Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://compucallinc.com/

Overview

General Information

Sample URL:https://compucallinc.com/
Analysis ID:1617410
Infos:

Detection

CAPTCHA Scam ClickFix
Score:48
Range:0 - 100
Confidence:100%

Signatures

Yara detected CAPTCHA Scam ClickFix
Creates files inside the system directory
Deletes files inside the Windows folder
HTML page contains hidden javascript code
HTML page contains obfuscated script src
HTTP GET or POST without a user agent

Classification

  • System is w11x64_office
  • chrome.exe (PID: 1832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 290DF23002E9B52249B5549F0C668A86)
    • chrome.exe (PID: 3328 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=2084,i,15690321211060451747,14764037979225419805,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250129-180207.876000 --mojo-platform-channel-handle=2132 /prefetch:11 MD5: 290DF23002E9B52249B5549F0C668A86)
  • chrome.exe (PID: 2384 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://compucallinc.com/" MD5: 290DF23002E9B52249B5549F0C668A86)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.0.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
    1.3.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: Yara matchFile source: 1.0.pages.csv, type: HTML
      Source: Yara matchFile source: 1.3.pages.csv, type: HTML
      Source: https://compucallinc.com/HTTP Parser: Base64 decoded: const _0x15655f = _0x3313;function _0x3313(_0x2b7f5d, _0x58bbb8) { const _0x4712ea = _0x39a5(); return _0x3313 = function (_0x3c5802, _0x3bc3a8) { _0x3c5802 = _0x3c5802 - (0x1 * -0x2f1 + 0x3 * 0xaa3 + -0x1b77); let _0x26be3c = _0x...
      Source: https://compucallinc.com/HTTP Parser: Script src: data:text/javascript;base64,Y29uc3QgXzB4MTU2NTVmID0gXzB4MzMxMzsKZnVuY3Rpb24gXzB4MzMxMyhfMHgyYjdmNWQsIF8weDU4YmJiOCkgewogICAgY29uc3QgXzB4NDcxMmVhID0gXzB4MzlhNSgpOwogICAgcmV0dXJuIF8weDMzMTMgPSBmdW5jdGlvbiAoXzB4M2M1ODAyLCBfMHgzYmMzYTgpIHsKICAgICAgICBfMH
      Source: https://compucallinc.com/HTTP Parser: Script src: data:text/javascript;base64,Y29uc3QgXzB4MTU2NTVmID0gXzB4MzMxMzsKZnVuY3Rpb24gXzB4MzMxMyhfMHgyYjdmNWQsIF8weDU4YmJiOCkgewogICAgY29uc3QgXzB4NDcxMmVhID0gXzB4MzlhNSgpOwogICAgcmV0dXJuIF8weDMzMTMgPSBmdW5jdGlvbiAoXzB4M2M1ODAyLCBfMHgzYmMzYTgpIHsKICAgICAgICBfMH
      Source: https://compucallinc.com/HTTP Parser: No favicon
      Source: https://compucallinc.com/HTTP Parser: No <meta name="author".. found
      Source: https://compucallinc.com/HTTP Parser: No <meta name="author".. found
      Source: https://compucallinc.com/HTTP Parser: No <meta name="copyright".. found
      Source: https://compucallinc.com/HTTP Parser: No <meta name="copyright".. found
      Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1739826499077&w=0&anoncknm=al_app_anon&NoResponseBody=true HTTP/1.1Accept-Encoding: gzip, deflateContent-Length: 2744Content-Type: application/json; charset=UTF-8Host: browser.events.data.msn.cnConnection: Keep-AliveCache-Control: no-cache
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.227
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.227
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.227
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.227
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: compucallinc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/easy-pricing-tables/includes/v4/blocks/column/column.min.css?ver=4.0.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=6.0.3 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/email-subscribers/lite/public/css/email-subscribers-public.css?ver=5.7.51 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/font-awesome-4-menus/css/font-awesome.min.css?ver=4.7.0 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/css/settings.css?ver=5.2.5.4 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wpcf7-redirect/build/css/wpcf7-redirect-frontend.min.css?ver=1.1 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/css/dashicons.min.css?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/popups/public/assets/css/public.css?ver=1.9.3.8 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/assets/hint/hint.min.css?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/flexslider/flexslider.min.css?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/font-awesome/css/font-awesome.min.css?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/assets/tm-social-icons/css/tm-social-icon.css?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/nivoslider/nivo-slider.min.css?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/nivoslider/themes/default/default.min.css?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/assets/owl-carousel/assets/owl.carousel.css?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/prettyphoto/css/prettyPhoto.min.css?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/css/bootstrap.min.css?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/css/multi-columns-row.min.css?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/css/bootstrap-theme.min.css?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/css/main.min.css?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/css/dynamic-style.min.css?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/css/responsive.min.css?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/jquery.themepunch.tools.min.js?ver=5.2.5.4 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolution.min.js?ver=5.2.5.4 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2016/05/logo.png HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/css/lib/vc-linecons/vc_linecons_icons.min.css?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/jquery.themepunch.tools.min.js?ver=5.2.5.4 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2016/05/logo.png HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Compu-Call-Enterprise-Printing-Solutions-1.jpg?id=9330 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolution.min.js?ver=5.2.5.4 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/assets/animate/animate.min.css?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/easy-pricing-tables/includes/v4/blocks/table/table-frontend.min.js?ver=4.0.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=6.0.3 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/07/pic1-1.jpg?id=8697 HTTP/1.1Host: compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/font-awesome/fonts/fontawesome-webfont.woff2?v=4.5.0 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveOrigin: https://compucallinc.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/css/lib/vc-linecons/fonts/vc_linecons.woff?54101537 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveOrigin: https://compucallinc.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/assets/tm-social-icons/font/tm-social-icon.woff?91680898 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveOrigin: https://compucallinc.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6Ld4kakUAAAAALeJqinHI9Xh-AsZRG78_vIHQ3_X&ver=3.0 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiKo8sBCIWgzQEI+tfOAQjC284BGPTJzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=6.0.3 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/images/fwidget-bg.jpg HTTP/1.1Host: compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/email-subscribers/lite/public/js/email-subscribers-public.js?ver=5.7.51 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wpcf7-redirect/build/js/wpcf7r-fe.js?ver=1.1 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/popups/public/assets/js/public.js?ver=1.9.3.8 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/font-awesome/fonts/fontawesome-webfont.woff?v=4.5.0 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveOrigin: https://compucallinc.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /recaptcha/about/images/reCAPTCHA-logo@2x.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiKo8sBCIWgzQEI+tfOAQjC284BGPTJzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/mojo-marketplace-wp-plugin//vendor/newfold-labs/wp-module-performance/build/image-lazy-loader.min.js?ver=1738183530 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/isotope/dist/isotope.pkgd.min.js?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /metrika/tag.js HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/flexslider/jquery.flexslider-min.js?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/assets/sticky/jquery.sticky.js?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Compu-Call-Enterprise-Printing-Solutions-1.jpg?id=9330 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/easy-pricing-tables/includes/v4/blocks/table/table-frontend.min.js?ver=4.0.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=6.0.3 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/nivoslider/jquery.nivo.slider.pack.js?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=6.0.3 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/07/pic1-1.jpg?id=8697 HTTP/1.1Host: compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=102275aa-02ad-4756-9b53-2735cd1f0e66; _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/images/fwidget-bg.jpg HTTP/1.1Host: compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=102275aa-02ad-4756-9b53-2735cd1f0e66; _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/assets/jquery-match-height/jquery.matchHeight-min.js?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/prettyphoto/js/jquery.prettyPhoto.min.js?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524
      Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6Ld4kakUAAAAALeJqinHI9Xh-AsZRG78_vIHQ3_X&ver=3.0 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiKo8sBCIWgzQEI+tfOAQjC284BGPTJzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524
      Source: global trafficHTTP traffic detected: GET /recaptcha/about/images/reCAPTCHA-logo@2x.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiKo8sBCIWgzQEI+tfOAQjC284BGPTJzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/email-subscribers/lite/public/js/email-subscribers-public.js?ver=5.7.51 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/js/functions.min.js?ver=1.0 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/popups/public/assets/js/public.js?ver=1.9.3.8 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wpcf7-redirect/build/js/wpcf7r-fe.js?ver=1.1 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/mojo-marketplace-wp-plugin//vendor/newfold-labs/wp-module-performance/build/image-lazy-loader.min.js?ver=1738183530 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/isotope/dist/isotope.pkgd.min.js?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=6.0.3 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/hoverIntent.min.js?ver=1.10.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/assets/sticky/jquery.sticky.js?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/megamenu/js/maxmegamenu.js?ver=3.4.1 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/assets/owl-carousel/owl.carousel.min.js?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524; _ym_uid=1739826526553901712; _ym_d=1739826526
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/flexslider/jquery.flexslider-min.js?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/skrollr/dist/skrollr.min.js?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524; _ym_uid=1739826526553901712; _ym_d=1739826526; _ga_LNM096M1YF=GS1.1.1739826526.1.0.1739826526.0.0.0
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/nivoslider/jquery.nivo.slider.pack.js?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/assets/jquery-match-height/jquery.matchHeight-min.js?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/waypoints/waypoints.min.js?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524; _ym_uid=1739826526553901712; _ym_d=1739826526; _ga_LNM096M1YF=GS1.1.1739826526.1.0.1739826526.0.0.0
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/prettyphoto/js/jquery.prettyPhoto.min.js?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524
      Source: global trafficHTTP traffic detected: GET /sync_cookie_image_check?scid=30938622-ecf5-f097-c2fc-cbe4f04fede5&cid=99162160 HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /metrika/metrika_match.html HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524; _ym_uid=1739826526553901712; _ym_d=1739826526; _ga_LNM096M1YF=GS1.1.1739826526.1.0.1739826526.0.0.0
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/hoverIntent.min.js?ver=1.10.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524; _ym_uid=1739826526553901712; _ym_d=1739826526; _ga_LNM096M1YF=GS1.1.1739826526.1.0.1739826526.0.0.0
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=6.0.3 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524; _ym_uid=1739826526553901712; _ym_d=1739826526; _ga_LNM096M1YF=GS1.1.1739826526.1.0.1739826526.0.0.0
      Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/8709/feedback/schema HTTP/1.1Host: compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: application/json, */*;q=0.1sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=102275aa-02ad-4756-9b53-2735cd1f0e66; _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524; _ym_uid=1739826526553901712; _ym_d=1739826526; _ga_LNM096M1YF=GS1.1.1739826526.1.0.1739826526.0.0.0
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524; _ym_uid=1739826526553901712; _ym_d=1739826526; _ga_LNM096M1YF=GS1.1.1739826526.1.0.1739826526.0.0.0
      Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/9298/feedback/schema HTTP/1.1Host: compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: application/json, */*;q=0.1sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=102275aa-02ad-4756-9b53-2735cd1f0e66; _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524; _ym_uid=1739826526553901712; _ym_d=1739826526; _ga_LNM096M1YF=GS1.1.1739826526.1.0.1739826526.0.0.0
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=102275aa-02ad-4756-9b53-2735cd1f0e66; _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524; _ym_uid=1739826526553901712; _ym_d=1739826526; _ga_LNM096M1YF=GS1.1.1739826526.1.0.1739826526.0.0.0
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2016/07/blue.png HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524; _ym_uid=1739826526553901712; _ym_d=1739826526; _ga_LNM096M1YF=GS1.1.1739826526.1.0.1739826526.0.0.0
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/js/functions.min.js?ver=1.0 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524; _ym_uid=1739826526553901712; _ym_d=1739826526; _ga_LNM096M1YF=GS1.1.1739826526.1.0.1739826526.0.0.0
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/megamenu/js/maxmegamenu.js?ver=3.4.1 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524; _ym_uid=1739826526553901712; _ym_d=1739826526; _ga_LNM096M1YF=GS1.1.1739826526.1.0.1739826526.0.0.0
      Source: global trafficHTTP traffic detected: GET /metrika/tag.js HTTP/1.1Host: mc.yandex.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: i=zpwPYI1QW7QGMGKTcJeE6W//mybwW3r36FzoPW3CIehdqS37VIxFNTa+X33VJHj28JvInJRgREVBZpH1UBmKIYF4WVc=; yandexuid=8202365271739826526; yashr=7177846141739826526; bh=EkEiR29vZ2xlIENocm9tZSI7dj0iMTMxIiwgIkNocm9taXVtIjt2PSIxMzEiLCAiTm90X0EgQnJhbmQiO3Y9IjI0IioCPzA6CSJXaW5kb3dzImDeys69Bmoe3Mrh/wiS2KGxA5/P4eoD+/rw5w3r//32D6SYzYcI
      Source: global trafficHTTP traffic detected: GET /watch/99162160?wmode=7&page-url=https%3A%2F%2Fcompucallinc.com%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22131%22%2C%22Chromium%22%3Bv%3D%22131%22%2C%22Not_A%20Brand%22%3Bv%3D%2224%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A131.0.6778.109%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22131.0.6778.109%22%2C%22Chromium%22%3Bv%3D%22131.0.6778.109%22%2C%22Not_A%20Brand%22%3Bv%3D%2224.0.0.0%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A15.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1591%3Acn%3A1%3Adp%3A0%3Als%3A456644216229%3Ahid%3A728021733%3Az%3A-300%3Ai%3A20250217160845%3Aet%3A1739826526%3Ac%3A1%3Arn%3A351564639%3Arqn%3A1%3Au%3A1739826526553901712%3Aw%3A1280x889%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A8325%3Awv%3A2%3Ads%3A0%2C705%2C2375%2C273%2C8%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1739826514200%3Agi%3AR0ExLjEuNzQzOTMxNTE1LjE3Mzk4MjY1MjQ%3D%3Arqnl%3A1%3Ast%3A1739826527%3At%3AManaged%20Print%20Services%20Companies%20%7C%20Compu-Call&t=gdpr(14)clc(0-0-0)rqnt(1)aw(1)rcm(1)cdl(na)eco(42009088)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Origin: https://compucallinc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /metrika/advert.gif HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /sync_cookie_image_start?cid=99162160&redirect_domain=mc.yandex.com&scid=30938622-ecf5-f097-c2fc-cbe4f04fede5&token=10611.YrF9vKT4Hg21E2lYdHTK82Ae41ubQnp_XOM4kFaixR6pAccW5kkwJCghG5fnCePs.O5dSrJeqqnSK4FcHPvOfwzfvR0w%2C HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: i=zpwPYI1QW7QGMGKTcJeE6W//mybwW3r36FzoPW3CIehdqS37VIxFNTa+X33VJHj28JvInJRgREVBZpH1UBmKIYF4WVc=; yandexuid=8202365271739826526; yashr=7177846141739826526; bh=EkEiR29vZ2xlIENocm9tZSI7dj0iMTMxIiwgIkNocm9taXVtIjt2PSIxMzEiLCAiTm90X0EgQnJhbmQiO3Y9IjI0IioCPzA6CSJXaW5kb3dzImDeys69Bmoe3Mrh/wiS2KGxA5/P4eoD+/rw5w3r//32D6SYzYcI
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/erica/assets/owl-carousel/owl.carousel.min.js?ver=6.6.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524; _ym_uid=1739826526553901712; _ym_d=1739826526; _ga_LNM096M1YF=GS1.1.1739826526.1.0.1739826526.0.0.0
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/skrollr/dist/skrollr.min.js?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524; _ym_uid=1739826526553901712; _ym_d=1739826526; _ga_LNM096M1YF=GS1.1.1739826526.1.0.1739826526.0.0.0
      Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/waypoints/waypoints.min.js?ver=4.11.2 HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524; _ym_uid=1739826526553901712; _ym_d=1739826526; _ga_LNM096M1YF=GS1.1.1739826526.1.0.1739826526.0.0.0
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2016/07/blue.png HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524; _ym_uid=1739826526553901712; _ym_d=1739826526; _ga_LNM096M1YF=GS1.1.1739826526.1.0.1739826526.0.0.0
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=102275aa-02ad-4756-9b53-2735cd1f0e66; _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524; _ym_uid=1739826526553901712; _ym_d=1739826526; _ga_LNM096M1YF=GS1.1.1739826526.1.0.1739826526.0.0.0
      Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Ld4kakUAAAAALeJqinHI9Xh-AsZRG78_vIHQ3_X&co=aHR0cHM6Ly9jb21wdWNhbGxpbmMuY29tOjQ0Mw..&hl=en&v=IyZ984yGrXrBd6ihLOYGwy9X&size=invisible&cb=s9f66vw4ywcy HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2024X-Browser-Validation: Nbt54E7jcg8lQ4EExJrU2ugNG6o=X-Browser-Copyright: Copyright 2024 Google LLC. All rights reserved.X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiKo8sBCIWgzQEI+tfOAQjC284BGPTJzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /watch/99162160/1?wmode=7&page-url=https%3A%2F%2Fcompucallinc.com%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22131%22%2C%22Chromium%22%3Bv%3D%22131%22%2C%22Not_A%20Brand%22%3Bv%3D%2224%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A131.0.6778.109%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22131.0.6778.109%22%2C%22Chromium%22%3Bv%3D%22131.0.6778.109%22%2C%22Not_A%20Brand%22%3Bv%3D%2224.0.0.0%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A15.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1591%3Acn%3A1%3Adp%3A0%3Als%3A456644216229%3Ahid%3A728021733%3Az%3A-300%3Ai%3A20250217160845%3Aet%3A1739826526%3Ac%3A1%3Arn%3A351564639%3Arqn%3A1%3Au%3A1739826526553901712%3Aw%3A1280x889%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A8325%3Awv%3A2%3Ads%3A0%2C705%2C2375%2C273%2C8%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1739826514200%3Agi%3AR0ExLjEuNzQzOTMxNTE1LjE3Mzk4MjY1MjQ%3D%3Arqnl%3A1%3Ast%3A1739826527%3At%3AManaged%20Print%20Services%20Companies%20%7C%20Compu-Call&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2842009088%29ti%281%29&redirnss=1 HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Origin: https://compucallinc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1997275070fake; yashr=7396938181739826528; yabs-sid=384648061739826529; i=4Qtmimp11oomMWAp63eNqhG3rygJ5dDYC8c5oZMODYLgDFe0SDERTXSfaA6Zpav3Qo4fIb6DEERxFSx5QEyLh2oZ7bo=; yandexuid=3355547571739826529; yuidss=3355547571739826529; ymex=1771362529.yrts.1739826529#1771362529.yrtsi.1739826529; receive-cookie-deprecation=1; bh=EkEiR29vZ2xlIENocm9tZSI7dj0iMTMxIiwgIkNocm9taXVtIjt2PSIxMzEiLCAiTm90X0EgQnJhbmQiO3Y9IjI0IioCPzA6CSJXaW5kb3dzImDhys69Bmoe3Mrh/wiS2KGxA5/P4eoD+/rw5w3r//32D6SYzYcI
      Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide?cid=99162160&scid=30938622-ecf5-f097-c2fc-cbe4f04fede5&token=10611.UzmA6xje_sI6hKC2rlquITAsLyKhf5SMK6-5gI6Lhpp15SxFit5fU9NLMmCWB02RkibTYGmZkrKnvzxojpx4taNr-MP-CBotOv9G1hl9HNGilqncoHd7MIH5Tr6NAjMifFxFGwfIan32hCA-laA4DM-GIREYMyxTV2JvJc6bOR4yY6jWbbx0C41H32oSxD5j1VdlwQViVrTxL1h2lfJLNogzF1ER9Nca00NKC4TVsyE%2C.wSl02ZKFg_mTWltj7LwZ6lPjJB4%2C HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1997275070fake; yabs-sid=384648061739826529; yuidss=3355547571739826529; ymex=1771362529.yrts.1739826529#1771362529.yrtsi.1739826529; receive-cookie-deprecation=1; bh=EkEiR29vZ2xlIENocm9tZSI7dj0iMTMxIiwgIkNocm9taXVtIjt2PSIxMzEiLCAiTm90X0EgQnJhbmQiO3Y9IjI0IioCPzA6CSJXaW5kb3dzImDhys69Bmoe3Mrh/wiS2KGxA5/P4eoD+/rw5w3r//32D6SYzYcI; i=3p1lBWyXE+sNNqRYZBqiTWELsDW3wg4hUMGLWVvS9R11Ae5WOVkdGldaUaw4KMepkO+uY2FoPAnZRLJ3pKx/ASiI9tM=; yandexuid=2255938051739826529; yashr=7853858921739826529
      Source: global trafficHTTP traffic detected: GET /metrika/advert.gif HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1997275070fake; yabs-sid=384648061739826529; yuidss=3355547571739826529; ymex=1771362529.yrts.1739826529#1771362529.yrtsi.1739826529; bh=EkEiR29vZ2xlIENocm9tZSI7dj0iMTMxIiwgIkNocm9taXVtIjt2PSIxMzEiLCAiTm90X0EgQnJhbmQiO3Y9IjI0IioCPzA6CSJXaW5kb3dzImDhys69Bmoe3Mrh/wiS2KGxA5/P4eoD+/rw5w3r//32D6SYzYcI; i=3p1lBWyXE+sNNqRYZBqiTWELsDW3wg4hUMGLWVvS9R11Ae5WOVkdGldaUaw4KMepkO+uY2FoPAnZRLJ3pKx/ASiI9tM=; yandexuid=2255938051739826529; yashr=7853858921739826529
      Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/8709/feedback/schema HTTP/1.1Host: compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=102275aa-02ad-4756-9b53-2735cd1f0e66; _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524; _ym_uid=1739826526553901712; _ym_d=1739826526; _ga_LNM096M1YF=GS1.1.1739826526.1.0.1739826526.0.0.0; _ym_isad=2
      Source: global trafficHTTP traffic detected: GET /sync_cookie_image_check_secondary?scid=64fa925b-9eca-0c9c-af03-931868071127&cid=99162160 HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1997275070fake; yabs-sid=384648061739826529; yuidss=3355547571739826529; ymex=1771362529.yrts.1739826529#1771362529.yrtsi.1739826529; receive-cookie-deprecation=1; bh=EkEiR29vZ2xlIENocm9tZSI7dj0iMTMxIiwgIkNocm9taXVtIjt2PSIxMzEiLCAiTm90X0EgQnJhbmQiO3Y9IjI0IioCPzA6CSJXaW5kb3dzImDhys69Bmoe3Mrh/wiS2KGxA5/P4eoD+/rw5w3r//32D6SYzYcI; i=3p1lBWyXE+sNNqRYZBqiTWELsDW3wg4hUMGLWVvS9R11Ae5WOVkdGldaUaw4KMepkO+uY2FoPAnZRLJ3pKx/ASiI9tM=; yandexuid=2255938051739826529; yashr=7853858921739826529
      Source: global trafficHTTP traffic detected: GET /watch/99162160/1?wmode=7&page-url=https%3A%2F%2Fcompucallinc.com%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22131%22%2C%22Chromium%22%3Bv%3D%22131%22%2C%22Not_A%20Brand%22%3Bv%3D%2224%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A131.0.6778.109%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22131.0.6778.109%22%2C%22Chromium%22%3Bv%3D%22131.0.6778.109%22%2C%22Not_A%20Brand%22%3Bv%3D%2224.0.0.0%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A15.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1591%3Acn%3A1%3Adp%3A0%3Als%3A456644216229%3Ahid%3A728021733%3Az%3A-300%3Ai%3A20250217160845%3Aet%3A1739826526%3Ac%3A1%3Arn%3A351564639%3Arqn%3A1%3Au%3A1739826526553901712%3Aw%3A1280x889%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A8325%3Awv%3A2%3Ads%3A0%2C705%2C2375%2C273%2C8%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1739826514200%3Agi%3AR0ExLjEuNzQzOTMxNTE1LjE3Mzk4MjY1MjQ%3D%3Arqnl%3A1%3Ast%3A1739826527%3At%3AManaged%20Print%20Services%20Companies%20%7C%20Compu-Call&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2842009088%29ti%281%29&redirnss=1 HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1997275070fake; yabs-sid=384648061739826529; yuidss=3355547571739826529; ymex=1771362529.yrts.1739826529#1771362529.yrtsi.1739826529; bh=EkEiR29vZ2xlIENocm9tZSI7dj0iMTMxIiwgIkNocm9taXVtIjt2PSIxMzEiLCAiTm90X0EgQnJhbmQiO3Y9IjI0IioCPzA6CSJXaW5kb3dzImDhys69Bmoe3Mrh/wiS2KGxA5/P4eoD+/rw5w3r//32D6SYzYcI; i=3p1lBWyXE+sNNqRYZBqiTWELsDW3wg4hUMGLWVvS9R11Ae5WOVkdGldaUaw4KMepkO+uY2FoPAnZRLJ3pKx/ASiI9tM=; yandexuid=2255938051739826529; yashr=7853858921739826529
      Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/9298/feedback/schema HTTP/1.1Host: compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=102275aa-02ad-4756-9b53-2735cd1f0e66; _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524; _ym_uid=1739826526553901712; _ym_d=1739826526; _ga_LNM096M1YF=GS1.1.1739826526.1.0.1739826526.0.0.0; _ym_isad=2
      Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide?cid=99162160&scid=30938622-ecf5-f097-c2fc-cbe4f04fede5&token=10611.UzmA6xje_sI6hKC2rlquITAsLyKhf5SMK6-5gI6Lhpp15SxFit5fU9NLMmCWB02RkibTYGmZkrKnvzxojpx4taNr-MP-CBotOv9G1hl9HNGilqncoHd7MIH5Tr6NAjMifFxFGwfIan32hCA-laA4DM-GIREYMyxTV2JvJc6bOR4yY6jWbbx0C41H32oSxD5j1VdlwQViVrTxL1h2lfJLNogzF1ER9Nca00NKC4TVsyE%2C.wSl02ZKFg_mTWltj7LwZ6lPjJB4%2C HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1997275070fake; yabs-sid=384648061739826529; bh=EkEiR29vZ2xlIENocm9tZSI7dj0iMTMxIiwgIkNocm9taXVtIjt2PSIxMzEiLCAiTm90X0EgQnJhbmQiO3Y9IjI0IioCPzA6CSJXaW5kb3dzImDhys69Bmoe3Mrh/wiS2KGxA5/P4eoD+/rw5w3r//32D6SYzYcI; yashr=7853858921739826529; yandexuid=8202365271739826526; yuidss=8202365271739826526; i=zpwPYI1QW7QGMGKTcJeE6W//mybwW3r36FzoPW3CIehdqS37VIxFNTa+X33VJHj28JvInJRgREVBZpH1UBmKIYF4WVc=; yp=1739912931.yu.2255938051739826529; ymex=1742418531.oyu.2255938051739826529#1771362529.yrts.1739826529#1771362529.yrtsi.1739826529; sync_cookie_ok=synced
      Source: global trafficHTTP traffic detected: GET /sync_cookie_image_start_secondary?cid=99162160&redirect_domain=mc.yandex.com&scid=64fa925b-9eca-0c9c-af03-931868071127&token=10611.7N5wGITVWCcr1avQRsoEC3sLXAN975ewFo_zRjokE1_728ap4xMvlbmdU7JJ2kPU.IL6XHDUavFe47TJWn_lt0xlinF4%2C HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: i=zpwPYI1QW7QGMGKTcJeE6W//mybwW3r36FzoPW3CIehdqS37VIxFNTa+X33VJHj28JvInJRgREVBZpH1UBmKIYF4WVc=; yandexuid=8202365271739826526; yashr=7177846141739826526; bh=EkEiR29vZ2xlIENocm9tZSI7dj0iMTMxIiwgIkNocm9taXVtIjt2PSIxMzEiLCAiTm90X0EgQnJhbmQiO3Y9IjI0IioCPzA6CSJXaW5kb3dzImDeys69Bmoe3Mrh/wiS2KGxA5/P4eoD+/rw5w3r//32D6SYzYcI; sync_cookie_csrf=3116534218fake
      Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=IyZ984yGrXrBd6ihLOYGwy9X HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: */*X-Browser-Channel: stableX-Browser-Year: 2024X-Browser-Validation: Nbt54E7jcg8lQ4EExJrU2ugNG6o=X-Browser-Copyright: Copyright 2024 Google LLC. All rights reserved.X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiKo8sBCIWgzQEI/aXOAQjCwM4BCKHUzgEI7NXOAQj6184BCPnYzgEI/dnOAQj92s4BCMLbzgEIgt3OAQjw3s4BGPTJzQEY7drOARju3M4BSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ld4kakUAAAAALeJqinHI9Xh-AsZRG78_vIHQ3_X&co=aHR0cHM6Ly9jb21wdWNhbGxpbmMuY29tOjQ0Mw..&hl=en&v=IyZ984yGrXrBd6ihLOYGwy9X&size=invisible&cb=s9f66vw4ywcyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide_secondary?cid=99162160&scid=64fa925b-9eca-0c9c-af03-931868071127&token=10611.MHdrMXt3epo1PkRAipcaoOoV81cM_pOf8tM6Wb64BFxLpW8ExeImoKTcZ_5s7CjmhGvsBCAqJR9-GhRT-LJR4hLaxk4sOMvKb_x6PGQa_3TDcexQZ2LutEUGa2Z3rYANeE-fzoKtT54HaH_odOBktoFLyFxEzH1G3f0lstFirTfjmkdaciYROC25h_QN2IFn6Y9LKGunRw16LruwHU5-Kdp0VvoLnN7A-YiBNaUFDes%2C.pfT4kbhqSQ-jTU7m2LXdhCX07XM%2C HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1997275070fake; yabs-sid=384648061739826529; receive-cookie-deprecation=1; bh=EkEiR29vZ2xlIENocm9tZSI7dj0iMTMxIiwgIkNocm9taXVtIjt2PSIxMzEiLCAiTm90X0EgQnJhbmQiO3Y9IjI0IioCPzA6CSJXaW5kb3dzImDhys69Bmoe3Mrh/wiS2KGxA5/P4eoD+/rw5w3r//32D6SYzYcI; yashr=7853858921739826529; yandexuid=8202365271739826526; yuidss=8202365271739826526; i=zpwPYI1QW7QGMGKTcJeE6W//mybwW3r36FzoPW3CIehdqS37VIxFNTa+X33VJHj28JvInJRgREVBZpH1UBmKIYF4WVc=; sync_cookie_ok=synced; sync_cookie_csrf_secondary=154166343fake; yp=1739912932.yu.8202365271739826526; ymex=1742418532.oyu.8202365271739826526#1771362529.yrts.1739826529#1771362529.yrtsi.1739826529
      Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=IyZ984yGrXrBd6ihLOYGwy9X HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiKo8sBCIWgzQEI+tfOAQjC284BGPTJzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/8709/refill HTTP/1.1Host: compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: application/json, */*;q=0.1sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=102275aa-02ad-4756-9b53-2735cd1f0e66; _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524; _ym_uid=1739826526553901712; _ym_d=1739826526; _ga_LNM096M1YF=GS1.1.1739826526.1.0.1739826526.0.0.0; _ym_isad=2
      Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/9298/refill HTTP/1.1Host: compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: application/json, */*;q=0.1sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=102275aa-02ad-4756-9b53-2735cd1f0e66; _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524; _ym_uid=1739826526553901712; _ym_d=1739826526; _ga_LNM096M1YF=GS1.1.1739826526.1.0.1739826526.0.0.0; _ym_isad=2
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2016/05/favicon.ico HTTP/1.1Host: www.compucallinc.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524; _ym_uid=1739826526553901712; _ym_d=1739826526; _ga_LNM096M1YF=GS1.1.1739826526.1.0.1739826526.0.0.0; _ym_isad=2
      Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide_secondary?cid=99162160&scid=64fa925b-9eca-0c9c-af03-931868071127&token=10611.MHdrMXt3epo1PkRAipcaoOoV81cM_pOf8tM6Wb64BFxLpW8ExeImoKTcZ_5s7CjmhGvsBCAqJR9-GhRT-LJR4hLaxk4sOMvKb_x6PGQa_3TDcexQZ2LutEUGa2Z3rYANeE-fzoKtT54HaH_odOBktoFLyFxEzH1G3f0lstFirTfjmkdaciYROC25h_QN2IFn6Y9LKGunRw16LruwHU5-Kdp0VvoLnN7A-YiBNaUFDes%2C.pfT4kbhqSQ-jTU7m2LXdhCX07XM%2C HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1997275070fake; yabs-sid=384648061739826529; bh=EkEiR29vZ2xlIENocm9tZSI7dj0iMTMxIiwgIkNocm9taXVtIjt2PSIxMzEiLCAiTm90X0EgQnJhbmQiO3Y9IjI0IioCPzA6CSJXaW5kb3dzImDhys69Bmoe3Mrh/wiS2KGxA5/P4eoD+/rw5w3r//32D6SYzYcI; yashr=7853858921739826529; yandexuid=8202365271739826526; yuidss=8202365271739826526; i=zpwPYI1QW7QGMGKTcJeE6W//mybwW3r36FzoPW3CIehdqS37VIxFNTa+X33VJHj28JvInJRgREVBZpH1UBmKIYF4WVc=; sync_cookie_ok=synced; _yasc=vVARZaxbj+kcVmoT1dG1qzkLr0lWUjAsSYIQAwOKMetogW4I3f3LWEUp/oeXPx30Dac=; sync_cookie_csrf_secondary=154166343fake; yp=1739912934.yu.8202365271739826526; ymex=1742418534.oyu.8202365271739826526#1771362529.yrts.1739826529#1771362529.yrtsi.1739826529; sync_cookie_ok_secondary=synced
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2016/05/favicon.ico HTTP/1.1Host: www.compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524; _ym_uid=1739826526553901712; _ym_d=1739826526; _ga_LNM096M1YF=GS1.1.1739826526.1.0.1739826526.0.0.0; _ym_isad=2
      Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6Ld4kakUAAAAALeJqinHI9Xh-AsZRG78_vIHQ3_X HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiKo8sBCIWgzQEI+tfOAQjC284BGPTJzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AP_l5mNefGAeoj-QezUJkOwb_JO5sDoJGfMJ_uV0uSR3Qp4eNkh-AOS7rPiN57XlFuBmBBHHOv420zqUu2O3eoE
      Source: global trafficHTTP traffic detected: GET /clmap/99162160?page-url=https%3A%2F%2Fcompucallinc.com%2F&pointer-click=rn%3A624240583%3Ax%3A11702%3Ay%3A28086%3At%3A93%3Ap%3A%3FAAA1%3AX%3A507%3AY%3A441&browser-info=u%3A1739826526553901712%3Av%3A1591%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1739826535&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Origin: https://compucallinc.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://compucallinc.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1997275070fake; yabs-sid=384648061739826529; receive-cookie-deprecation=1; bh=EkEiR29vZ2xlIENocm9tZSI7dj0iMTMxIiwgIkNocm9taXVtIjt2PSIxMzEiLCAiTm90X0EgQnJhbmQiO3Y9IjI0IioCPzA6CSJXaW5kb3dzImDhys69Bmoe3Mrh/wiS2KGxA5/P4eoD+/rw5w3r//32D6SYzYcI; yashr=7853858921739826529; yandexuid=8202365271739826526; yuidss=8202365271739826526; i=zpwPYI1QW7QGMGKTcJeE6W//mybwW3r36FzoPW3CIehdqS37VIxFNTa+X33VJHj28JvInJRgREVBZpH1UBmKIYF4WVc=; sync_cookie_ok=synced; sync_cookie_csrf_secondary=154166343fake; sync_cookie_ok_secondary=synced; yp=1739912935.yu.8202365271739826526; ymex=1742418535.oyu.8202365271739826526#1771362529.yrts.1739826529#1771362529.yrtsi.1739826529
      Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/8709/refill HTTP/1.1Host: compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=102275aa-02ad-4756-9b53-2735cd1f0e66; _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524; _ym_uid=1739826526553901712; _ym_d=1739826526; _ga_LNM096M1YF=GS1.1.1739826526.1.0.1739826526.0.0.0; _ym_isad=2
      Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/9298/refill HTTP/1.1Host: compucallinc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cjs_id=102275aa-02ad-4756-9b53-2735cd1f0e66; _gid=GA1.2.40348428.1739826524; _gat_gtag_UA_133678476_1=1; _ga_WRNCX0YK23=GS1.1.1739826524.1.0.1739826524.0.0.0; _ga=GA1.1.743931515.1739826524; _ym_uid=1739826526553901712; _ym_d=1739826526; _ga_LNM096M1YF=GS1.1.1739826526.1.0.1739826526.0.0.0; _ym_isad=2
      Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6Ld4kakUAAAAALeJqinHI9Xh-AsZRG78_vIHQ3_X HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiKo8sBCIWgzQEI+tfOAQjC284BGPTJzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AP_l5mNefGAeoj-QezUJkOwb_JO5sDoJGfMJ_uV0uSR3Qp4eNkh-AOS7rPiN57XlFuBmBBHHOv420zqUu2O3eoE
      Source: global trafficHTTP traffic detected: GET /clmap/99162160?page-url=https%3A%2F%2Fcompucallinc.com%2F&pointer-click=rn%3A624240583%3Ax%3A11702%3Ay%3A28086%3At%3A93%3Ap%3A%3FAAA1%3AX%3A507%3AY%3A441&browser-info=u%3A1739826526553901712%3Av%3A1591%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1739826535&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1997275070fake; yabs-sid=384648061739826529; bh=EkEiR29vZ2xlIENocm9tZSI7dj0iMTMxIiwgIkNocm9taXVtIjt2PSIxMzEiLCAiTm90X0EgQnJhbmQiO3Y9IjI0IioCPzA6CSJXaW5kb3dzImDhys69Bmoe3Mrh/wiS2KGxA5/P4eoD+/rw5w3r//32D6SYzYcI; yashr=7853858921739826529; yandexuid=8202365271739826526; yuidss=8202365271739826526; i=zpwPYI1QW7QGMGKTcJeE6W//mybwW3r36FzoPW3CIehdqS37VIxFNTa+X33VJHj28JvInJRgREVBZpH1UBmKIYF4WVc=; sync_cookie_ok=synced; _yasc=vVARZaxbj+kcVmoT1dG1qzkLr0lWUjAsSYIQAwOKMetogW4I3f3LWEUp/oeXPx30Dac=; sync_cookie_csrf_secondary=154166343fake; sync_cookie_ok_secondary=synced; yp=1739912935.yu.8202365271739826526; ymex=1742418535.oyu.8202365271739826526#1771362529.yrts.1739826529#1771362529.yrtsi.1739826529
      Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6Ld4kakUAAAAALeJqinHI9Xh-AsZRG78_vIHQ3_X HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIS2yQEIpbbJAQipncoBCIb0ygEIlqHLAQiKo8sBCIWgzQEI+tfOAQjC284BGPTJzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AP_l5mNefGAeoj-QezUJkOwb_JO5sDoJGfMJ_uV0uSR3Qp4eNkh-AOS7rPiN57XlFuBmBBHHOv420zqUu2O3eoE
