nth-child(6n + 7){clear:left;}.multi-columns-row .col-xs-1:nth-child(12n + 13){clear:left;}.multi-columns-row .col-xs-20percent:nth-child(5n + 6){clear:left;}@media (min-width:768px){.multi-columns-row .col-xs-6:nth-child(2n + 3){clear:none;}.multi-columns-row .col-xs-4:nth-child(3n + 4){clear:none;}.multi-columns-row .col-xs-3:nth-child(4n + 5){clear:none;}.multi-columns-row .col-xs-2:nth-child(6n + 7){clear:none;}.multi-columns-row .col-xs-1:nth-child(12n + 13){clear:none;}.multi-columns-row .col-xs-20percent:nth-child(5n + 6){clear:none;}.multi-columns-row .col-sm-6:nth-child(2n + 3){clear:left;}.multi-columns-row .col-sm-4:nth-child(3n + 4){clear:left;}.multi-columns-row .col-sm-3:nth-child(4n + 5){clear:left;}.multi-columns-row .col-s
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (7808)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):8044
                                                                                                    Entropy (8bit):5.031767489223851
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:BLBvpnG3nnRh+1pRVKmHyjyYfAPiQc954LT4KN/WzdBUVKdBJEdfdpu531v8L7:BPG3nC19KWssPVpX4KN/eU8Ju4e/
                                                                                                    MD5:AC5840CF0870ECC0833EC7F0B46ABDAC
                                                                                                    SHA1:B01F657A7B0D93CFD47FA06BD07DD6C9E6605629
                                                                                                    SHA-256:8D73392F1F569C51F57B7F9A30278358484F1795584AA2CD540E5B8EA650593E
                                                                                                    SHA-512:BA52F8FDF2E2ADE998C8FD1E6DAE0E1085D89496E4957857A161D679CFE17BADF9CECCBBE8FD54F83C9D711703694B5993A768943B5B7F5111A64F92DDC0BD7B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/waypoints/waypoints.min.js?ver=4.11.2
                                                                                                    Preview:// Generated by CoffeeScript 1.6.2./*.jQuery Waypoints - v2.0.2.Copyright (c) 2011-2013 Caleb Troughton.Dual licensed under the MIT license and GPL license..https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txt.*/.(function(){var t=[].indexOf||function(t){for(var e=0,n=this.length;e<n;e++){if(e in this&&this[e]===t)return e}return-1},e=[].slice;(function(t,e){if(typeof define==="function"&&define.amd){return define("waypoints",["jquery"],function(n){return e(n,t)})}else{return e(t.jQuery,t)}})(this,function(n,r){var i,o,l,s,f,u,a,c,h,d,p,y,v,w,g,m;i=n(r);c=t.call(r,"ontouchstart")>=0;s={horizontal:{},vertical:{}};f=1;a={};u="waypoints-context-id";p="resize.waypoints";y="scroll.waypoints";v=1;w="waypoints-waypoint-ids";g="waypoint";m="waypoints";o=function(){function t(t){var e=this;this.$element=t;this.element=t[0];this.didResize=false;this.didScroll=false;this.id="context"+f++;this.oldScroll={x:t.scrollLeft(),y:t.scrollTop()};this.waypoints={horizontal:{},vertica
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1464)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1499
                                                                                                    Entropy (8bit):4.983141781132298
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:Q77GSHLWBBB7c0pP30RddMUq2TXWtMr39tNsSlCtMyrjXsFXrTBF0Z005O6xcHT:Q7CSHLWrxccP30RA2Tmte9/TlCtdcFbp
                                                                                                    MD5:8C0498E2F1F7A684A8D2A3FEB934B64B
                                                                                                    SHA1:76099689CCAEE466D4608DA621C403B368DCAE03
                                                                                                    SHA-256:ED5B5DF9CEACFE76857AC51964972B0B417A215B2F50E837FD6B64BAD7339C40
                                                                                                    SHA-512:5689B6B18071D6020A8A2733BB9E17C07960D9E65F4012CE93F21347FA24A24175509BCA6920FE1B03D66FBC054D718671C23071AF115B64000C01DFBEA2E8DD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:/*! This file is auto-generated */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=e(require("jquery")):jQuery&&!jQuery.fn.hoverIntent&&e(jQuery)}(function(f){"use strict";function u(e){return"function"==typeof e}var i,r,v={interval:100,sensitivity:6,timeout:0},s=0,a=function(e){i=e.pageX,r=e.pageY},p=function(e,t,n,o){if(Math.sqrt((n.pX-i)*(n.pX-i)+(n.pY-r)*(n.pY-r))<o.sensitivity)return t.off(n.event,a),delete n.timeoutId,n.isActive=!0,e.pageX=i,e.pageY=r,delete n.pX,delete n.pY,o.over.apply(t[0],[e]);n.pX=i,n.pY=r,n.timeoutId=setTimeout(function(){p(e,t,n,o)},o.interval)};f.fn.hoverIntent=function(e,t,n){function o(e){var u=f.extend({},e),r=f(this),v=((t=r.data("hoverIntent"))||r.data("hoverIntent",t={}),t[i]),t=(v||(t[i]=v={id:i}),v.timeoutId&&(v.timeoutId=clearTimeout(v.timeoutId)),v.event="mousemove.hoverIntent.hoverIntent"+i);"mouseenter"===e.type?v.isActive||(v.pX=u.pageX,v.pY=u.pageY,r.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x480, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):43976
                                                                                                    Entropy (8bit):7.979172740971951
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:lMCEKzUZs9OAYfaLHyRK2Ukzq971h2wL1P4M6p6lzUYql:ldzUmszdxUkzqB1hX6fvl
                                                                                                    MD5:9445D5BF2493DAF50A47B080FC9E0F48
                                                                                                    SHA1:CFFF12CD764AD67A938ED9EFF2332EDF56B9CF17
                                                                                                    SHA-256:DD2D15F07330615D3573B9435520F6174FA71C7BA43EA5494C0D34FD84EC204A
                                                                                                    SHA-512:AD1CAA5BC5BC80D999D2D8E276B82D8FC876F6D7B3B0570385F2B498DA21AD5EBDE4FDD8FEB06E8FBE68C2619321E95DEC65D7A622731CA423404B4FB1FEA099
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://compucallinc.com/wp-content/uploads/2014/07/pic1-1.jpg?id=8697
                                                                                                    Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"................................................................................E.J.V......$..jpB.X..M.....i.....n...|.....)l65y..J.HPI...\.f..:..oJ.=g.Z.M.Y.....]......,.j\Q.Tu.......Y.j#Q$.$....e..>EB*556.....W....X.[5...r.;t......6.5...!d..R...&M....6..U..9U"BR...Y.....>.>Z.A..kEP2.mFKm..e..8.Y3..\c.A.>.v..M.e..9........;.8..%\.v...$...)....>A%.H..J$NY%..^.lsRe$._a..v......5i..n.S''....x~...m.k.MmS..3.V6Q+.)....X....Z..C.~...s.\V.....c].....o.=c.y'..9Iz.'3wf...@6....X....L.Y.'[%X4..Y.n..s1.#...::...W.4...,.`.J..HI!z...z.':h../DbTB.....Q.=W..=.....nv.wU...\U...V-..`.&`...o.y..y.]F.....X8t.wsv.l-f.*#Oh........f.:L..2..O.....N..#U.f.7.%...<.I..|i./;.o+.=C..|.KYI!$...HI!$.......j.OC..Z.F .)bR.:Z..\.e.,o.-]2..H._V.g.rz........>%.Y+F.k.=FTS.....q^h<...|.Mrbx.....([#3..N.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):583
                                                                                                    Entropy (8bit):4.5470027936891855
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:YWLS59uQLA1S30+1ST3OWlyF3lWly39Xr0+WlcT30+GRPV:YWLS6S3UT3O3VrDT3QPV
                                                                                                    MD5:883A623F3C8A218B797077293E79D89F
                                                                                                    SHA1:2FC06EDF299534492168553E208E2A56F6CEF2D9
                                                                                                    SHA-256:1DC6F4CCE998313D27EC10B27BD3D18A16E66C3421B0689BE33FF31F83AA3BC9
                                                                                                    SHA-512:6E74BDABE03C68405EB71A1340D9711B757192DE44B8A9D20E31050FD465F4545D3367147690B4C62E24494328EBA48346B6DD5393BA65C088DE60E1AEC9DB65
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:{"version":"Contact Form 7 SWV Schema 2024-10","locale":"en_US","rules":[{"rule":"required","field":"your-name","error":"The field is required."},{"rule":"maxlength","field":"your-name","threshold":400,"error":"The field is too long."},{"rule":"required","field":"your-email","error":"The field is required."},{"rule":"email","field":"your-email","error":"The e-mail address entered is invalid."},{"rule":"maxlength","field":"your-email","threshold":400,"error":"The field is too long."},{"rule":"maxlength","field":"your-message","threshold":2000,"error":"The field is too long."}]}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (12478)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):12615
                                                                                                    Entropy (8bit):5.452839674266797
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:co0w7zi23ZvMohXCf6H9xdblhf8xzwNrA:cyxvhyf6H9rf89wq
                                                                                                    MD5:C8BDFC99C3AD3718BBE2E93EE25F2DB5
                                                                                                    SHA1:722BC6B1A4FDEAE2440D71072D1499CFB0583C34
                                                                                                    SHA-256:AD44888E6834DD14372D63691245513CDA17CAD9BB7F5AC9DF10163BA83108F7
                                                                                                    SHA-512:036FA485AB510D61D4136554B4DE3151392BD6773861F0C1C3D4A0DDE6BAC746913DFA5C6227836638B80F679D0C7CBFC85E4DB18CCFEE42FCB1233CB3912A0B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/skrollr/dist/skrollr.min.js?ver=4.11.2
                                                                                                    Preview:/*! skrollr 0.6.30 (2015-06-19) | Alexander Prinzhorn - https://github.com/Prinzhorn/skrollr | Free to use under terms of MIT license */.!function(a,b,c){"use strict";function d(c){if(e=b.documentElement,f=b.body,T(),ha=this,c=c||{},ma=c.constants||{},c.easing)for(var d in c.easing)W[d]=c.easing[d];ta=c.edgeStrategy||"set",ka={beforerender:c.beforerender,render:c.render,keyframe:c.keyframe},la=c.forceHeight!==!1,la&&(Ka=c.scale||1),na=c.mobileDeceleration||y,pa=c.smoothScrolling!==!1,qa=c.smoothScrollingDuration||A,ra={targetTop:ha.getScrollTop()},Sa=(c.mobileCheck||function(){return/Android|iPhone|iPad|iPod|BlackBerry/i.test(navigator.userAgent||navigator.vendor||a.opera)})(),Sa?(ja=b.getElementById(c.skrollrBody||z),ja&&ga(),X(),Ea(e,[s,v],[t])):Ea(e,[s,u],[t]),ha.refresh(),wa(a,"resize orientationchange",function(){var a=e.clientWidth,b=e.clientHeight;(b!==Pa||a!==Oa)&&(Pa=b,Oa=a,Qa=!0)});var g=U();return function h(){$(),va=g(h)}(),ha}var e,f,g={get:function(){return ha},init:funct
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3122
                                                                                                    Entropy (8bit):5.309882294155612
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:HYgLtJc+u7YgLfNKYgCiKJc+u7YgCigNKOL2pJc+u7OLPNKOCWJc+u7OCjNE:4kF3kBpii3piuMnI2uS
                                                                                                    MD5:499CA87E3DFDD619D978040219E103A8
                                                                                                    SHA1:88C5ADBFD7CC032146B17D9220AA65E6D98CED8A
                                                                                                    SHA-256:D52A5150EDB54FDE546E89151C657CBC4F83EDB87452F5CD4662FEAA006D5540
                                                                                                    SHA-512:3F60A9191632E007D87CBB9B69CC8ADD99BA37BC8BD655A74321476D7CB10505E4C767922CC75D6B208389057BB3B2C6F1240C1FAE76D9290E70919267604E6C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:"https://fonts.googleapis.com/css?family=Lato:400,700,700italic,400italic"
                                                                                                    Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAUi-qJCY.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAXC-q.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_FQft1dw.woff2) format('woff2');. unicode-range: U+0100-02B
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (17076)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):437970
                                                                                                    Entropy (8bit):5.6527118226448705
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:j4+OqtT4INFqCWNMJKN8q7TVFyjWwJWZt0XMqZB:0+39XqCWjdwWqL
                                                                                                    MD5:B7A308ADDE8429CD77006082072B5880
                                                                                                    SHA1:149CDA5D26F0E49A9B721F62E3395518338298E8
                                                                                                    SHA-256:EAF765E484E5730E73F3238C397F786DCC8EEEC68FD51B924F222F11DDE0E8A3
                                                                                                    SHA-512:2C5E1E3599F2F090C1DF0CCD68A047EA707B64E0E875089D71E395AAA3802DF9E0AECFC7385AC0F3190C3B886684BE7DBE62C5849B152732AEE6BA1FFE5F8E76
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-LNM096M1YF&l=dataLayer&cx=c&gtm=45He52d0v9132986437za200
                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (676)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):226502
                                                                                                    Entropy (8bit):5.500389929413511
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:w+CzHGDFB51iTi0wEvXoGRg8lqSoR9VRNn:qzmDjAi7EgGRJynNn
                                                                                                    MD5:EF3BCEB18413F91FFD15675EDAFB55D6
                                                                                                    SHA1:38CB911B2BA4F6689B5BEE4D6FFE0369FBD207FD
                                                                                                    SHA-256:E5BBAF777ACA3C361EB7924D7C67434822EDC35AFD5261680EF448EA0C6E841E
                                                                                                    SHA-512:1820AD03070697BCCD77B453F5CE9757E16B8B00B46554932786FB780CA3E6EF96B831ABCAEF6662E35E65381C6070A5FE7BE6C0A60192258FCE8541F31FAFEC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.(function(){var n;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function q(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function ba(a){for(var b,c=[];!(b=a.next()).done;)c.push(b.value);return c}function ca(a){return a instanceof Array?a:ba(q(a))}.var da="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},ea;if("function"==typeof Object.setPrototypeOf)ea=Object.setPrototypeOf;else{var fa;a:{var ha={a:!0},ia={};try{ia.__proto__=ha;fa=ia.a;break a}catch(a){}fa=!1}ea=fa?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var ja=ea;.function ka(a,b){a.prototype=da(b.prototype);a.prototype.constructor=a;if(ja)ja(a,b);else for(var c in b)if("prototype"!=c)if(Object.defineProperties){var
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2227)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):232540
                                                                                                    Entropy (8bit):5.536084490774836
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:l0tEFe/L4INlKf0/v7rz1+TMtBHNSKXq7TVFCaYB:WT4INqWNSsq7TVFS
                                                                                                    MD5:69E9AABF92572B34F9D4202E5FFF775F
                                                                                                    SHA1:0BA8DB4AA384B5D18E8C59FD70EE17D41012B872
                                                                                                    SHA-256:EE652F6FBA0F60C1FB71C28CDCF7922A6541856E7A59D8B69D9AFD1AC2DE3567
                                                                                                    SHA-512:A5E3DC58B7DD9B4195C30D03D4A0AE5CB7F88BDC289C9EA2A03EFBA752ACDA2B5FE6E90C46A830F742D0AE2CECD5B6ED6F2B432084D76948F5CE0F3906B79819
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-T2NKDG3
                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementTarget","vtp_dataLayerVersion":1}],. "tags":[{"function":"__googtag","metadata
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):846
                                                                                                    Entropy (8bit):4.5356205319934935
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:YWLS59uQLA1S30+1ST3OWlyF3lWly39Xr0+WlcT3OsC30+siT30+ryT30+GRPV:YWLS6S3UT3O3VrDT3+3vT3vyT3QPV
                                                                                                    MD5:06FABCFE8F9005604D9A6B0C74007C20
                                                                                                    SHA1:22096A652B993F7EDD46FB9394ADC30462FB645C
                                                                                                    SHA-256:E91C69B86148D8E02924A4C31E0DFD0633F54DEA05C6DC013331FD5A106B2DE2
                                                                                                    SHA-512:7E1F118C7505E8A84921E80A39AD6347B417539EE5D6259CAA5873DCBED0B676DF099581A03B0CF26C726B376CD7F9EB80E347B17CB99EF0A950CA5ADB51E435
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://compucallinc.com/wp-json/contact-form-7/v1/contact-forms/9298/feedback/schema
                                                                                                    Preview:{"version":"Contact Form 7 SWV Schema 2024-10","locale":"en_US","rules":[{"rule":"required","field":"your-name","error":"The field is required."},{"rule":"maxlength","field":"your-name","threshold":400,"error":"The field is too long."},{"rule":"required","field":"your-email","error":"The field is required."},{"rule":"email","field":"your-email","error":"The e-mail address entered is invalid."},{"rule":"maxlength","field":"your-email","threshold":400,"error":"The field is too long."},{"rule":"required","field":"your-phone","error":"The field is required."},{"rule":"maxlength","field":"your-phone","threshold":400,"error":"The field is too long."},{"rule":"maxlength","field":"your-company-name","threshold":400,"error":"The field is too long."},{"rule":"maxlength","field":"your-message","threshold":2000,"error":"The field is too long."}]}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2268)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):23197
                                                                                                    Entropy (8bit):5.202978877086765
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:KodSJPfl2lp9fwufCA+BWmh22WC1iP0xlpklcD/thEcqcYRQdAbNOGQBwfiK0I+O:FdSJGGufCA+BWmh22WC1iPcpklcD/tXA
                                                                                                    MD5:D11E0F6AC451E083969FD8B11AB976D0
                                                                                                    SHA1:7154721394D2A568DC06A4D077C4873BD9076D90
                                                                                                    SHA-256:ADFE2C421C468213FFBEB5FCEAC70F50B515F7C04FA89C149106918A61532E6E
                                                                                                    SHA-512:C6BC51EEA7887C30515BD306E36A340F935008F7FDE179828418CDDDD56059406C2230C5B01B66529A242B428198F610B4931AE575A9FC92625C543D0C5ECDE7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.compucallinc.com/wp-content/themes/erica/js/functions.min.js?ver=1.0
                                                                                                    Preview:!function(t,e,i){"$:nomunge";function n(){r=e[s](function(){h.each(function(){var e=t(this),i=e.width(),n=e.height(),r=t.data(this,d);(i!==r.w||n!==r.h)&&e.trigger(u,[r.w=i,r.h=n])}),n()},a[o])}var r,h=t([]),a=t.resize=t.extend(t.resize,{}),s="setTimeout",u="resize",d=u+"-special-event",o="delay",c="throttleWindow";a[o]=250,a[c]=!0,t.event.special[u]={setup:function(){if(!a[c]&&this[s])return!1;var e=t(this);h=h.add(e),t.data(this,d,{w:e.width(),h:e.height()}),1===h.length&&n()},teardown:function(){if(!a[c]&&this[s])return!1;var e=t(this);h=h.not(e),e.removeData(d),h.length||clearTimeout(r)},add:function(e){function n(t,e,n){var h=jQuery(this),a=jQuery.data(this,d);if(a!==i)a.w=e!==i?e:h.width();else{var a=new Object;a.w=h.width()}r.apply(this,arguments)}if(!a[c]&&this[s])return!1;var r;return t.isFunction(e)?(r=e,n):(r=e.handler,void(e.handler=n))}}}(jQuery,this);function tm_sticky(){if(jQuery('.masthead-header-stickyOnScroll').length>0){var pageWidth=jQuery(window).width();var select
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1509), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1509
                                                                                                    Entropy (8bit):5.786421022030012
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:2jkm94/zKPccAHCOnHs+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtBi+1gZ:VKEcAnfKo7LmvtUjPKtX7V1g8LrwUnG
                                                                                                    MD5:2CAFFBE589978114B0D482178C11B76C
                                                                                                    SHA1:93D3BA375F7F7769B4910F7F8CDED54E17ECA3C7
                                                                                                    SHA-256:B15326FE7762C928728D9664FC28F4AD6D611F66C6789159540607616423F2A2
                                                                                                    SHA-512:DC1E5DBD187321848195C4B3767C0DC6CD107B8DB94ECA4D7FB92D840248ECF53AE6B70189C60BAF5F12A82C3AFA81F0FCCB7B376D35D60627218D6E84D6A3D5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6Ld4kakUAAAAALeJqinHI9Xh-AsZRG78_vIHQ3_X');(cfg['clr']=cfg['clr']||[]).push('true');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 24408, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):24408
                                                                                                    Entropy (8bit):7.9925104649213425
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:384:lwfLHrvMt+iWkciwtprblXNenWbFrqBY34OlZDsnNBvlUg0/qxFul2sOgZl06t2b:6bjU6PflXNHFrZJLDsT+gpx59cS6t2b
                                                                                                    MD5:EFEE2D080D7BEBDD2E0AEB2E030813A0
                                                                                                    SHA1:F8D38F9F9584E48C2E469877EBD94232265585F1
                                                                                                    SHA-256:BCA1D88ADA544D9C80872D4DA27133FAB6D347361FA26E932B47EC9559088FD0
                                                                                                    SHA-512:16C55AD46A26E0AF340F2B8A89BD98C1CCAD5C976B434AAFA7D1D8CD5049B40A58C5350FA42029710C9DD8040E7CEA05E57979731B941086CA096239169F4F3C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAXC-q.woff2
                                                                                                    Preview:wOF2......_X..........^...........................H.p.`..D....e.....t..o..B..6.$..v. .....E.K...%.E.. >.t1.`......<........%r.y.%.@g..L..^.n..>j?.Ve...~.U............Im.-...3..S....).K.....l..m6.D.hv.;.'~%v.a.D>...Se...i..Z........O....gv.(.$.2IDT...2.q.`.6..i`..&...J.H..*.*FcD..,...".[?.~...B.c...<T..<.r..s..D.....&c.@...i\.........[Z.h.....8.1............-.h.u......=.a.Y`..P....HP.r.....V2..D.xJu.....S.m..gr5/@v.>8.]......RW......z.A....am..z...(.4...i....&.Zd......u.{G3...H......[...$..o[.-.../]....d....Q....x..Q.o..Y,...8.i-...!..Fn]N.....D_..q...n..)&..).......x&.r:.D....d.M.m..6....M.V.....n.....h.l(?..8 d../.v.......>..ED$...B..e.T.Q.Jh.........=......'n..LH...UX.......JW..J..d...-Gp..ncuR.$\.&.......H.p..t....*.....lw9,.......?.|g....{ed.C"e....f..OvPXE..i.t*.K.x<x0!.cj........miy...kb.........jd.\{...E......n>.vj;...U.D.b..a4..\H.$........A.....*..vl..IH..!. J3\Nm............l.....?t..#CO.......^...\.......w...`'.....
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):846
                                                                                                    Entropy (8bit):4.5356205319934935
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:YWLS59uQLA1S30+1ST3OWlyF3lWly39Xr0+WlcT3OsC30+siT30+ryT30+GRPV:YWLS6S3UT3O3VrDT3+3vT3vyT3QPV
                                                                                                    MD5:06FABCFE8F9005604D9A6B0C74007C20
                                                                                                    SHA1:22096A652B993F7EDD46FB9394ADC30462FB645C