      Source: global trafficHTTP traffic detected: GET /r/r1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
      Source: chromecache_173.1.drString found in binary or memory: <div class="thememount-social-links-wrapper"><ul class="social-icons"><li class="twitter"><a target="_blank" href="https://twitter.com/CompuCallinc" class="hint--bottom" data-hint="Twitter"><i class="tm-social-icon-twitter"></i></a></li><li class="linkedin"><a target="_blank" href="https://www.linkedin.com/company/compu-call" class="hint--bottom" data-hint="LinkedIn"><i class="tm-social-icon-linkedin"></i></a></li></ul></div> equals www.linkedin.com (Linkedin)
      Source: chromecache_173.1.drString found in binary or memory: <div class="thememount-social-links-wrapper"><ul class="social-icons"><li class="twitter"><a target="_blank" href="https://twitter.com/CompuCallinc" class="hint--bottom" data-hint="Twitter"><i class="tm-social-icon-twitter"></i></a></li><li class="linkedin"><a target="_blank" href="https://www.linkedin.com/company/compu-call" class="hint--bottom" data-hint="LinkedIn"><i class="tm-social-icon-linkedin"></i></a></li></ul></div> equals www.twitter.com (Twitter)
      Source: chromecache_173.1.drString found in binary or memory: <div class="table-row"><div class="thememount-tb-left-content thememount-flexible-width-left"><div class="thememount-social-links-wrapper"><ul class="social-icons"><li class="twitter"><a target="_blank" href="https://twitter.com/CompuCallinc" class="hint--bottom" data-hint="Twitter"><i class="tm-social-icon-twitter"></i></a></li><li class="linkedin"><a target="_blank" href="https://www.linkedin.com/company/compu-call" class="hint--bottom" data-hint="LinkedIn"><i class="tm-social-icon-linkedin"></i></a></li></ul></div></div><div class="thememount-tb-right-content thememount-flexible-width-right"><ul class="top-contact"><li><i class="fa fa-map-marker"></i>PO Box 3335, South Attleboro, MA 02703</li><a href="tel:508-699-3406"><li><span class="skincolor"><i class="fa fa-phone"></i> Call Us </span>(508) 699-3406</li></a></ul></div></div> <!-- .table-row --> equals www.linkedin.com (Linkedin)
      Source: chromecache_173.1.drString found in binary or memory: <div class="table-row"><div class="thememount-tb-left-content thememount-flexible-width-left"><div class="thememount-social-links-wrapper"><ul class="social-icons"><li class="twitter"><a target="_blank" href="https://twitter.com/CompuCallinc" class="hint--bottom" data-hint="Twitter"><i class="tm-social-icon-twitter"></i></a></li><li class="linkedin"><a target="_blank" href="https://www.linkedin.com/company/compu-call" class="hint--bottom" data-hint="LinkedIn"><i class="tm-social-icon-linkedin"></i></a></li></ul></div></div><div class="thememount-tb-right-content thememount-flexible-width-right"><ul class="top-contact"><li><i class="fa fa-map-marker"></i>PO Box 3335, South Attleboro, MA 02703</li><a href="tel:508-699-3406"><li><span class="skincolor"><i class="fa fa-phone"></i> Call Us </span>(508) 699-3406</li></a></ul></div></div> <!-- .table-row --> equals www.twitter.com (Twitter)
      Source: chromecache_260.1.dr, chromecache_278.1.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},Ik:function(){e=ob()},Hd:function(){d()}}};var Yb=wa(["data-gtm-yt-inspected-"]),QF=["www.youtube.com","www.youtube-nocookie.com"],RF,SF=!1; equals www.youtube.com (Youtube)
      Source: chromecache_260.1.dr, chromecache_278.1.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=rD(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=zb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},uD=function(){var a=[],b=function(c){return cb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
      Source: chromecache_260.1.dr, chromecache_278.1.drString found in binary or memory: if(!(f||g||k||m.length||n.length))return;var q={Gh:f,Eh:g,Fh:k,ni:m,oi:n,Xe:p,Kb:e},r=B.YT;if(r)return r.ready&&r.ready(d),e;var t=B.onYouTubeIframeAPIReady;B.onYouTubeIframeAPIReady=function(){t&&t();d()};G(function(){for(var v=F.getElementsByTagName("script"),u=v.length,w=0;w<u;w++){var y=v[w].getAttribute("src");if(aG(y,"iframe_api")||aG(y,"player_api"))return e}for(var x=F.getElementsByTagName("iframe"),A=x.length,C=0;C<A;C++)if(!SF&&ZF(x[C],q.Xe))return nc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
      Source: chromecache_180.1.dr, chromecache_158.1.dr, chromecache_153.1.dr, chromecache_209.1.dr, chromecache_280.1.dr, chromecache_169.1.drString found in binary or memory: return f}OF.F="internal.enableAutoEventOnTimer";var Yb=wa(["data-gtm-yt-inspected-"]),QF=["www.youtube.com","www.youtube-nocookie.com"],RF,SF=!1; equals www.youtube.com (Youtube)
      Source: chromecache_260.1.dr, chromecache_278.1.drString found in binary or memory: var cF=function(a,b,c,d,e){var f=PC("fsl",c?"nv.mwt":"mwt",0),g;g=c?PC("fsl","nv.ids",[]):PC("fsl","ids",[]);if(!g.length)return!0;var k=UC(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!AB(k,CB(b, equals www.facebook.com (Facebook)
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: compucallinc.com
      Source: global trafficDNS traffic detected: DNS query: www.compucallinc.com
      Source: global trafficDNS traffic detected: DNS query: data-seed-prebsc-1-s1.bnbchain.org
      Source: global trafficDNS traffic detected: DNS query: _8545._https.data-seed-prebsc-1-s1.bnbchain.org
      Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
      Source: global trafficDNS traffic detected: DNS query: mc.yandex.ru
      Source: global trafficDNS traffic detected: DNS query: mc.yandex.com
      Source: unknownHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1739826499077&w=0&anoncknm=al_app_anon&NoResponseBody=true HTTP/1.1Accept-Encoding: gzip, deflateContent-Length: 2744Content-Type: application/json; charset=UTF-8Host: browser.events.data.msn.cnConnection: Keep-AliveCache-Control: no-cache
      Source: chromecache_246.1.dr, chromecache_256.1.drString found in binary or memory: http://brm.io/jquery-match-height/
      Source: chromecache_188.1.dr, chromecache_145.1.drString found in binary or memory: http://fontawesome.io
      Source: chromecache_188.1.dr, chromecache_145.1.drString found in binary or memory: http://fontawesome.io/license
      Source: chromecache_173.1.drString found in binary or memory: http://gmpg.org/xfn/11
      Source: chromecache_191.1.dr, chromecache_239.1.drString found in binary or memory: http://greensock.com
      Source: chromecache_191.1.dr, chromecache_239.1.drString found in binary or memory: http://greensock.com/standard-license
      Source: chromecache_207.1.dr, chromecache_244.1.drString found in binary or memory: http://isotope.metafizzy.co
      Source: chromecache_197.1.drString found in binary or memory: http://kushagragour.in/lab/hint/
      Source: chromecache_191.1.dr, chromecache_239.1.drString found in binary or memory: http://labs.skinkers.com/touchSwipe/
      Source: chromecache_205.1.dr, chromecache_190.1.drString found in binary or memory: http://nivo.dev7studios.com
      Source: chromecache_191.1.dr, chromecache_239.1.drString found in binary or memory: http://plugins.jquery.com/project/touchSwipe
      Source: chromecache_267.1.dr, chromecache_279.1.drString found in binary or memory: http://tizen.org/system/tizenid
      Source: chromecache_173.1.drString found in binary or memory: http://www.evanlgray.com/
      Source: chromecache_191.1.dr, chromecache_239.1.drString found in binary or memory: http://www.github.com/mattbryson
      Source: chromecache_261.1.drString found in binary or memory: http://www.google.com/maps/
      Source: chromecache_191.1.dr, chromecache_239.1.drString found in binary or memory: http://www.greensock.com/club/
      Source: chromecache_205.1.dr, chromecache_190.1.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
      Source: chromecache_278.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
      Source: chromecache_194.1.dr, chromecache_184.1.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
      Source: chromecache_173.1.drString found in binary or memory: https://api.w.org/
      Source: chromecache_180.1.dr, chromecache_158.1.dr, chromecache_153.1.dr, chromecache_209.1.dr, chromecache_260.1.dr, chromecache_278.1.dr, chromecache_280.1.dr, chromecache_169.1.drString found in binary or memory: https://cct.google/taggy/agent.js
      Source: chromecache_134.1.dr, chromecache_178.1.dr, chromecache_248.1.drString found in binary or memory: https://cloud.google.com/contact
      Source: chromecache_134.1.dr, chromecache_178.1.dr, chromecache_248.1.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
      Source: chromecache_173.1.drString found in binary or memory: https://compucallinc.com
      Source: chromecache_173.1.drString found in binary or memory: https://compucallinc.com/
      Source: chromecache_173.1.drString found in binary or memory: https://compucallinc.com/#breadcrumb
      Source: chromecache_173.1.drString found in binary or memory: https://compucallinc.com/#website
      Source: chromecache_173.1.drString found in binary or memory: https://compucallinc.com/?s=
      Source: chromecache_173.1.drString found in binary or memory: https://compucallinc.com/comments/feed/
      Source: chromecache_173.1.drString found in binary or memory: https://compucallinc.com/contact-us/
      Source: chromecache_173.1.drString found in binary or memory: https://compucallinc.com/dascom-serial-matrix-multiform-printers/
      Source: chromecache_173.1.drString found in binary or memory: https://compucallinc.com/feed/
      Source: chromecache_173.1.drString found in binary or memory: https://compucallinc.com/hardware/
      Source: chromecache_173.1.drString found in binary or memory: https://compucallinc.com/home-page/feed/
      Source: chromecache_173.1.drString found in binary or memory: https://compucallinc.com/lexmark-printers/
      Source: chromecache_173.1.drString found in binary or memory: https://compucallinc.com/printer-maintenance/
      Source: chromecache_173.1.drString found in binary or memory: https://compucallinc.com/printing-solutions/
      Source: chromecache_173.1.drString found in binary or memory: https://compucallinc.com/printronix-industrial-line-matrix-printers/
      Source: chromecache_173.1.drString found in binary or memory: https://compucallinc.com/source-micr-check-printers/
      Source: chromecache_173.1.drString found in binary or memory: https://compucallinc.com/tsc-printronix-auto-id-thermal/
      Source: chromecache_173.1.drString found in binary or memory: https://compucallinc.com/vertiv/
      Source: chromecache_173.1.drString found in binary or memory: https://compucallinc.com/wp-admin/admin-ajax.php
      Source: chromecache_173.1.drString found in binary or memory: https://compucallinc.com/wp-content/themes/erica/images/fwidget-bg.jpg
      Source: chromecache_173.1.drString found in binary or memory: https://compucallinc.com/wp-content/uploads/2014/07/pic1-1.jpg?id=8697)
      Source: chromecache_173.1.drString found in binary or memory: https://compucallinc.com/wp-json/
      Source: chromecache_173.1.drString found in binary or memory: https://compucallinc.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fcompucallinc.com%2F
      Source: chromecache_173.1.drString found in binary or memory: https://compucallinc.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fcompucallinc.com%2F&#038;format=
      Source: chromecache_173.1.drString found in binary or memory: https://compucallinc.com/wp-json/wp/v2/pages/9288
      Source: chromecache_173.1.drString found in binary or memory: https://compucallinc.com/xmlrpc.php
      Source: chromecache_173.1.drString found in binary or memory: https://compucallinc.com/xmlrpc.php?rsd
      Source: chromecache_173.1.drString found in binary or memory: https://compucallinc.com/zebra-scanners-and-mobile-computing/
      Source: chromecache_134.1.dr, chromecache_178.1.dr, chromecache_248.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
      Source: chromecache_134.1.dr, chromecache_178.1.dr, chromecache_248.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
      Source: chromecache_134.1.dr, chromecache_178.1.dr, chromecache_248.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
      Source: chromecache_267.1.dr, chromecache_279.1.drString found in binary or memory: https://eu.asas.yango.com/mapuid
      Source: chromecache_173.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Lato%3A400%2C300%2C700%7CRoboto
      Source: chromecache_214.1.drString found in binary or memory: https://fonts.gstatic.com/s/abrilfatface/v23/zOL64pLDlL1D99S8g8PtiKchq-dmjQ.woff2)
      Source: chromecache_214.1.drString found in binary or memory: https://fonts.gstatic.com/s/abrilfatface/v23/zOL64pLDlL1D99S8g8PtiKchq-lmjdLh.woff2)
      Source: chromecache_211.1.drString found in binary or memory: https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk3CstcABrB.woff2)
      Source: chromecache_211.1.drString found in binary or memory: https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk3CstcAhrBZQI.woff2)
      Source: chromecache_211.1.drString found in binary or memory: https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk3CstcAxrBZQI.woff2)
      Source: chromecache_211.1.drString found in binary or memory: https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk3CstcBBrBZQI.woff2)
      Source: chromecache_211.1.drString found in binary or memory: https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk3CstcDBrBZQI.woff2)
      Source: chromecache_211.1.drString found in binary or memory: https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk3CstcDRrBZQI.woff2)
      Source: chromecache_211.1.drString found in binary or memory: https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk3CstcDhrBZQI.woff2)
      Source: chromecache_211.1.drString found in binary or memory: https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk3CstcDxrBZQI.woff2)
      Source: chromecache_155.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-mPCLQ7A.woff2)
      Source: chromecache_155.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-oPCI.woff2)
      Source: chromecache_155.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHh30AUi-qJCY.woff2)
      Source: chromecache_155.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHh30AXC-q.woff2)
      Source: chromecache_155.1.dr, chromecache_277.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAUi-qJCY.woff2)
      Source: chromecache_155.1.dr, chromecache_277.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAXC-q.woff2)
      Source: chromecache_155.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwaPGR_p.woff2)
      Source: chromecache_155.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwiPGQ.woff2)
      Source: chromecache_211.1.dr, chromecache_155.1.dr, chromecache_277.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
      Source: chromecache_211.1.dr, chromecache_155.1.dr, chromecache_277.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
      Source: chromecache_211.1.dr, chromecache_155.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2)
      Source: chromecache_211.1.dr, chromecache_155.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2)
      Source: chromecache_155.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI3wi_FQft1dw.woff2)
      Source: chromecache_155.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI3wi_Gwft.woff2)
      Source: chromecache_155.1.dr, chromecache_277.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_FQft1dw.woff2)
      Source: chromecache_155.1.dr, chromecache_277.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_Gwft.woff2)
      Source: chromecache_155.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_FQft1dw.woff2)
      Source: chromecache_155.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_Gwft.woff2)
      Source: chromecache_211.1.dr, chromecache_155.1.dr, chromecache_277.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
      Source: chromecache_211.1.dr, chromecache_155.1.dr, chromecache_277.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
      Source: chromecache_211.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufA5qW54A.woff2)
      Source: chromecache_211.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufB5qW54A.woff2)
      Source: chromecache_211.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufC5qW54A.woff2)
      Source: chromecache_211.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufD5qW54A.woff2)
      Source: chromecache_211.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufJ5qW54A.woff2)
      Source: chromecache_211.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufN5qU.woff2)
      Source: chromecache_211.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufO5qW54A.woff2)
      Source: chromecache_276.1.dr, chromecache_170.1.drString found in binary or memory: https://github.com/Prinzhorn/skrollr
      Source: chromecache_236.1.dr, chromecache_271.1.drString found in binary or memory: https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txt
      Source: chromecache_191.1.dr, chromecache_239.1.drString found in binary or memory: https://github.com/mattbryson/TouchSwipe-Jquery-Plugin
      Source: chromecache_278.1.drString found in binary or memory: https://google.com
      Source: chromecache_278.1.drString found in binary or memory: https://googleads.g.doubleclick.net
      Source: chromecache_267.1.dr, chromecache_279.1.drString found in binary or memory: https://mc.yandex.