                                                                                                    SHA-256:E91C69B86148D8E02924A4C31E0DFD0633F54DEA05C6DC013331FD5A106B2DE2
                                                                                                    SHA-512:7E1F118C7505E8A84921E80A39AD6347B417539EE5D6259CAA5873DCBED0B676DF099581A03B0CF26C726B376CD7F9EB80E347B17CB99EF0A950CA5ADB51E435
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:{"version":"Contact Form 7 SWV Schema 2024-10","locale":"en_US","rules":[{"rule":"required","field":"your-name","error":"The field is required."},{"rule":"maxlength","field":"your-name","threshold":400,"error":"The field is too long."},{"rule":"required","field":"your-email","error":"The field is required."},{"rule":"email","field":"your-email","error":"The e-mail address entered is invalid."},{"rule":"maxlength","field":"your-email","threshold":400,"error":"The field is too long."},{"rule":"required","field":"your-phone","error":"The field is required."},{"rule":"maxlength","field":"your-phone","threshold":400,"error":"The field is too long."},{"rule":"maxlength","field":"your-company-name","threshold":400,"error":"The field is too long."},{"rule":"maxlength","field":"your-message","threshold":2000,"error":"The field is too long."}]}
                                                                                                    No static file info
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Feb 17, 2025 22:04:05.799624920 CET49675443192.168.2.4173.222.162.32
                                                                                                    Feb 17, 2025 22:04:14.682384968 CET49742443192.168.2.4142.250.185.164
                                                                                                    Feb 17, 2025 22:04:14.682497978 CET44349742142.250.185.164192.168.2.4
                                                                                                    Feb 17, 2025 22:04:14.682590008 CET49742443192.168.2.4142.250.185.164
                                                                                                    Feb 17, 2025 22:04:14.682781935 CET49742443192.168.2.4142.250.185.164
                                                                                                    Feb 17, 2025 22:04:14.682818890 CET44349742142.250.185.164192.168.2.4
                                                                                                    Feb 17, 2025 22:04:15.318746090 CET44349742142.250.185.164192.168.2.4
                                                                                                    Feb 17, 2025 22:04:15.319194078 CET49742443192.168.2.4142.250.185.164
                                                                                                    Feb 17, 2025 22:04:15.319237947 CET44349742142.250.185.164192.168.2.4
                                                                                                    Feb 17, 2025 22:04:15.320698023 CET44349742142.250.185.164192.168.2.4
                                                                                                    Feb 17, 2025 22:04:15.320839882 CET49742443192.168.2.4142.250.185.164
                                                                                                    Feb 17, 2025 22:04:15.321985960 CET49742443192.168.2.4142.250.185.164
                                                                                                    Feb 17, 2025 22:04:15.322082996 CET44349742142.250.185.164192.168.2.4
                                                                                                    Feb 17, 2025 22:04:15.376672029 CET49742443192.168.2.4142.250.185.164
                                                                                                    Feb 17, 2025 22:04:15.376694918 CET44349742142.250.185.164192.168.2.4
                                                                                                    Feb 17, 2025 22:04:15.423528910 CET49742443192.168.2.4142.250.185.164
                                                                                                    Feb 17, 2025 22:04:16.154011965 CET49745443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:16.154047966 CET4434974569.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:16.154098034 CET49745443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:16.154328108 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:16.154369116 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:16.154421091 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:16.154509068 CET49745443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:16.154521942 CET4434974569.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:16.154795885 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:16.154815912 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:16.634090900 CET4434974569.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:16.634320974 CET49745443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:16.634337902 CET4434974569.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:16.634383917 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:16.634609938 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:16.634623051 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:16.635818958 CET4434974569.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:16.635875940 CET49745443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:16.636300087 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:16.636354923 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:16.639417887 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:16.639502048 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:16.639646053 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:16.639652014 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:16.641104937 CET49745443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:16.641237020 CET4434974569.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:16.688790083 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:16.688848019 CET49745443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:16.688877106 CET4434974569.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:16.743334055 CET49745443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.225377083 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.271764040 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.271789074 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.288487911 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.288573027 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.288580894 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.288724899 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.288784027 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.288790941 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.289019108 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.289088964 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.289094925 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.289133072 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.289139986 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.289480925 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.289540052 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.289546967 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.289944887 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.290031910 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.290039062 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.294990063 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.295147896 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.295155048 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.295737982 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.295787096 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.295793056 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.321510077 CET49749443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.321608067 CET4434974969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.321688890 CET49749443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.322015047 CET49750443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.322052956 CET4434975069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.322099924 CET49750443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.322319984 CET49749443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.322356939 CET4434974969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.322719097 CET49751443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.322741985 CET4434975169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.322808027 CET49751443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.323024988 CET49752443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.323107004 CET4434975269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.323179960 CET49752443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.323394060 CET49753443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.323426008 CET4434975369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.323510885 CET49753443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.323695898 CET49754443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.323719978 CET4434975469.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.323786020 CET49754443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.323915958 CET49750443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.323930979 CET4434975069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.324506044 CET49751443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.324532986 CET4434975169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.325131893 CET49752443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.325166941 CET4434975269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.325696945 CET49753443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.325737953 CET4434975369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.326325893 CET49754443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.326354980 CET4434975469.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.347017050 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.374331951 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.374356031 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.374391079 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.374397039 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.374439001 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.374491930 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.374918938 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.374979019 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.374989033 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.375010967 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.375062943 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.375068903 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.375103951 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.375109911 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.376331091 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.376394033 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.376394033 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.376435995 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.376451969 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.376455069 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.376521111 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.376527071 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.376976013 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.377054930 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.377060890 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.381694078 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.381750107 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.381757021 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.381817102 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.381822109 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.381874084 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.381989956 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.381995916 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.382380962 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.382464886 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.382469893 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.382496119 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.382529974 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.423576117 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.423583031 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.461132050 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.461147070 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.461190939 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.461204052 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.461237907 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.461651087 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.461671114 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.461693048 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.461708069 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.461749077 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.461755991 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.461882114 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.461942911 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.461949110 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.462294102 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.462379932 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.462385893 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.462795973 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.462857008 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.462862968 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.463085890 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.463145018 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.463150978 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.463449955 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.463620901 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.463627100 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.464088917 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.464169025 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.464174986 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.464745045 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.464822054 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.484507084 CET49746443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.484539032 CET4434974669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.792450905 CET4434975369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.792686939 CET49753443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.792717934 CET4434975369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.794353008 CET4434975369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.794425964 CET49753443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.795654058 CET49753443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.795751095 CET4434975369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.795835018 CET49753443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.795851946 CET4434975369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.803854942 CET4434975469.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.804085970 CET49754443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.804119110 CET4434975469.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.805202007 CET4434975269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.805526018 CET49752443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.805546999 CET4434975269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.806879997 CET4434975469.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.806953907 CET49754443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.807022095 CET4434975269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.807090044 CET49752443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.807161093 CET4434974969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.807379961 CET49754443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.807452917 CET4434975469.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.807676077 CET49752443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.807760954 CET4434975269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.807796955 CET49749443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.807830095 CET4434974969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.807933092 CET49754443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.807949066 CET4434975469.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.807987928 CET49752443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.808007002 CET4434975269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.809298038 CET4434974969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.809317112 CET4434975169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.809381962 CET49749443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.809508085 CET49751443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.809525013 CET4434975169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.809778929 CET49749443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.809885025 CET4434974969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.809911013 CET49749443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.810616016 CET4434975169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.810682058 CET49751443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.810934067 CET49751443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.811012983 CET4434975169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.811059952 CET49751443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.813357115 CET4434975069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.813582897 CET49750443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.813600063 CET4434975069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.817140102 CET4434975069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.817203999 CET49750443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.817552090 CET49750443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.817615986 CET4434975069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.817681074 CET49750443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.836206913 CET49753443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.851440907 CET49751443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.851440907 CET49749443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.851443052 CET49754443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.851443052 CET49752443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.851464987 CET4434975169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.851490974 CET4434974969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.863326073 CET4434975069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.866810083 CET49750443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.866821051 CET4434975069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.897490978 CET49749443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.897519112 CET49751443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.902491093 CET4434975369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.902513981 CET4434975369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.902525902 CET4434975369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.902579069 CET49753443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.902607918 CET4434975369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.909672976 CET4434975369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.909732103 CET49753443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.909746885 CET4434975369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.909823895 CET4434975369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.909869909 CET49753443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.910356998 CET49753443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.910373926 CET4434975369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.910723925 CET49757443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.910799026 CET4434975769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.910995007 CET49757443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.911655903 CET49757443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.911689997 CET4434975769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.912801981 CET49750443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.913211107 CET4434975469.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.913228989 CET4434975469.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.913279057 CET49754443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.913297892 CET4434975469.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.914434910 CET4434975469.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.914613008 CET49754443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.915199041 CET49754443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.915199041 CET49754443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.915234089 CET4434975469.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.915302992 CET49754443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.915523052 CET49759443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.915544033 CET4434975969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.915613890 CET49759443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.915910006 CET4434975269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.915962934 CET4434975269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.916038990 CET49752443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.916057110 CET4434975269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.916558027 CET49759443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.916583061 CET4434975969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.916819096 CET4434975269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.916906118 CET49752443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.918363094 CET49752443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.918387890 CET4434975269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.918411016 CET49752443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.918529034 CET49752443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.918756008 CET49760443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.918795109 CET4434976069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.918875933 CET49760443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.919455051 CET49760443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.919472933 CET4434976069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.922316074 CET4434974969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.922348022 CET4434974969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.922357082 CET4434974969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.922378063 CET4434974969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.922393084 CET49749443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.922420979 CET4434974969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.922450066 CET49749443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.922450066 CET49749443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.923358917 CET4434975169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.923387051 CET4434975169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.923393965 CET4434975169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.923444986 CET49751443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.923460007 CET4434975169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.923521042 CET4434975169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.923546076 CET49751443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.948331118 CET4434975069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.948489904 CET4434975069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.948540926 CET49750443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.948885918 CET4434974969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.948898077 CET4434974969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.948981047 CET49749443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.948997021 CET4434974969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.949059963 CET4434975169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.949068069 