      Source: chromecache_267.1.dr, chromecache_279.1.drString found in binary or memory: https://mc.yandex.md/cc
      Source: chromecache_278.1.dr, chromecache_280.1.dr, chromecache_169.1.drString found in binary or memory: https://pagead2.googlesyndication.com
      Source: chromecache_180.1.dr, chromecache_158.1.dr, chromecache_153.1.dr, chromecache_209.1.dr, chromecache_260.1.dr, chromecache_278.1.dr, chromecache_280.1.dr, chromecache_169.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
      Source: chromecache_248.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
      Source: chromecache_173.1.drString found in binary or memory: https://schema.org
      Source: chromecache_180.1.dr, chromecache_209.1.dr, chromecache_260.1.dr, chromecache_278.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
      Source: chromecache_180.1.dr, chromecache_209.1.dr, chromecache_260.1.dr, chromecache_278.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
      Source: chromecache_184.1.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
      Source: chromecache_248.1.drString found in binary or memory: https://support.google.com/recaptcha
      Source: chromecache_134.1.dr, chromecache_178.1.dr, chromecache_248.1.drString found in binary or memory: https://support.google.com/recaptcha#6262736
      Source: chromecache_134.1.dr, chromecache_178.1.dr, chromecache_248.1.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
      Source: chromecache_134.1.dr, chromecache_178.1.dr, chromecache_248.1.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
      Source: chromecache_194.1.dr, chromecache_184.1.drString found in binary or memory: https://tagassistant.google.com/
      Source: chromecache_180.1.dr, chromecache_158.1.dr, chromecache_153.1.dr, chromecache_209.1.dr, chromecache_260.1.dr, chromecache_278.1.dr, chromecache_280.1.dr, chromecache_169.1.drString found in binary or memory: https://td.doubleclick.net
      Source: chromecache_173.1.drString found in binary or memory: https://twitter.com/CompuCallinc
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=6.0.3
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=6.0.3
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=6.0.3
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=6.0.3
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/easy-pricing-tables/includes/v4/blocks/column/column
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/easy-pricing-tables/includes/v4/blocks/table/table-f
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/email-subscribers/lite/public/css/email-subscribers-
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/email-subscribers/lite/public/js/email-subscribers-p
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/font-awesome-4-menus/css/font-awesome.min.css?ver=4.
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=4.11.
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/css/lib/vc-linecons/vc_linecons_i
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/css/vc-ie8.min.css
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/css/vc_lte_ie9.min.css
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/flexslider/flexslider.m
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/flexslider/jquery.flexs
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/font-awesome/css/font-a
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/isotope/dist/isotope.pk
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/nivoslider/jquery.nivo.
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/nivoslider/nivo-slider.
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/nivoslider/themes/defau
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/skrollr/dist/skrollr.mi
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/prettyphoto/css/prettyPhoto.m
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/prettyphoto/js/jquery.prettyP
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/waypoints/waypoints.min.js?ve
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/megamenu/js/maxmegamenu.js?ver=3.4.1
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/mojo-marketplace-wp-plugin//vendor/newfold-labs/wp-m
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/popups/public/assets/css/public.css?ver=1.9.3.8
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/popups/public/assets/js/public.js?ver=1.9.3.8
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/revslider/public/assets/css/settings.css?ver=5.2.5.4
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolut
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.tools.m
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/wpcf7-redirect/build/css/wpcf7-redirect-frontend.min
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/plugins/wpcf7-redirect/build/js/wpcf7r-fe.js?ver=1.1
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/assets/animate/animate.min.css?ver=6.6.2
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/assets/hint/hint.min.css?ver=6.6.2
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/assets/jquery-match-height/jquery.matchHeight-m
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/assets/owl-carousel/assets/owl.carousel.css?ver
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/assets/owl-carousel/owl.carousel.min.js?ver=6.6
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/assets/sticky/jquery.sticky.js?ver=6.6.2
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/assets/tm-social-icons/css/tm-social-icon.css?v
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/css/bootstrap-theme.min.css?ver=6.6.2
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/css/bootstrap.min.css?ver=6.6.2
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/css/dynamic-style.min.css?ver=6.6.2
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/css/ie.min.css?ver=6.6.2
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/css/main.min.css?ver=6.6.2
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/css/multi-columns-row.min.css?ver=6.6.2
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/css/responsive.min.css?ver=6.6.2
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/js/functions.min.js?ver=1.0
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/themes/erica/js/html5.js
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2015/09/vertiv-logo-1.jpg
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2015/10/dascom-printers-2.png
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2015/10/printronix.png
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2015/10/source-technologies-logo.png
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2015/10/tscautoid.png
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2015/10/zebra.png
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-114x114.png
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-120x120.png
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-144x144-1.png
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-152x152.png
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-180x180.png
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-57x57.png
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-60x60.png
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-72x72.png
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-76x76.png
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/favicon-16x16.png
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/favicon-194x194-1.png
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/favicon-194x194.png
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/favicon-32x32.png
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/favicon-96x96.png
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/favicon.ico
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/logo.png
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/mstile-144x144.png
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/mstile-150x150.png
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/mstile-310x150.png
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/mstile-310x310.png
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/mstile-70x70.png
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/05/printek.png
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2016/07/blue.png
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2017/03/liebert_logo.png
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2020/08/lexmark-1.png
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-content/uploads/2023/12/Compu-Call-Enterprise-Printing-Solutions-1.j
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-includes/css/dashicons.min.css?ver=6.6.2
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-includes/js/hoverIntent.min.js?ver=1.10.2
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
      Source: chromecache_173.1.drString found in binary or memory: https://www.compucallinc.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
      Source: chromecache_158.1.dr, chromecache_169.1.drString found in binary or memory: https://www.google-analytics.com/analytics.js
      Source: chromecache_194.1.dr, chromecache_184.1.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
      Source: chromecache_194.1.dr, chromecache_184.1.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
      Source: chromecache_194.1.dr, chromecache_184.1.drString found in binary or memory: https://www.google.%/ads/ga-audiences
      Source: chromecache_278.1.dr, chromecache_280.1.dr, chromecache_169.1.drString found in binary or memory: https://www.google.com
      Source: chromecache_194.1.dr, chromecache_184.1.drString found in binary or memory: https://www.google.com/ads/ga-audiences
      Source: chromecache_261.1.drString found in binary or memory: https://www.google.com/maps/
      Source: chromecache_173.1.drString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6Ld4kakUAAAAALeJqinHI9Xh-AsZRG78_vIHQ3_X&amp;ver=3.0
      Source: chromecache_134.1.dr, chromecache_171.1.dr, chromecache_178.1.dr, chromecache_248.1.dr, chromecache_283.1.drString found in binary or memory: https://www.google.com/recaptcha/api2/
      Source: chromecache_278.1.dr, chromecache_280.1.dr, chromecache_169.1.drString found in binary or memory: https://www.googleadservices.com
      Source: chromecache_169.1.drString found in binary or memory: https://www.googletagmanager.com
      Source: chromecache_260.1.dr, chromecache_278.1.drString found in binary or memory: https://www.googletagmanager.com/a?
      Source: chromecache_194.1.dr, chromecache_184.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
      Source: chromecache_173.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-133678476-1
      Source: chromecache_173.1.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
      Source: chromecache_260.1.dr, chromecache_278.1.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
      Source: chromecache_134.1.dr, chromecache_178.1.dr, chromecache_248.1.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/IyZ984yGrXrBd6ihLOYGwy9X/recaptcha__.
      Source: chromecache_252.1.dr, chromecache_171.1.dr, chromecache_151.1.dr, chromecache_283.1.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/IyZ984yGrXrBd6ihLOYGwy9X/recaptcha__en.js
      Source: chromecache_173.1.drString found in binary or memory: https://www.linkedin.com/company/compu-call
      Source: chromecache_180.1.dr, chromecache_209.1.dr, chromecache_260.1.dr, chromecache_278.1.drString found in binary or memory: https://www.merchant-center-analytics.goog
      Source: chromecache_260.1.dr, chromecache_278.1.drString found in binary or memory: https://www.youtube.com/iframe_api
      Source: chromecache_267.1.dr, chromecache_279.1.drString found in binary or memory: https://yastatic.net/s3/gdpr/v3/gdpr
      Source: chromecache_267.1.dr, chromecache_279.1.drString found in binary or memory: https://yastatic.net/s3/taxi-front/yango-gdpr-popup/
      Source: chromecache_267.1.dr, chromecache_279.1.drString found in binary or memory: https://ymetrica1.com/watch/3/1
      Source: chromecache_173.1.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
      Source: unknownNetwork traffic detected: HTTP traffic on port 54070 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54150 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54093 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54058 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 53982 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54006 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54138 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54115 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54029 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54023 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54103 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54132 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54149 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54075 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54012 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54121 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 53987 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54064 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54081 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54156 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 53998 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54001 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54099 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54018 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54030 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54120 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54162 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54086 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54063 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54046 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54094 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54126 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54151 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54109 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54052 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54168 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54007 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54137 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54041 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54097 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 53992 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54131 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54125 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54059
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54058
      Source: unknownNetwork traffic detected: HTTP traffic on port 54148 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54063
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54062
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54061
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54060
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54067
      Source: unknownNetwork traffic detected: HTTP traffic on port 53986 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54013 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54119 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54065
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54064
      Source: unknownNetwork traffic detected: HTTP traffic on port 54088 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54025 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54157 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54048 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54065 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54002 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54107 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54092 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54036 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54054 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54074
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54073
      Source: unknownNetwork traffic detected: HTTP traffic on port 54060 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54072
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54078
      Source: unknownNetwork traffic detected: HTTP traffic on port 54114 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54077
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54076
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54075
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54070
      Source: unknownNetwork traffic detected: HTTP traffic on port 54020 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54152 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54076 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54053 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54014 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54079
      Source: unknownNetwork traffic detected: HTTP traffic on port 54037 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54085
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54084
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54083
      Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54082
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54089
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54088
      Source: unknownNetwork traffic detected: HTTP traffic on port 54113 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54087
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54086
      Source: unknownNetwork traffic detected: HTTP traffic on port 54136 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 53991 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54081
      Source: unknownNetwork traffic detected: HTTP traffic on port 54082 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54147 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54098 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54059 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54096
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54094
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54093
      Source: unknownNetwork traffic detected: HTTP traffic on port 53979 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 53985 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54099
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54098
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54097
      Source: unknownNetwork traffic detected: HTTP traffic on port 54003 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54087 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54158 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54092
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54091
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54090
      Source: unknownNetwork traffic detected: HTTP traffic on port 54106 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54016
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54137
      Source: unknownNetwork traffic detected: HTTP traffic on port 54112 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54136
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54014
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54013
      Source: unknownNetwork traffic detected: HTTP traffic on port 54078 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54018
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54139
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54017
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54138
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54140
      Source: unknownNetwork traffic detected: HTTP traffic on port 54164 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54023
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54022
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54021
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54020
      Source: unknownNetwork traffic detected: HTTP traffic on port 54141 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54141
      Source: unknownNetwork traffic detected: HTTP traffic on port 54061 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54084 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53979
      Source: unknownNetwork traffic detected: HTTP traffic on port 54153 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53978
      Source: unknownNetwork traffic detected: HTTP traffic on port 54044 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54096 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53977
      Source: unknownNetwork traffic detected: HTTP traffic on port 54124 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54027
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54148
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54026
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54147
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54025
      Source: unknownNetwork traffic detected: HTTP traffic on port 54050 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54145
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54029
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54028
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54149
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54030
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54151
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54150
      Source: unknownNetwork traffic detected: HTTP traffic on port 54009 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54034
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54155
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54154
      Source: unknownNetwork traffic detected: HTTP traffic on port 54118 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54153
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54152
      Source: unknownNetwork traffic detected: HTTP traffic on port 54026 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 53990 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54089 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54100 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54043 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53989
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53983
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54159
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53982
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54037
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54158
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54036
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54157
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54156
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53987
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53986
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53985
      Source: unknownNetwork traffic detected: HTTP traffic on port 54072 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53984
      Source: unknownNetwork traffic detected: HTTP traffic on port 54091 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54041
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54162
      Source: unknownNetwork traffic detected: HTTP traffic on port 53984 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54161
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54160
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53990
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54045
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54044
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54165
      Source: unknownNetwork traffic detected: HTTP traffic on port 53978 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54043
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54164
      Source: unknownNetwork traffic detected: HTTP traffic on port 54027 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54159 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54101 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 53995 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54021 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53999
      Source: unknownNetwork traffic detected: HTTP traffic on port 53989 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54049
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53994
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54048
      Source: unknownNetwork traffic detected: HTTP traffic on port 54077 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53992
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54168
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53991
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54046
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53998
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53995
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54052
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54051
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54050
      Source: unknownNetwork traffic detected: HTTP traffic on port 54165 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54054
      Source: unknownNetwork traffic detected: HTTP traffic on port 54140 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54053
      Source: unknownNetwork traffic detected: HTTP traffic on port 54123 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54049 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54083 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54022 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54045 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54154 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54160 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54051 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54016 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54074 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54100