CET4434975169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.949120045 CET49751443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.949136019 CET4434975169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.950072050 CET49750443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.950083971 CET4434975069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.950335979 CET49761443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.950366020 CET4434976169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:19.950439930 CET49761443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.951081991 CET49761443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:19.951093912 CET4434976169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.004113913 CET49751443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.004113913 CET49749443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.012582064 CET4434974969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.012595892 CET4434974969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.012619972 CET4434974969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.012635946 CET49749443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.012656927 CET49749443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.012685061 CET49749443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.013560057 CET4434974969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.013571024 CET4434974969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.013587952 CET4434974969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.013622046 CET49749443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.013645887 CET49749443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.013660908 CET4434974969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.013709068 CET49749443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.013771057 CET4434975169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.013778925 CET4434975169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.013818026 CET4434975169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.013828993 CET49751443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.013881922 CET49751443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.014137030 CET4434975169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.014143944 CET4434975169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.014194965 CET4434975169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.014194965 CET49751443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.014280081 CET49751443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.014309883 CET49749443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.014333010 CET4434974969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.014563084 CET49762443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.014576912 CET4434976269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.014632940 CET49762443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.015254974 CET49762443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.015270948 CET4434976269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.016325951 CET49751443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.016338110 CET4434975169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.016590118 CET49763443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.016619921 CET4434976369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.016674995 CET49763443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.019180059 CET49763443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.019191980 CET4434976369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.400927067 CET4434975769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.401174068 CET49757443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.401210070 CET4434975769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.402378082 CET4434975769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.402715921 CET49757443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.402862072 CET49757443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.402898073 CET4434975769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.410495996 CET4434976069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.410732031 CET49760443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.410753965 CET4434976069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.411570072 CET4434975969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.411787033 CET49759443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.411803961 CET4434975969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.412193060 CET4434975969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.412493944 CET49759443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.412565947 CET4434975969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.412600040 CET49759443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.414330959 CET4434976069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.414402008 CET49760443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.414729118 CET49760443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.414843082 CET49760443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.414851904 CET4434976069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.414906025 CET4434976069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.438890934 CET4434976169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.439081907 CET49761443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.439094067 CET4434976169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.440542936 CET4434976169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.440639019 CET49761443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.441328049 CET49761443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.441404104 CET4434976169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.441520929 CET49761443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.441528082 CET4434976169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.451658964 CET49757443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.458795071 CET49760443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.458800077 CET49759443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.458807945 CET4434976069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.458820105 CET4434975969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.488521099 CET4434976369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.488764048 CET49763443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.488775015 CET4434976369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.489638090 CET4434976369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.489696980 CET49763443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.489988089 CET49763443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.490040064 CET4434976369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.490119934 CET49763443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.490127087 CET4434976369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.490945101 CET49761443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.494309902 CET4434976269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.494497061 CET49762443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.494508982 CET4434976269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.497649908 CET4434976269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.497708082 CET49762443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.498070002 CET49762443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.498151064 CET4434976269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.498219013 CET49762443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.498226881 CET4434976269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.501893044 CET49760443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.511607885 CET4434975769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.511667967 CET4434975769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.511688948 CET4434975769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.511750937 CET49757443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.511770964 CET4434975769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.518095970 CET4434975769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.518171072 CET49757443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.518187046 CET4434975769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.518233061 CET4434976069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.518261909 CET4434976069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.518273115 CET4434976069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.518310070 CET49760443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.518321991 CET4434976069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.518440962 CET4434976069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.518491030 CET49760443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.520608902 CET49760443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.520627975 CET4434976069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.520639896 CET49760443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.520716906 CET49760443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.521090031 CET49765443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.521136999 CET4434976569.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.521212101 CET49765443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.521478891 CET4434975969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.521497011 CET4434975969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.521557093 CET49759443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.521572113 CET4434975969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.521723032 CET4434975969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.521771908 CET49759443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.522208929 CET49765443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.522239923 CET4434976569.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.523566008 CET49759443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.523593903 CET4434975969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.523857117 CET49766443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.523895025 CET4434976669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.523948908 CET49766443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.524662971 CET49766443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.524676085 CET4434976669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.532294035 CET49763443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.547488928 CET49762443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.563519955 CET49757443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.571839094 CET4434976169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.571904898 CET4434976169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.571953058 CET49761443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.571963072 CET4434976169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.572010040 CET49761443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.572312117 CET4434976169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.572648048 CET4434976169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.572707891 CET49761443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.575176001 CET49761443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.575187922 CET4434976169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.575527906 CET49767443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.575562954 CET4434976769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.575767040 CET49767443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.576303005 CET49767443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.576324940 CET4434976769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.597579956 CET4434976369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.597603083 CET4434976369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.597609043 CET4434976369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.597656965 CET49763443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.597665071 CET4434976369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.599628925 CET4434975769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.599653959 