      Source: unknownNetwork traffic detected: HTTP traffic on port 54145 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54122 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54128 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54109
      Source: unknownNetwork traffic detected: HTTP traffic on port 54111 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54103
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54101
      Source: unknownNetwork traffic detected: HTTP traffic on port 54079 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54107
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54106
      Source: unknownNetwork traffic detected: HTTP traffic on port 53983 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54139 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54111
      Source: unknownNetwork traffic detected: HTTP traffic on port 54005 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54110
      Source: unknownNetwork traffic detected: HTTP traffic on port 53977 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54085 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 53994 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54127 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54133 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54115
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54114
      Source: unknownNetwork traffic detected: HTTP traffic on port 54110 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54113
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54112
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54119
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54118
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54116
      Source: unknownNetwork traffic detected: HTTP traffic on port 54034 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54001
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54122
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54000
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54121
      Source: unknownNetwork traffic detected: HTTP traffic on port 54011 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54120
      Source: unknownNetwork traffic detected: HTTP traffic on port 54067 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54155 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 53999 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54000 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54005
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54126
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54125
      Source: unknownNetwork traffic detected: HTTP traffic on port 54161 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54003
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54124
      Source: unknownNetwork traffic detected: HTTP traffic on port 54017 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54002
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54123
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54009
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54008
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54007
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54128
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54006
      Source: unknownNetwork traffic detected: HTTP traffic on port 54073 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54090 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54127
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54012
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54133
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54011
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54132
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54131
      Source: unknownNetwork traffic detected: HTTP traffic on port 54116 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54028 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54062 -> 443
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir1832_594794370Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir1832_594794370Jump to behavior
      Source: classification engineClassification label: mal48.phis.win@18/260@32/10
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=2084,i,15690321211060451747,14764037979225419805,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250129-180207.876000 --mojo-platform-channel-handle=2132 /prefetch:11
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://compucallinc.com/"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=2084,i,15690321211060451747,14764037979225419805,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250129-180207.876000 --mojo-platform-channel-handle=2132 /prefetch:11Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      File Deletion
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://compucallinc.com/0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://www.compucallinc.com/wp-content/uploads/2016/05/favicon-32x32.png0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/uploads/2015/10/source-technologies-logo.png0%Avira URL Cloudsafe
      https://compucallinc.com/contact-us/0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/revslider/public/assets/css/settings.css?ver=5.2.5.40%Avira URL Cloudsafe
      https://compucallinc.com/feed/0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-includes/css/dashicons.min.css?ver=6.6.20%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-includes/js/hoverIntent.min.js?ver=1.10.20%Avira URL Cloudsafe
      https://compucallinc.com/wp-content/uploads/2014/07/pic1-1.jpg?id=86970%Avira URL Cloudsafe
      https://compucallinc.com/printronix-industrial-line-matrix-printers/0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/waypoints/waypoints.min.js?ve0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/themes/erica/css/bootstrap.min.css?ver=6.6.20%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/font-awesome/fonts/fontawesome-webfont.woff2?v=4.5.00%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/easy-pricing-tables/includes/v4/blocks/column/column0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/prettyphoto/css/prettyPhoto.m0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/themes/erica/assets/tm-social-icons/font/tm-social-icon.woff?916808980%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.10%Avira URL Cloudsafe
      https://compucallinc.com/lexmark-printers/0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/themes/erica/css/multi-columns-row.min.css?ver=6.6.20%Avira URL Cloudsafe
      https://compucallinc.com0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/uploads/2016/05/logo.png0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/uploads/2015/09/vertiv-logo-1.jpg0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/email-subscribers/lite/public/js/email-subscribers-public.js?ver=5.7.510%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-57x57.png0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-152x152.png0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/themes/erica/assets/owl-carousel/assets/owl.carousel.css?ver=6.6.20%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/themes/erica/assets/animate/animate.min.css?ver=6.6.20%Avira URL Cloudsafe
      https://compucallinc.com/wp-json/contact-form-7/v1/contact-forms/9298/refill0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/easy-pricing-tables/includes/v4/blocks/table/table-f0%Avira URL Cloudsafe
      https://compucallinc.com/tsc-printronix-auto-id-thermal/0%Avira URL Cloudsafe
      https://compucallinc.com/hardware/0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/uploads/2016/05/mstile-310x150.png0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/themes/erica/assets/tm-social-icons/css/tm-social-icon.css?v0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/themes/erica/assets/hint/hint.min.css?ver=6.6.20%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/popups/public/assets/js/public.js?ver=1.9.3.80%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-114x114.png0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/themes/erica/assets/jquery-match-height/jquery.matchHeight-m0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/font-awesome-4-menus/css/font-awesome.min.css?ver=4.0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/wpcf7-redirect/build/js/wpcf7r-fe.js?ver=1.10%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/flexslider/jquery.flexs0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/nivoslider/themes/default/default.min.css?ver=4.11.20%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/uploads/2023/12/Compu-Call-Enterprise-Printing-Solutions-1.j0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/flexslider/jquery.flexslider-min.js?ver=4.11.20%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b180%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/popups/public/assets/css/public.css?ver=1.9.3.80%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/font-awesome/css/font-a0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=6.0.30%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.00%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/css/lib/vc-linecons/vc_linecons_i0%Avira URL Cloudsafe
      http://kushagragour.in/lab/hint/0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/waypoints/waypoints.min.js?ver=4.11.20%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/font-awesome/css/font-awesome.min.css?ver=4.11.20%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/prettyphoto/js/jquery.prettyPhoto.min.js?ver=4.11.20%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/themes/erica/js/html5.js0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolut0%Avira URL Cloudsafe
      https://compucallinc.com/dascom-serial-matrix-multiform-printers/0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/uploads/2016/05/favicon-96x96.png0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-60x60.png0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/easy-pricing-tables/includes/v4/blocks/table/table-frontend.min.js?ver=4.0.20%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/uploads/2016/05/favicon-194x194-1.png0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-72x72.png0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/isotope/dist/isotope.pkgd.min.js?ver=4.11.20%Avira URL Cloudsafe
      https://compucallinc.com/zebra-scanners-and-mobile-computing/0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/nivoslider/nivo-slider.min.css?ver=4.11.20%Avira URL Cloudsafe
      http://www.evanlgray.com/0%Avira URL Cloudsafe
      https://www.compucallinc.com/wp-content/uploads/2015/10/printronix.png0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      compucallinc.com
      69.174.52.100
      truefalse
        high
        mc.yandex.ru
        87.250.251.119
        truefalse
          high
          www.compucallinc.com
          69.174.52.100
          truefalse
            high
            a37dd8b3f3000a75e.awsglobalaccelerator.com
            3.33.155.121
            truefalse
              high
              www.google.com
              216.58.206.36
              truefalse
                high
                use.fontawesome.com.cdn.cloudflare.net
                172.67.142.245
                truefalse
                  high
                  use.fontawesome.com
                  unknown
                  unknownfalse
                    high
                    data-seed-prebsc-1-s1.bnbchain.org
                    unknown
                    unknownfalse
                      high
                      mc.yandex.com
                      unknown
                      unknownfalse
                        high
                        _8545._https.data-seed-prebsc-1-s1.bnbchain.org
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://www.compucallinc.com/wp-includes/js/hoverIntent.min.js?ver=1.10.2false
                          • Avira URL Cloud: safe
                          unknown
                          https://www.compucallinc.com/wp-content/plugins/revslider/public/assets/css/settings.css?ver=5.2.5.4false
                          • Avira URL Cloud: safe
                          unknown
                          https://compucallinc.com/wp-content/uploads/2014/07/pic1-1.jpg?id=8697false
                          • Avira URL Cloud: safe
                          unknown
                          https://www.compucallinc.com/wp-includes/css/dashicons.min.css?ver=6.6.2false
                          • Avira URL Cloud: safe
                          unknown
                          https://www.compucallinc.com/wp-content/themes/erica/css/bootstrap.min.css?ver=6.6.2false
                          • Avira URL Cloud: safe
                          unknown
                          https://www.compucallinc.com/wp-content/themes/erica/assets/tm-social-icons/font/tm-social-icon.woff?91680898false
                          • Avira URL Cloud: safe
                          unknown
                          https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/font-awesome/fonts/fontawesome-webfont.woff2?v=4.5.0false
                          • Avira URL Cloud: safe
                          unknown
                          https://www.compucallinc.com/wp-content/themes/erica/css/multi-columns-row.min.css?ver=6.6.2false
                          • Avira URL Cloud: safe
                          unknown
                          https://www.compucallinc.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1false
                          • Avira URL Cloud: safe
                          unknown
                          https://mc.yandex.ru/metrika/tag.jsfalse
                            high
                            https://mc.yandex.com/sync_cookie_image_decide?cid=99162160&scid=30938622-ecf5-f097-c2fc-cbe4f04fede5&token=10611.UzmA6xje_sI6hKC2rlquITAsLyKhf5SMK6-5gI6Lhpp15SxFit5fU9NLMmCWB02RkibTYGmZkrKnvzxojpx4taNr-MP-CBotOv9G1hl9HNGilqncoHd7MIH5Tr6NAjMifFxFGwfIan32hCA-laA4DM-GIREYMyxTV2JvJc6bOR4yY6jWbbx0C41H32oSxD5j1VdlwQViVrTxL1h2lfJLNogzF1ER9Nca00NKC4TVsyE%2C.wSl02ZKFg_mTWltj7LwZ6lPjJB4%2Cfalse
                              high
                              https://mc.yandex.ru/sync_cookie_image_start_secondary?cid=99162160&redirect_domain=mc.yandex.com&scid=64fa925b-9eca-0c9c-af03-931868071127&token=10611.7N5wGITVWCcr1avQRsoEC3sLXAN975ewFo_zRjokE1_728ap4xMvlbmdU7JJ2kPU.IL6XHDUavFe47TJWn_lt0xlinF4%2Cfalse
                                high
                                https://www.compucallinc.com/wp-content/uploads/2016/05/logo.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.compucallinc.com/wp-content/themes/erica/assets/animate/animate.min.css?ver=6.6.2false
                                • Avira URL Cloud: safe
                                unknown
                                https://www.compucallinc.com/wp-content/themes/erica/assets/owl-carousel/assets/owl.carousel.css?ver=6.6.2false
                                • Avira URL Cloud: safe
                                unknown
                                https://mc.yandex.com/watch/99162160/1?page-url=goal%3A%2F%2Fcompucallinc.com%2FClick&page-ref=https%3A%2F%2Fcompucallinc.com%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22131%22%2C%22Chromium%22%3Bv%3D%22131%22%2C%22Not_A%20Brand%22%3Bv%3D%2224%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A131.0.6778.109%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22131.0.6778.109%22%2C%22Chromium%22%3Bv%3D%22131.0.6778.109%22%2C%22Not_A%20Brand%22%3Bv%3D%2224.0.0.0%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A15.0.0&hittoken=1739826530_a1eaaed882194b9e995db4f3773da40af93c92ca5a877111eb81d421c35de72c&browser-info=ar%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1591%3Acn%3A1%3Adp%3A1%3Als%3A456644216229%3Ahid%3A728021733%3Az%3A-300%3Ai%3A20250217160855%3Aet%3A1739826535%3Ac%3A1%3Arn%3A809843795%3Arqn%3A2%3Au%3A1739826526553901712%3Aw%3A1280x889%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Ads%3A%2C%2C%2C%2C%2C%2C%2C9671%2C3%2C19610%2C19610%2C15%2C13142%3Aco%3A0%3Acpf%3A1%3Aeu%3A2%3Ans%3A1739826514200%3Agi%3AR0ExLjEuNzQzOTMxNTE1LjE3Mzk4MjY1MjQ%3D%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1739826535%3At%3AManaged%20Print%20Services%20Companies%20%7C%20Compu-Call&t=gdpr(14)clc(1-507-441)rqnt(2)aw(1)rcm(1)cdl(na)eco(42009088)dss(2)ti(0)&force-urlencoded=1&site-info=%7B%22clientID%22%3A%22102275aa-02ad-4756-9b53-2735cd1f0e66%22%7Dfalse
                                  high
                                  https://www.compucallinc.com/wp-content/plugins/email-subscribers/lite/public/js/email-subscribers-public.js?ver=5.7.51false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://compucallinc.com/wp-json/contact-form-7/v1/contact-forms/9298/refillfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.compucallinc.com/wp-content/themes/erica/assets/hint/hint.min.css?ver=6.6.2false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.google.com/recaptcha/api2/reload?k=6Ld4kakUAAAAALeJqinHI9Xh-AsZRG78_vIHQ3_Xfalse
                                    high
                                    https://www.compucallinc.com/wp-content/plugins/popups/public/assets/js/public.js?ver=1.9.3.8false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.compucallinc.com/wp-content/plugins/wpcf7-redirect/build/js/wpcf7r-fe.js?ver=1.1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/nivoslider/themes/default/default.min.css?ver=4.11.2false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.compucallinc.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://mc.yandex.com/watch/99162160/1?page-url=https%3A%2F%2Fcompucallinc.com%2F&charset=utf-8&hittoken=1739826530_a1eaaed882194b9e995db4f3773da40af93c92ca5a877111eb81d421c35de72c&browser-info=nb%3A1%3Acl%3A5458%3Aar%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1591%3Acn%3A1%3Adp%3A1%3Als%3A456644216229%3Ahid%3A728021733%3Az%3A-300%3Ai%3A20250217160911%3Aet%3A1739826551%3Ac%3A1%3Arn%3A587426643%3Arqn%3A3%3Au%3A1739826526553901712%3Aw%3A1280x889%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Aco%3A0%3Acpf%3A1%3Aeu%3A2%3Ans%3A1739826514200%3Agi%3AR0ExLjEuNzQzOTMxNTE1LjE3Mzk4MjY1MjQ%3D%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1739826551&t=gdpr(14)mc(g-1)clc(1-507-441)rqnt(3)aw(1)rcm(1)cdl(na)eco(42009088)dss(2)fid(230)ti(0)&force-urlencoded=1&site-info=%7B%22__ym%22%3A%7B%22ct%22%3A%5B%5D%7D%7Dfalse
                                      high
                                      https://www.compucallinc.com/wp-content/plugins/popups/public/assets/css/public.css?ver=1.9.3.8false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://mc.yandex.com/sync_cookie_image_check?scid=30938622-ecf5-f097-c2fc-cbe4f04fede5&cid=99162160false
                                        high
                                        https://www.compucallinc.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.compucallinc.com/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=6.0.3false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/flexslider/jquery.flexslider-min.js?ver=4.11.2false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/waypoints/waypoints.min.js?ver=4.11.2false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/prettyphoto/js/jquery.prettyPhoto.min.js?ver=4.11.2false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/font-awesome/css/font-awesome.min.css?ver=4.11.2false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://mc.yandex.com/sync_cookie_image_decide_secondary?cid=99162160&scid=64fa925b-9eca-0c9c-af03-931868071127&token=10611.MHdrMXt3epo1PkRAipcaoOoV81cM_pOf8tM6Wb64BFxLpW8ExeImoKTcZ_5s7CjmhGvsBCAqJR9-GhRT-LJR4hLaxk4sOMvKb_x6PGQa_3TDcexQZ2LutEUGa2Z3rYANeE-fzoKtT54HaH_odOBktoFLyFxEzH1G3f0lstFirTfjmkdaciYROC25h_QN2IFn6Y9LKGunRw16LruwHU5-Kdp0VvoLnN7A-YiBNaUFDes%2C.pfT4kbhqSQ-jTU7m2LXdhCX07XM%2Cfalse
                                          high
                                          https://www.compucallinc.com/wp-content/plugins/easy-pricing-tables/includes/v4/blocks/table/table-frontend.min.js?ver=4.0.2false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.google.com/recaptcha/about/images/reCAPTCHA-logo@2x.pngfalse
                                            high
                                            https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/isotope/dist/isotope.pkgd.min.js?ver=4.11.2false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/nivoslider/nivo-slider.min.css?ver=4.11.2false
                                            • Avira URL Cloud: safe
                                            unknown
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://www.compucallinc.com/wp-content/uploads/2016/05/favicon-32x32.pngchromecache_173.1.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://stats.g.doubleclick.net/g/collectchromecache_180.1.dr, chromecache_209.1.dr, chromecache_260.1.dr, chromecache_278.1.drfalse
                                              high
                                              https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_134.1.dr, chromecache_178.1.dr, chromecache_248.1.drfalse
                                                high
                                                https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/waypoints/waypoints.min.js?vechromecache_173.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://compucallinc.com/feed/chromecache_173.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://compucallinc.com/printronix-industrial-line-matrix-printers/chromecache_173.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.compucallinc.com/wp-content/uploads/2015/10/source-technologies-logo.pngchromecache_173.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://compucallinc.com/contact-us/chromecache_173.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ampcid.google.com/v1/publisher:getClientIdchromecache_194.1.dr, chromecache_184.1.drfalse
                                                  high
                                                  https://www.compucallinc.com/wp-content/plugins/easy-pricing-tables/includes/v4/blocks/column/columnchromecache_173.1.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/prettyphoto/css/prettyPhoto.mchromecache_173.1.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.opensource.org/licenses/mit-license.phpchromecache_205.1.dr, chromecache_190.1.drfalse
                                                    high
                                                    https://support.google.com/recaptcha/#6175971chromecache_134.1.dr, chromecache_178.1.dr, chromecache_248.1.drfalse
                                                      high
                                                      https://compucallinc.comchromecache_173.1.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://stats.g.doubleclick.net/j/collectchromecache_184.1.drfalse
                                                        high
                                                        https://compucallinc.com/lexmark-printers/chromecache_173.1.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://support.google.com/recaptchachromecache_248.1.drfalse
                                                          high
                                                          https://www.compucallinc.com/wp-content/uploads/2015/09/vertiv-logo-1.jpgchromecache_173.1.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://labs.skinkers.com/touchSwipe/chromecache_191.1.dr, chromecache_239.1.drfalse
                                                            high
                                                            https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-152x152.pngchromecache_173.1.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.compucallinc.com/wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?chromecache_173.1.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-57x57.pngchromecache_173.1.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://schema.orgchromecache_173.1.drfalse
                                                              high
                                                              https://compucallinc.com/tsc-printronix-auto-id-thermal/chromecache_173.1.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.compucallinc.com/wp-content/plugins/easy-pricing-tables/includes/v4/blocks/table/table-fchromecache_173.1.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://compucallinc.com/hardware/chromecache_173.1.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.compucallinc.com/wp-content/uploads/2016/05/mstile-310x150.pngchromecache_173.1.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://gmpg.org/xfn/11chromecache_173.1.drfalse
                                                                high
                                                                https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_134.1.dr, chromecache_178.1.dr, chromecache_248.1.drfalse
                                                                  high
                                                                  https://www.compucallinc.com/wp-content/themes/erica/assets/jquery-match-height/jquery.matchHeight-mchromecache_173.1.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.compucallinc.com/wp-content/themes/erica/assets/tm-social-icons/css/tm-social-icon.css?vchromecache_173.1.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-114x114.pngchromecache_173.1.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://stats.g.doubleclick.net/g/collect?v=2&chromecache_180.1.dr, chromecache_209.1.dr, chromecache_260.1.dr, chromecache_278.1.drfalse
                                                                    high
                                                                    https://twitter.com/CompuCallincchromecache_173.1.drfalse
                                                                      high