CET4434975769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.599687099 CET4434975769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.599728107 CET49757443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.599786043 CET49757443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.600811958 CET4434975769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.600832939 CET4434975769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.600905895 CET49757443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.600929976 CET49757443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.601751089 CET4434975769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.601769924 CET4434975769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.601814032 CET49757443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.601855040 CET49757443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.603589058 CET4434976269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.603634119 CET4434976269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.603730917 CET49762443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.603741884 CET4434976269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.603769064 CET4434976269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.603854895 CET49762443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.604537010 CET4434976369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.604608059 CET49763443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.604624987 CET4434976369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.604635000 CET49762443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.604650974 CET4434976269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.604907990 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.604957104 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.605024099 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.605534077 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.605562925 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.606779099 CET4434975769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.606849909 CET49757443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.656475067 CET49763443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.684464931 CET4434976369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.684494019 CET4434976369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.684528112 CET49763443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.684535980 CET4434976369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.684561014 CET49763443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.684590101 CET49763443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.684673071 CET4434976369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.684731960 CET49763443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.684747934 CET4434976369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.684792995 CET49763443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.684890032 CET4434976369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.684942007 CET49763443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.685178995 CET49763443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.685189009 CET4434976369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.685503006 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.685532093 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.685602903 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.686083078 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.686110020 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.688383102 CET4434975769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.688457966 CET49757443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.688494921 CET4434975769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.688550949 CET49757443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.688724041 CET4434975769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.688785076 CET49757443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.689034939 CET4434975769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.689099073 CET49757443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.689347982 CET49757443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.689373970 CET4434975769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.689634085 CET49771443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.689668894 CET4434977169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.689918041 CET49771443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.690587044 CET49771443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.690612078 CET4434977169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.987292051 CET4434976569.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.992813110 CET49765443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.992830038 CET4434976569.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.993376017 CET4434976569.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.995234966 CET49765443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:20.995342016 CET4434976569.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:20.995358944 CET49765443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.008514881 CET4434976669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.023262978 CET49766443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.023293972 CET4434976669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.023750067 CET4434976669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.039364100 CET4434976569.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.039864063 CET49765443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.052431107 CET4434976769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.065093040 CET49766443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.066792965 CET49767443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.066813946 CET4434976769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.067250967 CET49766443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.067446947 CET4434976669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.067529917 CET49766443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.068360090 CET4434976769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.068440914 CET49767443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.068813086 CET49767443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.068901062 CET49767443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.068906069 CET4434976769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.096798897 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.109718084 CET4434976569.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.110276937 CET4434976569.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.110466003 CET49765443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.111368895 CET4434976669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.114398956 CET49766443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.114402056 CET49767443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.114417076 CET4434976769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.147751093 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.161052942 CET49767443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.162816048 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.172616005 CET4434976769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.172641039 CET4434976769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.172708035 CET4434976769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.172826052 CET49767443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.172827005 CET49767443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.173599958 CET4434976669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.174329042 CET4434977169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.187279940 CET49771443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.187319994 CET4434977169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.190443039 CET4434977169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.190534115 CET49771443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.198679924 CET49771443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.198887110 CET4434977169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.198971987 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.199003935 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.199723959 CET4434976669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.199800014 CET49766443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.201328039 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.201334953 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.202756882 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.202847004 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.202886105 CET49771443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.202893972 CET4434977169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.204976082 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.205049038 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.205899000 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.206103086 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.212567091 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.212769032 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.212785959 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.212814093 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.212830067 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.226079941 CET49766443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.226134062 CET4434976669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.226347923 CET49772443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.226459980 CET4434977269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.226543903 CET49772443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.227075100 CET49765443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.227102995 CET4434976569.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.227408886 CET49773443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.227497101 CET4434977369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.227572918 CET49773443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.227940083 CET49772443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.227979898 CET4434977269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.228192091 CET49773443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.228234053 CET4434977369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.229541063 CET49767443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.229558945 CET4434976769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.229873896 CET49774443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.229902029 CET4434977469.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.229964018 CET49774443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.231496096 CET49774443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.231523037 CET4434977469.