                                                                      https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/flexslider/jquery.flexschromecache_173.1.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.compucallinc.com/wp-content/plugins/font-awesome-4-menus/css/font-awesome.min.css?ver=4.chromecache_173.1.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.compucallinc.com/wp-content/uploads/2023/12/Compu-Call-Enterprise-Printing-Solutions-1.jchromecache_173.1.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://yoast.com/wordpress/plugins/seo/chromecache_173.1.drfalse
                                                                        high
                                                                        http://www.greensock.com/club/chromecache_191.1.dr, chromecache_239.1.drfalse
                                                                          high
                                                                          https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/font-awesome/css/font-achromecache_173.1.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.gstatic.c..?/recaptcha/releases/IyZ984yGrXrBd6ihLOYGwy9X/recaptcha__.chromecache_134.1.dr, chromecache_178.1.dr, chromecache_248.1.drfalse
                                                                            high
                                                                            https://www.compucallinc.com/wp-content/plugins/js_composer/assets/css/lib/vc-linecons/vc_linecons_ichromecache_173.1.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://kushagragour.in/lab/hint/chromecache_197.1.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://cloud.google.com/contactchromecache_134.1.dr, chromecache_178.1.dr, chromecache_248.1.drfalse
                                                                              high
                                                                              https://www.google.com/recaptcha/api.js?render=6Ld4kakUAAAAALeJqinHI9Xh-AsZRG78_vIHQ3_X&amp;ver=3.0chromecache_173.1.drfalse
                                                                                high
                                                                                https://www.compucallinc.com/wp-content/themes/erica/js/html5.jschromecache_173.1.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txtchromecache_236.1.dr, chromecache_271.1.drfalse
                                                                                  high
                                                                                  https://compucallinc.com/dascom-serial-matrix-multiform-printers/chromecache_173.1.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://www.compucallinc.com/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolutchromecache_173.1.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://www.google.com/recaptcha/api2/chromecache_134.1.dr, chromecache_171.1.dr, chromecache_178.1.dr, chromecache_248.1.dr, chromecache_283.1.drfalse
                                                                                    high
                                                                                    https://www.compucallinc.com/wp-content/uploads/2016/05/favicon-96x96.pngchromecache_173.1.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-60x60.pngchromecache_173.1.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.compucallinc.com/wp-content/uploads/2016/05/favicon-194x194-1.pngchromecache_173.1.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.compucallinc.com/wp-content/uploads/2016/05/apple-touch-icon-72x72.pngchromecache_173.1.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_134.1.dr, chromecache_178.1.dr, chromecache_248.1.drfalse
                                                                                      high
                                                                                      https://compucallinc.com/zebra-scanners-and-mobile-computing/chromecache_173.1.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://googleads.g.doubleclick.netchromecache_278.1.drfalse
                                                                                        high
                                                                                        https://yastatic.net/s3/gdpr/v3/gdprchromecache_267.1.dr, chromecache_279.1.drfalse
                                                                                          high
                                                                                          http://www.github.com/mattbrysonchromecache_191.1.dr, chromecache_239.1.drfalse
                                                                                            high
                                                                                            https://ymetrica1.com/watch/3/1chromecache_267.1.dr, chromecache_279.1.drfalse
                                                                                              high
                                                                                              http://www.evanlgray.com/chromecache_173.1.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.compucallinc.com/wp-content/uploads/2015/10/printronix.pngchromecache_173.1.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              • No. of IPs < 25%
                                                                                              • 25% < No. of IPs < 50%
                                                                                              • 50% < No. of IPs < 75%
                                                                                              • 75% < No. of IPs
                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                              172.67.142.245
                                                                                              use.fontawesome.com.cdn.cloudflare.netUnited States
                                                                                              13335CLOUDFLARENETUSfalse
                                                                                              87.250.250.119
                                                                                              unknownRussian Federation
                                                                                              13238YANDEXRUfalse
                                                                                              216.58.206.36
                                                                                              www.google.comUnited States
                                                                                              15169GOOGLEUSfalse
                                                                                              93.158.134.119
                                                                                              unknownRussian Federation
                                                                                              13238YANDEXRUfalse
                                                                                              3.33.155.121
                                                                                              a37dd8b3f3000a75e.awsglobalaccelerator.comUnited States
                                                                                              8987AMAZONEXPANSIONGBfalse
                                                                                              87.250.251.119
                                                                                              mc.yandex.ruRussian Federation
                                                                                              13238YANDEXRUfalse
                                                                                              69.174.52.100
                                                                                              compucallinc.comUnited States
                                                                                              54641INMOTI-1USfalse
                                                                                              172.217.18.4
                                                                                              unknownUnited States
                                                                                              15169GOOGLEUSfalse
                                                                                              142.250.181.228
                                                                                              unknownUnited States
                                                                                              15169GOOGLEUSfalse
                                                                                              IP
                                                                                              192.168.2.24
                                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                                              Analysis ID:1617410
                                                                                              Start date and time:2025-02-17 22:07:28 +01:00
                                                                                              Joe Sandbox product:CloudBasic
                                                                                              Overall analysis duration:0h 3m 45s
                                                                                              Hypervisor based Inspection enabled:false
                                                                                              Report type:full
                                                                                              Cookbook file name:browseurl.jbs
                                                                                              Sample URL:https://compucallinc.com/
                                                                                              Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
                                                                                              Run name:Potential for more IOCs and behavior
                                                                                              Number of analysed new started processes analysed:9
                                                                                              Number of new started drivers analysed:0
                                                                                              Number of existing processes analysed:0
                                                                                              Number of existing drivers analysed:0
                                                                                              Number of injected processes analysed:0
                                                                                              Technologies:
                                                                                              • HCA enabled
                                                                                              • EGA enabled
                                                                                              • AMSI enabled
                                                                                              Analysis Mode:default
                                                                                              Analysis stop reason:Timeout
                                                                                              Detection:MAL
                                                                                              Classification:mal48.phis.win@18/260@32/10
                                                                                              EGA Information:Failed
                                                                                              HCA Information:
                                                                                              • Successful, ratio: 100%
                                                                                              • Number of executed functions: 0
                                                                                              • Number of non-executed functions: 0
                                                                                              • Exclude process from analysis (whitelisted): SIHClient.exe, appidcertstorecheck.exe, conhost.exe, svchost.exe
                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.186.110, 172.217.16.195, 64.233.166.84, 142.250.185.110, 142.250.184.206, 172.217.18.14, 142.250.184.200, 142.250.184.202, 142.250.185.67, 142.250.181.232, 217.20.57.36, 142.250.181.238, 172.217.18.110, 142.250.185.99, 216.58.206.42, 142.250.184.234, 142.250.186.106, 216.58.206.74, 142.250.181.234, 172.217.18.106, 142.250.186.74, 172.217.16.138, 172.217.18.10, 142.250.186.170, 142.250.185.234, 172.217.16.202, 142.250.186.42, 142.250.186.138, 172.217.23.106, 142.250.186.174, 172.217.16.131, 172.217.23.99, 172.217.23.110, 142.250.185.163, 142.250.185.138, 216.58.212.170, 142.250.185.106, 142.250.185.170, 142.250.74.202, 142.250.185.202, 216.58.212.142, 142.250.184.227, 216.58.206.46, 142.250.186.46, 199.232.210.172, 4.175.87.197
                                                                                              • Excluded domains from analysis (whitelisted): fonts.googleapis.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, www.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, c.pki.goog, www.google-analytics.com
                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                              • VT rate limit hit for: https://compucallinc.com/
                                                                                              No simulations
                                                                                              No context
                                                                                              No context
                                                                                              No context
                                                                                              No context
                                                                                              No context
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Web Open Font Format, TrueType, length 6084, version 1.0
                                                                                              Category:downloaded
                                                                                              Size (bytes):6084
                                                                                              Entropy (8bit):7.882210822897423
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:VzuU2IPOdvf464KIX7ghunQW8HUUcz7q16ZfhNdnykQ2jvwEiFUESs:ViG8hRW2ozGo15zr8G9s
                                                                                              MD5:5DCD9A9E97D671E6CA510174EDFDC7FF
                                                                                              SHA1:B1E1FE6D9B17C5CDDF0751F9571CBE08A1D5CE79
                                                                                              SHA-256:D6319BC52846BE704C93133136085E0D291F1916E3BAEE34161F2503EAF7B5ED
                                                                                              SHA-512:3B0D4219334ECB44EC27A2B5B7ED9B32F7B960D46218A80AE0B754D2CE265A005D2FDDF82365E80CD325C78C22AC3EEDC2278D8682394FADE667EE4FA46D8E39
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/themes/erica/assets/tm-social-icons/font/tm-social-icon.woff?91680898
                                                                                              Preview:wOFF..............$.........................GSUB...X...3...B....OS/2.......C...V>%I.cmap...........z+..cvt ...t............fpgm...........p...Ygasp................glyf.......$......Ehead...@...3...6.Egqhhea...t... ...$....hmtx.......9...THu..loca.......,...,#.'.maxp....... ... ....name............xH^.post............T<5aprep...\...e...{.k..x.c`d``.b.c.a`tq..a.``a....cNfz"P.....i. f.....#.O.x.c`d.f......T......B3>`0dd..2.23`..i.)../.^.3...b.b.d...f.....R...x.....1... ..peP...E....-].i,.r.h'..X..i0|...vw..%..o..L.....JU.[...6.f....8r..+7.<.=..U..n.,gz....P..*o.2...Q...l..{A..*....:..C.&Q.S.l..{F..Q.{..../9./................x..Vis.G...a.6>...6.Y.r.vV......J.....B.]Kv.O....^.T.o......`'UT(J....L..^...^X...|)..6id.IH7lZ..C...)SL....h...8$"...u.%.....$.C.2Z.%.jRn.Iw........Q...%5..C.-...E2.6-.._IZ..+.|..%..$..a...g.V...v.E.M..E.D3<."..Zb.\1A@...R^.4.|....{...q.v...%?...$.z..%..@vd.{.+."....lG...t}'.#....Q^.h.vE.'....W.X..e...j.|.<.....Z/sb_....GL.k&..N.....c.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (623), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):623
                                                                                              Entropy (8bit):5.098591726950103
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:uSu3MRsNfQAn6rKq0UGmBlzd13BOThjlT4t9ANgxySAjTlKgf:19m6prPGmhihlTw9ALSAjpKgf
                                                                                              MD5:C3B93603980A63FA3AE7437DF4AE704B
                                                                                              SHA1:ACC0B57DD5C306B97865CED217CE2E37FE0EDA4D
                                                                                              SHA-256:545528B658E08197F411846B240DA9E5319AB8F655288EAD2B41E2CA21D3CC16
                                                                                              SHA-512:E94C8AD1416368AA39683FFE69E78CA29AEEE6422AA57AA7249E69127A388B6C63772B1E4EEB7567839A36806A8ED38B0D9F16867B7D5AF9976AC464AEA49B38
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/mojo-marketplace-wp-plugin//vendor/newfold-labs/wp-module-performance/build/image-lazy-loader.min.js?ver=1738183530
                                                                                              Preview:document.addEventListener("DOMContentLoaded",(()=>{const e=((window.nfdPerformance||{}).imageOptimization||{}).lazyLoading||{},t=e.classes||[],o=e.attributes||[],a=e=>{e.forEach((e=>{(e=>{const a=t.some((t=>e.classList.contains(t))),n=o.some((t=>e.hasAttribute(t))),s="lazy"===e.getAttribute("loading");return!a&&!n&&!s})(e)&&e.setAttribute("loading","lazy")}))};new MutationObserver((e=>{e.forEach((e=>{Array.from(e.addedNodes).forEach((e=>{if(1===e.nodeType&&"IMG"===e.tagName)a([e]);else if(1===e.nodeType){const t=e.querySelectorAll("img");t.length>0&&a(t)}}))}))})).observe(document.body,{childList:!0,subtree:!0})}));
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (55788)
                                                                                              Category:downloaded
                                                                                              Size (bytes):55789
                                                                                              Entropy (8bit):5.090470216554942
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:akZlIbIM6o9mIYI2IHwO1CA5kiDb3CyQ5xrQe/0ST7s6sz:akZrIHwO1CA5kiDb3CyQ5xrQe/0ST6
                                                                                              MD5:4232FE9705C172624653543520A8DD2C
                                                                                              SHA1:4824CDB7F49AB6C25A5A7D1B5C06F4365C2738FC
                                                                                              SHA-256:BBA967C00D3C124097C95D6AE784CC0210BBA87C8D89160DE2F0647BCEF1BFC8
                                                                                              SHA-512:AA50BF5FB561294ED17A59E4A46B45ADC8070467AA5E4BB81AB0B01E439CC8A00E53ABD0E3CCBA70C6B00473E93032FB20724A21ADC047F735F3688CB4A670A4
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/themes/erica/assets/animate/animate.min.css?ver=6.6.2
                                                                                              Preview:@charset "UTF-8";/*!Animate.css - http://daneden.me/animate Licensed under the MIT license -http://opensource.org/licenses/MIT Copyright (c) 2015 Daniel Eden*/.animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.animated.infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animated.hinge{-webkit-animation-duration:2s;animation-duration:2s}.animated.bounceIn,.animated.bounceOut{-webkit-animation-duration:.75s;animation-duration:.75s}.animated.flipOutX,.animated.flipOutY{-webkit-animation-duration:.75s;animation-duration:.75s}@-webkit-keyframes bounce{0%,20%,53%,80%,100%{-webkit-animation-timing-function:cubic-bezier(0.215,0.610,0.355,1.000);animation-timing-function:cubic-bezier(0.215,0.610,0.355,1.000);-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}40%,43%{-webkit-animation-timing-function:cubic-bezier(0.755,0.050,0.855,0.060);animation-timing-function:cubic-bezier(
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (21539)
                                                                                              Category:downloaded
                                                                                              Size (bytes):21638
                                                                                              Entropy (8bit):5.19976778726859
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:6zEjb38fdvqEqHLOB7/Y1zicwyWda6lo7iMrpLtwSO2BAw1EFO:6838fdvqEqCBk1zzWda6loeMdLt9O5bA
                                                                                              MD5:9EC3C315B67F434AABC4DA58EABC6C3A
                                                                                              SHA1:51B3A7D882F438D53DC69CA5289E92254160C09A
                                                                                              SHA-256:0C853C2CC205BAFE5D893017B6A03A2ACF0F04A11B85F80605514CF0AE540FE6
                                                                                              SHA-512:75317411016A28DFF4E7A1D68F7B604B7B08E0BE90038C3039493123FE2A89EBBFC084E1E15C029CBADCB64EFAD2A122307957D8BA51E17EF42FFF35A8A3922C
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/flexslider/jquery.flexslider-min.js?ver=4.11.2
                                                                                              Preview:/*. * jQuery FlexSlider v2.2.2. * Copyright 2012 WooThemes. * Contributing Author: Tyler Smith. */.!function(a){a.flexslider=function(b,c){var d=a(b);d.vars=a.extend({},a.flexslider.defaults,c);var j,e=d.vars.namespace,f=window.navigator&&window.navigator.msPointerEnabled&&window.MSGesture,g=("ontouchstart"in window||f||window.DocumentTouch&&document instanceof DocumentTouch)&&d.vars.touch,h="click touchend MSPointerUp",i="",k="vertical"===d.vars.direction,l=d.vars.reverse,m=d.vars.itemWidth>0,n="fade"===d.vars.animation,o=""!==d.vars.asNavFor,p={},q=!0;a.data(b,"flexslider",d),p={init:function(){d.animating=!1,d.currentSlide=parseInt(d.vars.startAt?d.vars.startAt:0,10),isNaN(d.currentSlide)&&(d.currentSlide=0),d.animatingTo=d.currentSlide,d.atEnd=0===d.currentSlide||d.currentSlide===d.last,d.containerSelector=d.vars.selector.substr(0,d.vars.selector.search(" ")),d.slides=a(d.vars.selector,d),d.container=a(d.containerSelector,d),d.count=d.slides.length,d.syncExists=a(d.vars.sync).lengt
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:MS Windows icon resource - 3 icons, 16x16, 8 bits/pixel, 32x32, 24 bits/pixel
                                                                                              Category:dropped
                                                                                              Size (bytes):12014
                                                                                              Entropy (8bit):6.9439165015834705
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:SUk7nYcRtDaq6fqwjrprl5yqs+xipXDLn1lTndil/IJY79rwcP8tZ2QsYb:SJnYcRxaXf1XpJ5hs+xixLznoAJYpwcw
                                                                                              MD5:AC873E71B6C7F066398020FBAFA3CC4D
                                                                                              SHA1:7B7B32300C1D7AFABFF7EF40ABD2E88634FB9515
                                                                                              SHA-256:D4B70E275E972C75420BB75A6DAA15648725DB9C24870C4F10499745FD7D5726
                                                                                              SHA-512:B9792F7F680B18AC4C8E6932C204844587BEBA5EF603734C046BB8B44B2CC5E6D7E5E06F1B813632696C47952C2311479E7868442E6052734E57336E971E17EA
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:..............h...6... ..............00..........F...(....... ....................................\...r0.....`..../..c........`...h......|<........V...B^..k%.........X...X....w...K..D.....]....N..].........r1..^......}....K.........` .....DS.....GS.....j#..IP.........W...W...T...T......]...q/..\...u2..s5......O........6...X..HE..........^..U...n......j$..V....d..n'......X......[..........\...[........._.........b...e.......y...y..HF..k......A^...B..W......d..[.../..|6................0.........................x.....X......A.....X...o,..[......\...s/..`...`.............h...e...cG.....f..............Z...Z...[...q*..[...r-..\...^......a......7..b...a.......v..d...h...j...T......n+...*.....Z...{6...N...t......Q........b=........J>..e.......Z..g ...............l&..X...m)..Y......\......^...a..._...z....R..........._....[......e.......j!..k$..E]..%......X...},..Y...p*..Z....|..q-............]........................