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.252008915 CET49771443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.255363941 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.267064095 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.267184973 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.267247915 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.304861069 CET4434977169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.304892063 CET4434977169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.304900885 CET4434977169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.304939985 CET4434977169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.305078030 CET49771443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.305078030 CET49771443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.305097103 CET4434977169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.311124086 CET4434977169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.311191082 CET4434977169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.311197996 CET49771443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.311207056 CET4434977169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.311228037 CET49771443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.313080072 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.315077066 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.315108061 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.315115929 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.315150976 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.315176964 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.315186024 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.315210104 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.317070007 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.317133904 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.317154884 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.317174911 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.317198992 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.317219019 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.317251921 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.322254896 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.322264910 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.322293997 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.322315931 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.322325945 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.322351933 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.323790073 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.323812008 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.323853970 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.323868990 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.323895931 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.359198093 CET49771443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.374501944 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.374502897 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.390662909 CET4434977169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.390686035 CET4434977169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.390880108 CET49771443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.390889883 CET4434977169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.391236067 CET4434977169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.391438961 CET49771443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.391902924 CET49771443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.391918898 CET4434977169.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.392205954 CET49771443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.392230988 CET49771443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.392517090 CET49775443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.392600060 CET4434977569.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.393373013 CET49775443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.393563032 CET49775443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.393599033 CET4434977569.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.401729107 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.401742935 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.401772022 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.401793003 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.401834011 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.402920008 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.402929068 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.402950048 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.402971983 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.402995110 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.403754950 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.403764009 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.403812885 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.405080080 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.405092955 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.405127048 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.405143976 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.405169010 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.405189037 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.405833960 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.405857086 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.405898094 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.405920029 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.406773090 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.406791925 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.406838894 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.406861067 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.409179926 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.409188986 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.409235001 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.409248114 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.412123919 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.412144899 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.412195921 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.489635944 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.489649057 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.489710093 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.490155935 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.490164995 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.490215063 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.490325928 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.490380049 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.491302967 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.491360903 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.491763115 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.491822004 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.493875980 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.493910074 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.493957043 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.493982077 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.494128942 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.494199038 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.494651079 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.494721889 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.495153904 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.495232105 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.495400906 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.495467901 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.496140957 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.496201038 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.496324062 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.496391058 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.496748924 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.496810913 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.497134924 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.497191906 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.500585079 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.500655890 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.575819969 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.575905085 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.576003075 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.576051950 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.576061964 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.576101065 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.576106071 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.576164961 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.576230049 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.577001095 CET49769443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.577025890 CET4434976969.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.577394009 CET49776443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.577425957 CET4434977669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.577492952 CET49776443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.578712940 CET49776443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.578730106 CET4434977669.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.581495047 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.581583977 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.581831932 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.581897020 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.582293987 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.582372904 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.582515001 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.582585096 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.583117008 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.583209038 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.583350897 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.583426952 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.584043980 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.584115982 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.584280968 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.584348917 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.586402893 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.586484909 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.586604118 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.586687088 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.586750984 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.586821079 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.587122917 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.587141991 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.587213039 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.587269068 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.589119911 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.589220047 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.589232922 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.589262009 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.589298964 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.589323044 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.589620113 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.589699984 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.670072079 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.670207977 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.670427084 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.670486927 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.670661926 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.670711994 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.670943975 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.671017885 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.671104908 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.671158075 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.671417952 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.671467066 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.671478987 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.671485901 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.671514988 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.671533108 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.671797991 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.671861887 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.672118902 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.672172070 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.672177076 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.672188044 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.672225952 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.672240973 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.672297955 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.672760963 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.672818899 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.672955036 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.673032045 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.677570105 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.677644014 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.677757025 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.677809954 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.678002119 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.678056002 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.698401928 CET4434977469.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.698640108 CET49774443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.698695898 CET4434977469.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.700159073 CET4434977469.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.700218916 CET49774443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.700586081 CET49774443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.700689077 CET4434977469.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.701036930 CET49774443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.701051950 CET4434977469.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.702191114 CET4434977369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.702394009 CET49773443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.702424049 CET4434977369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.702948093 CET4434977369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.703244925 CET49773443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.703351974 CET4434977369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.703356028 CET49773443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.715168953 CET4434977269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.715425014 CET49772443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.715441942 CET4434977269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.715939999 CET4434977269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.716247082 CET49772443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.716346979 CET4434977269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.716356993 CET49772443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.751328945 CET4434977369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.752954006 CET49774443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.753029108 CET49773443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.758518934 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.758598089 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.758729935 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.758806944 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.758892059 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.758958101 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.759064913 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.759150982 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.759377956 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.759475946 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.759502888 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.759563923 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.759673119 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.759732962 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.759949923 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.760001898 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.760143995 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.760200024 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.760246992 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.760307074 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.760416031 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.760477066 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.760607958 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.760663033 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.760855913 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.760940075 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.763339043 CET4434977269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.766575098 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.766642094 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.766865015 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.766931057 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.766994953 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.767055988 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.769349098 CET49772443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.806535959 CET4434977469.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.806561947 CET4434977469.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.806617022 CET49774443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.806637049 CET4434977469.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.806658030 CET4434977469.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.806705952 CET49774443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.807440996 CET49774443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.807468891 CET4434977469.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.807877064 CET49777443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.807920933 CET4434977769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.808060884 CET49777443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.808780909 CET49777443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.808811903 CET4434977769.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.812530041 CET4434977369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.812566042 CET4434977369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.812576056 CET4434977369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.812704086 CET49773443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.812736034 CET4434977369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.819792032 CET4434977369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.819861889 CET49773443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.819886923 CET4434977369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.833931923 CET4434977269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.833993912 CET4434977269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.834014893 CET4434977269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.834045887 CET4434977269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.834078074 CET49772443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.834079027 CET49772443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.834108114 CET4434977269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.834148884 CET49772443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.835191965 CET4434977269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.835258961 CET49772443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.835274935 CET4434977269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.847343922 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.847429991 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.847528934 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.847594023 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.847656965 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.847723961 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.847774982 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.847841024 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.847919941 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.847979069 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.848057032 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.848130941 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.848222971 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.848287106 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.848367929 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.848443031 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.848567963 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.848638058 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.848773956 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.848854065 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.848925114 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.848989964 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.849067926 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.849137068 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.849462986 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.849530935 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.854976892 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.855057001 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.855221987 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.855285883 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.855402946 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.855467081 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.860300064 CET49773443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.878284931 CET49772443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.890974998 CET4434977569.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.891767979 CET49775443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.891789913 CET4434977569.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.892926931 CET4434977569.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.893487930 CET49775443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.893620968 CET49775443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.893631935 CET4434977569.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.893690109 CET4434977569.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.904524088 CET4434977369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.904536963 CET4434977369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.904602051 CET49773443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.904619932 CET4434977369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.904647112 CET4434977369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.904692888 CET49773443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.904946089 CET49773443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.904970884 CET4434977369.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.905253887 CET49778443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.905316114 CET4434977869.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.905370951 CET49778443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.905945063 CET49778443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.905961990 CET4434977869.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.923510075 CET4434977269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.923523903 CET4434977269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.923577070 CET4434977269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.923588037 CET49772443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.923631907 CET49772443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.924460888 CET4434977269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.924470901 CET4434977269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.924530029 CET49772443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.925251961 CET4434977269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.925261974 CET4434977269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.925319910 CET49772443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.943502903 CET49775443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.950994968 CET4434977269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.951008081 CET4434977269.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.951091051 CET49772443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.951775074 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.951855898 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.951908112 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.951975107 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.952045918 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.952104092 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.952459097 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.952529907 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.952605963 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.952673912 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.952712059 CET4434977069.174.52.100192.168.2.4
                                                                                                    Feb 17, 2025 22:04:21.952774048 CET49770443192.168.2.469.174.52.100
                                                                                                    Feb 17, 2025 22:04:21.