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (707)
                                                                                              Category:dropped
                                                                                              Size (bytes):557951
                                                                                              Entropy (8bit):5.647875359913788
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:HJbJu42TCK519HN2doMzkK8NLPGpQmC5QqcWC4JUdl48eE8ht0wE/:nr2+dNzkK8NLOpQmCGW5clIE8hJk
                                                                                              MD5:82D2864FBB453E7C84420475048B4871
                                                                                              SHA1:8CC1E213FEBE46EAD348897B57003ADF01D2F363
                                                                                              SHA-256:99A3E3D176A4CDD361B91E2BD52ED9834307C42296E8009A92780E5F0970ACB4
                                                                                              SHA-512:3CF9191966D1D381F4E1A775D25A9A25F5E8EA42F024293E07DBFF94FA5CDA002D2BE04BF8FAD76511DCB185E855A136923DC07F088B766FB120B20A9EEA891A
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var Q=function(){return[function(h,e,a,l,A,E,g){if((h-(g=[32,8,3],5)^18)<h&&(h-4^g[0])>=h){for(l=e,A=[];l<a;l++)A[l]=e;E=A}return(h-g[1]|13)<h&&(h-g[2]|7)>=h&&(this.S=e),E},function(h,e,a,l,A,E,g,W,c){return h+8>>(((((h<<2&(W=["sC",4,10],15))>=6&&(h^73)>>W[1]<W[1]&&(c=P[W[2]](11)?AV.platform==="Android":K[19](93,"Android")),h)+7&29)>=h&&h-8<<1<h&&y.call(this,e,0,"patresp"),(h|48)==h)&&(c="https://play.google.com/log?format=json&hasfast=true"),2)<h&&(h+2&59)>=h&&(E=(new QW(1453,"0")).bi(),E.Y1||(E.Y1=.new w6),g=new jT({pl:E.pl,Df:E.Df?E.Df:Q[24].bind(null,2),vP:E.vP,wV:"https://play.google.com/log?format=json&hasfa
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (1400), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):1400
                                                                                              Entropy (8bit):4.924501652213921
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:YkfCwj2bPrePFRAiXjVXiURAd2yvMXhnXPi0tiHtirYWrflXroA:ywxAiTVvAxMxnjOJoR
                                                                                              MD5:441805333F1D4129288B3131CD1793FB
                                                                                              SHA1:2C21285EDD1EE84D35384C53E0CAE98B9F16CE41
                                                                                              SHA-256:A0863BC4596B7BA15DEA3AF431BC82CF33CE1CE89A8B81BE0EB15CECE88CC62A
                                                                                              SHA-512:D7D2D53CB2090EE4E29CD7897935EC55D1AF1DC71C8E21EF2E485F4B7FB2056A97C43025338C8C43835346F387B0B056221E37F5BCD454077CD50A51B2D3C86F
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/nivoslider/themes/default/default.min.css?ver=4.11.2
                                                                                              Preview:.theme-default .nivoSlider{position:relative;background:url(loading.gif) 50% 50% no-repeat #fff;margin-bottom:10px;box-shadow:0 1px 5px 0 #4a4a4a}.theme-default .nivoSlider img{position:absolute;top:0;left:0;display:none}.theme-default .nivoSlider a{border:0;display:block}.theme-default .nivo-controlNav{text-align:center;padding:20px 0}.theme-default .nivo-controlNav a{display:inline-block;width:22px;height:22px;background:url(bullets.png) no-repeat;text-indent:-9999px;border:0;margin:0 2px}.theme-default .nivo-controlNav a.active{background-position:0 -22px}.theme-default .nivo-directionNav a{display:block;width:30px;height:30px;background:url(arrows.png) no-repeat;text-indent:-9999px;border:0;opacity:0;-webkit-transition:all .2s ease-in-out;transition:all .2s ease-in-out}.theme-default:hover .nivo-directionNav a{opacity:1}.theme-default a.nivo-nextNav{background-position:-30px 0;right:15px}.theme-default a.nivo-prevNav{left:15px}.theme-default .nivo-caption{font-family:Helvetica,Aria
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (10889), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):10889
                                                                                              Entropy (8bit):4.907432815399786
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:1MHjFVap9axMteSTaC0lzgU1IKSj4maEmMjsEIFjfyf5f439hbo:2xkp9aCgOYMKnS4mtm8sEIVw5f
                                                                                              MD5:F9091A55E7E8139DBF1B7636F8DDA73A
                                                                                              SHA1:2E346ABE69D858E611CFB3F0E89FCE5183599F62
                                                                                              SHA-256:7540E974CA1A520AD2A39ACAF96DD87E89EFCECC081627A660D0EA6DC4F23359
                                                                                              SHA-512:2FFB62E63E65D92C20C125B41816CFEFBA947EDDDD3F627AE5781B633C8ED6BAB8D81B46FB1952A057E016E5B325E69A5FBEFF9AD7F9EA6140A40D20E8848E35
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/themes/erica/css/responsive.min.css?ver=6.6.2
                                                                                              Preview:@media (min-width:768px) and (max-width:991px){.tm-sbox-iconalign-right .vc_general.vc_cta3.vc_cta3-icons-on-border .vc_cta3-icons,.tm-sbox-iconalign-bottomright .vc_general.vc_cta3.vc_cta3-icons-on-border .vc_cta3-icons,.tm-sbox-iconalign-bottomleft .vc_general.vc_cta3.vc_cta3-icons-on-border .vc_cta3-icons,.tm-sbox-iconalign-topleft .vc_general.vc_cta3.vc_cta3-icons-on-border .vc_cta3-icons{position:relative;-webkit-transform:inherit;-ms-transform:inherit;transform:inherit;display:block;left:0;}.vc_general.vc_cta3.vc_cta3-icons-on-border{margin:0px !important;}.tm-sbox .vc_general.vc_cta3.vc_cta3-icons-on-border{margin-top:50px !important;}.woocommerce ul.products li.product,.woocommerce-page ul.products li.product{width:50% !important;}.tm-sbox .vc_general.vc_cta3 h2{word-break:break-word;}.vc_general.vc_cta3.vc_cta3-actions-right .vc_cta3-content{display:block;}.vc_general.vc_cta3 .vc_cta3-actions .vc_btn3-container{margin-top:0px;}}@media (min-width:768px){.container,.section.grid
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (315)
                                                                                              Category:downloaded
                                                                                              Size (bytes):37795
                                                                                              Entropy (8bit):4.295524560222524
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:PwzhQIFi67YxisFIe27cTXFttSqRUR0R6RRRERURjRCRC:zLxeqeyQveiRUU
                                                                                              MD5:4F0B97D1B18B445E45FA733C41133250
                                                                                              SHA1:0FEE71F865A34D8A18D48F90D0321F425060CEE3
                                                                                              SHA-256:C6ACB5B246A40A60F78BCBE574F8095D273B919463E5FD216AE2A896FF57CF80
                                                                                              SHA-512:1DCE2130AD795346A8E27824AA894D5A2E880949BCFB7515ED4B8138E8E5A7D86F499CA0FDE3B843D184DBC4E03DF368A9A2347517FD8BCA0CB81635CB1FE957
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/megamenu/js/maxmegamenu.js?ver=3.4.1
                                                                                              Preview:/*jslint browser: true, white: true, this: true, long: true */./*global console,jQuery,megamenu,window,navigator*/../*! Max Mega Menu jQuery Plugin */.(function ( $ ) {. "use strict";.. $.maxmegamenu = function(menu, options) {. var plugin = this;. var $menu = $(menu);. var $toggle_bar = $menu.siblings(".mega-menu-toggle");. var html_body_class_timeout;.. var defaults = {. event: $menu.attr("data-event"),. effect: $menu.attr("data-effect"),. effect_speed: parseInt($menu.attr("data-effect-speed")),. effect_mobile: $menu.attr("data-effect-mobile"),. effect_speed_mobile: parseInt($menu.attr("data-effect-speed-mobile")),. panel_width: $menu.attr("data-panel-width"),. panel_inner_width: $menu.attr("data-panel-inner-width"),. mobile_force_width: $menu.attr("data-mobile-force-width"),. mobile_overlay: $menu.attr("data-mobile-overlay"),. mobile_
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):5421
                                                                                              Entropy (8bit):4.987462607624807
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:GQk+UnZeN94vnI/03xAR2HZc3IIHyJtFj8uD+GSZ2IgASDgF36QURmRyR7Rj7:GQUnZTH3x6AZcBSJzBtIXURmRyR7RH
                                                                                              MD5:73989CBFCA737220B50BC4A4A95B12C3
                                                                                              SHA1:7EEAB86D2D03BD75CFFC09D053B5D3DA0A20CA34
                                                                                              SHA-256:37C558263BA695539D83E2B57C33595763D1B7B36E27E4D2B0A654EF00027690
                                                                                              SHA-512:B58607F86CB9C8E98E39C881538E37A94CCACE895BAF5380C0B410869A389780A48B34133DC1B90A93FE38F8E985435DC19AE76D7AB04F15A1D4C697828AF6E8
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/popups/public/assets/css/public.css?ver=1.9.3.8
                                                                                              Preview:/* This stylesheet is used to style the public-facing components of the plugin. */..html, ..body { ...min-height: 100% !important; ...height: auto !important; ..}...spu-box, .spu-box *{...box-sizing: border-box;..}...spu-bg{...position: fixed;...width: 100%;...height: 100%;...top: 0;...left: 0;...display: none;...z-index: 99999;..}...spu-box:before,...spu-box:after {.. content:"";.. display:table;..}...spu-box:after {.. clear:both;..}../* Triggers "haslayout" for IE6/7 */...spu-box {.. zoom:1;..}...spu-box { ...position:fixed;...z-index: 999999;...margin: 10px;...max-width: 100%;..}...spu-box.spu-centered{...margin: 0;..}../** Some basic css for box content**/...spu-box img{.. max-width: 100%;.. height: auto;..}../** end basic style**/...spu-box.spu-top-left{ ...top: 0; left: 0; bottom: auto; right: auto;..}.....spu-box.spu-top-right{ ...top: 0; right: 0; bottom: auto; left: auto;..}.....spu-box.spu-bottom-left{ ...bottom: 0; left: 0; top: auto; right: auto;..}.....sp
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                                                                                              Category:downloaded
                                                                                              Size (bytes):7764
                                                                                              Entropy (8bit):7.9677103680538695
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:5tSKPPNCiRyzOv11OHRbpEdRHk4XKkkE5n:bSYlhRyzOvjiFQRHl6kkQ
                                                                                              MD5:43A7D0183A8558E82488856F412A421D
                                                                                              SHA1:CFA8EF747AF26F31FB8568E34846830912CA9FF3
                                                                                              SHA-256:36652D77CF955261B3CB4B12A161173791F79932763BF44E8D5405CDBCEFAE58
                                                                                              SHA-512:96A3456F0CBC7CDF81F064F729954D02A205374DB26AC00775C8D4C30EC94985A507812D6D31154A3E9AC1785DC7B9B75722B8FB1E806CD70C05C99DE809EF0F
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://use.fontawesome.com/releases/v5.0.0/css/all.css
                                                                                              Preview:(./..X=...#./-.LF...C.k...G.U.."J..v..O...W-CC+{,..8....(.....02.g.3.i.d:#.(.#......9......[3.....!.A..8.g.G.g.Y....8(.A.of.[.....-..(Yi.-..I..J..m.B..i.<).W...Y...$.dE....A.U..~J\.......[l../,.V..._>....J.g....e........,T ...tV..uLT.m?W.B(..P.......N.....`._.R.}.9.[[P.*.*:k.o.....`Dr.8...it.....".98..`.?g.<.... ....t .(. ......t*...u.... H. ..d.<...aA.yK.;....~..T")PR...H......0P......`ea..H..../.0..kg&4.ga.:C..<._)r..!... `......4.'a...p...P...).N...c....b.f*....[N3......u....,J.....%.W%2........Y....fV....,@V..#./..K...>.k. '...M..3.7..2...^=J..V"@>...:~&....8zd..P3.%.........g..%<.9h.P(....pH..RB...sB '..c0...[.5}v @>$...RJ....t...:..... 8..Pb?..o(.).....=2.E(B..[.c...>9.!4..o...X.0......Pb/..NC.;..n.84.s.A..3(x....:..u...,PH ...X@....PP.......PP@..(0..cH..8@...(0ft....`Ff.......3...I.R0K....".p..p(0?...>.a....@a.B..X`A..t.;n.yN..0[w8..!..i.F.g..g.aVi...3R..Y...O...c.f%.. ..+....=......b%7.Od.ZBV)Y09..).=>|.qR..B}......m..o../.....@k5b..u..t.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (872)
                                                                                              Category:downloaded
                                                                                              Size (bytes):28882
                                                                                              Entropy (8bit):5.12713598059476
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:26aynrZakO4Gxoq0xXFpwp2p8YrtSfnRJj1b75i:26avkO49Ppwp2p8YrtSfnRJj1b75i
                                                                                              MD5:45AEFC5E8D8A46027C5D7564468E9288
                                                                                              SHA1:5BF78AB318FA831A32D3F1271313E5F1779B4FA1
                                                                                              SHA-256:C2EE7B194049CF777B8CA33226ABF6819E1E0946166A0ECBD4BB2156D191E5CF
                                                                                              SHA-512:B0DB163F5A96228A1BAFEF8932FAFC257A5A15DFC9BF5A408BB8EC98FF1FB22FB63B5007428ACFA88BEA7CA60999A84EEBE19A8497BF875B86781DACC5F25E55
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/revslider/public/assets/css/settings.css?ver=5.2.5.4
                                                                                              Preview:.rtl{direction:rtl;}.@font-face{font-family:'revicons';src:url('../fonts/revicons/revicons.eot?5510888');src:url('../fonts/revicons/revicons.eot?5510888#iefix') format('embedded-opentype'),.url('../fonts/revicons/revicons.woff?5510888') format('woff'),.url('../fonts/revicons/revicons.ttf?5510888') format('truetype'),.url('../fonts/revicons/revicons.svg?5510888#revicons') format('svg');font-weight:normal;font-style:normal;}.[class^="revicon-"]:before, [class*=" revicon-"]:before{font-family:"revicons";font-style:normal;font-weight:normal;speak:none;display:inline-block;text-decoration:inherit;width:1em;margin-right:.2em;text-align:center;font-variant:normal;text-transform:none;line-height:1em;margin-left:.2em;}..revicon-search-1:before{content:'\e802';}..revicon-pencil-1:before{content:'\e831';}..revicon-picture-1:before{content:'\e803';}..revicon-cancel:before{content:'\e80a';}..revicon-info-circled:before{content:'\e80f';}..revicon-trash:before{content:'\e801';}..revicon-left-dir:befo
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 36588, version 1.0
                                                                                              Category:downloaded
                                                                                              Size (bytes):36588
                                                                                              Entropy (8bit):7.9940819064918776
                                                                                              Encrypted:true
                                                                                              SSDEEP:768:KeCS+q0TVSxuRLKp/U3paNYnQ3SlJV9QOo4YaVdc9yUSQ:QnRWp/ac8j9U4YqcHSQ
                                                                                              MD5:AF25B808F44B7BA222C55A1AD21C6610
                                                                                              SHA1:DAEEBEA0EBC88F184FEE3A201D583E65F6102E11
                                                                                              SHA-256:ECE33EF25242231378AEFE6A8F2418EC835C0DB284BDFFE85CB96D9F391CC144
                                                                                              SHA-512:59FD4702A08A1295402A37540C98E0932A48BE04568CA76C73E178B37E25EF4888741F2AAEA337D31C55ED4ECACE7E0487E0B371F76B67C7FCE8C96FD4C5590D
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://use.fontawesome.com/releases/v5.0.0/webfonts/fa-solid-900.woff2
                                                                                              Preview:wOF2..............y..............................T.V..z...`..5.6.$..0..... ..z...[.8q....\oV..I.?.HD.q.!p....a.. ......;.........Ss.lk.@.....0Q18.pxR.k.`..*&F....(.,.eB1$.9c..k. z.[Z.T....l ........{..G.......~..^s...F.}..@..uT[|..S.0....K./*.IA..L.0...E.T..f...A...1iy.?..X.A33....7.z..y...p...q......k.l..........s*xg ..(...........?.|...1.c...(.....@...O...R.T... ../...].!^7. y!y...$..0...dd.a.... .......7....Z....h...])v8...+......)H.....o<....I..3.R.../.....5.+c..gY.Dt....)...4.].9.....9_J.......v.ui.l..F8...........Q...Y.TB...o.y.....0.N...{....X.c....h......;)...Z.} p.$...N..a0.....LW.^a.5M....;.......F\9....Q.}a......._...LE..g../.p....cP..i..`.b4....q..B.q.!...O.......@..JZ.V.k.;..{...v.5|:........mb.1....3....r....Q.d.}...tP.X5g.J.P......'|O..t.Kv'..CP}".g...-.h.Vj.......;....#akJ.U...=$..........aC<.3...|..E.,.j.fzS.k.RTr.....PTg...........o......P..R......A....)`)..J.):.....?e,@J.).....,.r*.....P.....+/...}........0..`....?...k
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (15752)
                                                                                              Category:dropped
                                                                                              Size (bytes):18726
                                                                                              Entropy (8bit):4.756109283632968
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                              MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                              SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                              SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                              SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):272048
                                                                                              Entropy (8bit):4.954815550591532
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:xvMpSqoFkj3xB/Op+O6OP/dllSeTIozMtyG76eaHEvDNCM7o5bYm1Y6NJo+9PeF8:oWHYeTI6MtyGVLEMSei
                                                                                              MD5:1557727AE1FA9E62A1E82EC9EE04FA14
                                                                                              SHA1:BA71A37D001E8AF9D698257314598EB707D851ED
                                                                                              SHA-256:0E728D0C8D230E27D7A8A5C11A6C0ED5CA69DD43A1FF5FFBEE6FF07C14DB99F9
                                                                                              SHA-512:4AEBB36C52CC365404DE94FB46360AFBFDA2783F3FC9A5DA60843C9265B8E023770D580462BCF73818B332E3ED690F52EE907F55F267DD89895D4F20E4A05C1A
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/themes/erica/css/main.min.css?ver=6.6.2
                                                                                              Preview:*{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;}article,aside,details,figcaption,figure,footer,header,nav,section,summary{display:block;}audio,canvas,video{display:inline-block;}audio:not([controls]){display:none;height:0;}[hidden]{display:none;}html{font-size:100%;overflow-y:scroll;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;}body{margin:0;}a{color:#2d2d2d;text-decoration:none;}a:focus,a:hover{outline:none;text-decoration:none;}a:active,a:hover{color:#2d2d2d;outline:none;text-decoration:none;}a:focus{color:#2d2d2d;}h1,h2,h3,h4,h5,h6{line-height:1.3;margin-top:0px;margin-bottom:15px;}address{font-style:italic;margin:0 0 24px;}abbr[title]{border-bottom:1px dotted;}b,strong{font-weight:bold;}dfn{font-style:italic;}mark{background:#ff0;color:#000;}code,kbd,pre,samp{font-family:monospace,serif;font-size:14px;-webkit-hyphens:none;-moz-hyphens:none;-ms-hyphens:none;hyphens:none;}cite,dfn,em{font-style:italic;}pre{background:#f5f5f5;color:#666;fon
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (2366), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):2366
                                                                                              Entropy (8bit):4.86930689763507
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:sZRTsGmgs5oFUDhfeP/QCVeTxlXq9ALbus6lad/28uVB8EauZdmx:sZRY5Dd2VQx09A3uPA/2hauZdmx
                                                                                              MD5:337B4EE81D439394A5B2D8E82A7AB7EA
                                                                                              SHA1:03E774F63927BA831962B27F792C38557248742A
                                                                                              SHA-256:72367B4AC0EB1737E6BDCCDAEE582AB46A86F41A1D1C53976235AA4647B56E4B
                                                                                              SHA-512:FF6DD3C83F5E2C8C56DF1EF1F81F9146EC2F9E8E59119CDAAFFB118203269E747A81912C80CF59D77E742FC3520F659CB52DC8B82126657ED5B63CE826ED4A58
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/css/lib/vc-linecons/vc_linecons_icons.min.css?ver=4.11.2
                                                                                              Preview:@font-face{font-family:vc_linecons;src:url(fonts/vc_linecons.eot?54101537);src:url(fonts/vc_linecons.eot?54101537#iefix) format('embedded-opentype'),url(fonts/vc_linecons.woff?54101537) format('woff'),url(fonts/vc_linecons.ttf?54101537) format('truetype'),url(fonts/vc_linecons.svg?54101537#vc_openiconic) format('svg');font-weight:400;font-style:normal}[class*=" vc_li-"]:before,[class^=vc_li-]:before{font-family:vc_linecons;font-style:normal;font-weight:400;speak:none;display:inline-block;text-decoration:inherit;width:1em;margin-right:0;text-align:center;font-variant:normal;text-transform:none;line-height:inherit;margin-left:0}.vc_li-heart:before{content:"\e000"}.vc_li-cloud:before{content:"\e001"}.vc_li-star:before{content:"\e002"}.vc_li-tv:before{content:"\e003"}.vc_li-sound:before{content:"\e004"}.vc_li-video:before{content:"\e005"}.vc_li-trash:before{content:"\e006"}.vc_li-user:before{content:"\e007"}.vc_li-key:before{content:"\e008"}.vc_li-search:before{content:"\e009"}.vc_li-setti
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (27230)
                                                                                              Category:downloaded
                                                                                              Size (bytes):27392
                                                                                              Entropy (8bit):4.746572827324822
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:D+ZyDDVUKW+KZKJ5Ne2QYyBmfx1UaE6l+yQ/QS:lyr+KZK3I9cfx1Uz6l+yQ/X
                                                                                              MD5:7D7C67BEB5A3ECE63F0A947BE957099B
                                                                                              SHA1:0B68E2241EA24A93BB1D997FF1323F0C6D8A5DD9
                                                                                              SHA-256:10D6142101B946E86B9E5E0DB880EA1C30B812862F50761C6E38317084C8FEC2
                                                                                              SHA-512:002C513E1A6567E9DB735A7359E4819FAC1420233A1B8D25EA993C93DCAD1920066E00C65F2920905D96A04F5650617E1FAD5344207F005D1E36F3BBD9A35253
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/font-awesome/css/font-awesome.min.css?ver=4.11.2
                                                                                              Preview:/*!. * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */.fa.fa-pull-left,.fa.pull-left{margin-right:.3em}.fa,.fa-stack{display:inline-block}.fa-fw,.fa-li{text-align:center}@font-face{font-family:FontAwesome;src:url(../fonts/fontawesome-webfont.eot?v=4.5.0);src:url(../fonts/fontawesome-webfont.eot?#iefix&v=4.5.0) format('embedded-opentype'),url(../fonts/fontawesome-webfont.woff2?v=4.5.0) format('woff2'),url(../fonts/fontawesome-webfont.woff?v=4.5.0) format('woff'),url(../fonts/fontawesome-webfont.ttf?v=4.5.0) format('truetype'),url(../fonts/fontawesome-webfont.svg?v=4.5.0#fontawesomeregular) format('svg');font-weight:400;font-style:normal}.fa{font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 23040, version 1.0
                                                                                              Category:downloaded
                                                                                              Size (bytes):23040
                                                                                              Entropy (8bit):7.990788476764561
                                                                                              Encrypted:true
                                                                                              SSDEEP:384:adpABC4a0HkBpR1HWtGu06B6lsoAKiwY0HcLKglV6Z+DVb35PJZDdiZeJ1vqYg:0AHa0Ezf2tZn6lsoABwTKK46ZQb3V7wD
                                                                                              MD5:DE69CF9E514DF447D1B0BB16F49D2457
                                                                                              SHA1:2AC78601179C3A63BA3F3F3081556B12DDCAF655
                                                                                              SHA-256:C447DD7677B419DB7B21DBDFC6277C7816A913FFDA76FD2E52702DF538DE0E49
                                                                                              SHA-512:4AEBB7E54D88827D4A02808F04901C0D09B756C518202B056A6C0F664948F5585221D16967F546E064187C6545ACEF15D59B68D0A7A59897BD899D3E9DDA37B1
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
                                                                                              Preview:wOF2......Z........8..Y...........................B.p.`..D....e.....d.....B..6.$..v. .....E.K...5l\e.v.~S$}.".8.....5.E....s...ai`W.u..8a2C..JuBj....x.....%.u.C.......p..c...7...+.1.GS.3...F_....-..`#........]...T.....x*....&..{.....V..,..&~$D.#.P..|gzz...B.7..m.3....HH.l.....Dj.F.X.....U..+.Q...T.`...ST...1...0....io`zu@.J2....3]}0.X...,..+"...............(k.CGl......`.y.._....3.t!O.,X:t.3....lw..U../:..b.]....V.$.y....G....*.H..IN....bQ.+ \@....;...C3...c.l..i/....#..I.).Y...]...s..$K!..Tr...g%|r.D.#.Y{..R..We...X.?...*r.@...G.{..>..4^..b..,.z........T..[.ru#.7..{..G....J.3......Lz.C].of$Y2..^...>@L..P.........7..bB.....6f...ec.i..{._\...A.I.Lcy.Qm".....k.^.d.K(x7U...c.o.......}.T......iL..!.Z.......[O..*.%...*'?........^I./..;t.4%.....S...4....wY.b9.%.b...,.....tC..9.Z...V..CHnA.S.-.u$m.\....7{,..K{(.."....._...|{.VowE@E@@..Zg.....`8..b..Z...^....l+...R..%.L.b...._..E.j9\+.L.#J.........?&...&..scE..b..Jc.8...V....L 1./k.3..7w....x..-.....
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 307 x 77, 8-bit/color RGB, non-interlaced
                                                                                              Category:dropped
                                                                                              Size (bytes):10321
                                                                                              Entropy (8bit):7.961705994005159
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:qehBX1aX/UJiuAq0FS58sQNEmHEH1IwEl7ytQtHFjfSWjVDXpvgeJ:nDMvC1uFamsIwYuylj1hDXuk
                                                                                              MD5:9241235E31A3BA5DAECCA800BA8B63FB
                                                                                              SHA1:6672D5ACCE370D62A3A79F148180017BE20FD2A8
                                                                                              SHA-256:9222F5DF39417D4C05489628CEC062FA1B9BD3553AF92966CF0042599A4544DF
                                                                                              SHA-512:FE3EDC3C2BABBD68B4EEB1FAD751962E45EFA127589F9DC507491EEDBB4CB4BB74DD003EB85CC323738A3FE6E1A3EA3FCE361986ED4D0D48D41E5B9226740B7B
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:.PNG........IHDR...3...M.....Ee.... .IDATx..].a.,....!#d....<.G.......#x..........I{........m^.z .e..B....o..?1\.(`.(n?8..*S...o.q..K.m[.u..o\{...g.%.......?,$...n..../....b.7......n.0....L6.;...7|$02.......q...2...e...2.....o.IA.....d..xV..^?.<=zd...g...u.4..f[m...p..P.M....+..BNj..d_.".....P..a.....$.y..mpW.3F.W.x..X\w..|..MO)o)..9.X..u`"=+pm".U........_@..!...A..O|I6...2.sO..G..8.....B.1.3D.5.u.|7....#....b7...R........~!%..q.Q..[.+..x.yK1^Y...Eh~.fVu..?].AU.Y.0..7|g..!Cx5#..3.D.:Y.....pD3....b.1......N.a.t.cD..T..E..H."...E..+.vF<_.@.......vwk.|7...iq..."...N.)..x.b..|.Y...2>.upKG.H...........7.<.{sH.p./...".L3..1..2..*Z...cdn.....!sgdz"...a.g..0..Lr.}rZ....L.7..22C........_:.&@#.+d6..sv6./.....=..5|....Z!T..IG..sK.6..4..~j.8p.^.F.(=..%................B...B.'..\Y..\q..}...'"i.....`.L33J#2'$.teJ...(....G..0W.,.9....H......S.;..Zj....).d...........cx.X.K+.)>..#...&@|N@.<...I....Q...2..!.^.I..P...X.nZ.1.T.bg.0#....%i..K.)c.....,_.=.D............
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 17728, version 1.0
                                                                                              Category:downloaded
                                                                                              Size (bytes):17728
                                                                                              Entropy (8bit):7.987337206626857
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:/KaOBBleprMP1pjz5XxsCKqT3+m6qmTuk52+CL:vEBlepr8Hjz5BDKqTum6XTuu2h
                                                                                              MD5:9D09D1DF90538B11770EC5F593B6D792
                                                                                              SHA1:6E117EEEDA54F443063BECF094332B362E19ABB8
                                                                                              SHA-256:A961366B4346F6078CC2F164D2C019F63B37E2693F6FC93A995048A98B25C083
                                                                                              SHA-512:C6F4F73DF5B0C9A5A2DBED0D822F99D82E82B01AA92365F17B4F15B169DC70EF6101DC694D60179039FE44AD6A7FF6C99E396EC51E6E589A4EBF0257BAE479A2
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_Gwft.woff2
                                                                                              Preview:wOF2......E@..........D...........................H.p.`..`..D....s.....h..M..B..6.$..v. ..$..E.r.l..c.E38..../_y6.f.......6...t...3.....l.W..,LVIDU..F...hj,W.v7.]....:.);K...LS......[y..=x..?.,...o.......=..D].2....../2..7......+<.=G....?9.....~w.8*.g.#:w...*...S./n...L.I...lS.....F....").H.R"....3'..r.ns}....W....W.H......Of.,.P=(.4p<..0...;..w...n4..4. .+.P!.sI_.7L..U.....6FnT.GF....&...P.'JJwl..C.!..)..Y.N..h...`!>.@..~..=...p..<D.C...1D.Bv.&..5.]..7.....mjma..%.Fv.;v.i.(....%......*].aB...........y.......$.2..KpWl......[b_d!mw...b0vc.?C.....66..B.`.....oJ..J....L.WwE.D......j...vc..RHw...,.@..79.p..<.u4=aE.._..EYQ...<\=.=..?..$......;.f..}....e+O............O,.T_[.=..N.r.....TcF].......CHt..[H....r......K]..<.....$...V. ""....;_@M..Mc..S.k........A.YG....2fV......D.!.....D.8M$f.-.. ....j...`. ..Z....>...L.):.W..eo.>>Dm..>..h....>%JE|..d%....k&..C...h+8.F$.CK..6%2o.&.2.....KS.Y...W....a....7k.0..+.`"-...w...].En....`.B...e....UE....,..'N....A...G@D.,E
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (396)
                                                                                              Category:downloaded
                                                                                              Size (bytes):3713
                                                                                              Entropy (8bit):4.8161261079521305
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:eoqN/fqflcuIpQNRneonvDYS/AE8ezwo8eoFJEvH13Vx3KuG1oijVILtJ23P2W5A:Pjnem7outxgIL6ukR6
                                                                                              MD5:110D50E967BA827521C12FD44A89B14A
                                                                                              SHA1:9CE66C4E549897AAAE86B0BCF403F4B0EF918EBA
                                                                                              SHA-256:A38981951EEFADB19C99C7DCC506E27B5FB08505EE29C6AA3C9FD3C4831189FF
                                                                                              SHA-512:E9F061E894CAD7742CAA94D1360DDA6B52C65F23D464C187C97598960D6A401DBADCB5BE6BE45FD5D63475ACC8A6F2E0A2D9B4935E1FDE71CFE476C7CAF309F1
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/themes/erica/assets/owl-carousel/assets/owl.carousel.css?ver=6.6.2
                                                                                              Preview:.owl-carousel .animated{-webkit-animation-duration:1000ms;animation-duration:1000ms;-webkit-animation-fill-mode:both;animation-fill-mode:both;}..owl-carousel .owl-animated-in{z-index:0;}..owl-carousel .owl-animated-out{z-index:1;}..owl-carousel .fadeOut{-webkit-animation-name:fadeOut;animation-name:fadeOut;}.@-webkit-keyframes fadeOut{0%{opacity:1;}.100%{opacity:0;}.}.@keyframes fadeOut{0%{opacity:1;}.100%{opacity:0;}.}..owl-height{-webkit-transition:height 500ms ease-in-out;-moz-transition:height 500ms ease-in-out;-ms-transition:height 500ms ease-in-out;-o-transition:height 500ms ease-in-out;transition:height 500ms ease-in-out;}..owl-carousel{display:none;width:100%;-webkit-tap-highlight-color:transparent;position:relative;z-index:1;}..owl-carousel .owl-stage{position:relative;-ms-touch-action:pan-Y;}..owl-carousel .owl-stage:after{content:".";display:block;clear:both;visibility:hidden;line-height:0;height:0;}..owl-carousel .owl-stage-outer{position:relative;overflow:hidden;-webkit-tr
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (1121), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):1121
                                                                                              Entropy (8bit):4.880564822580336
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:6LtccpR05TK1bW86jXpLhnmH0+nZ3paxaPR/wROqTvqeHKPqmcRLqTFn:6LtN/iiEdLhnmddRcOqLqe+qVqF
                                                                                              MD5:1505BA4CFD1D816F395B065AF6448184
                                                                                              SHA1:8C3768166D4D0C256BBB7CDA7BBB8E260E51C12B
                                                                                              SHA-256:BECB64DD8EB2EBA76DE72C8D05AA42D28F057B1639417C9644DEE9BC4C45814C
                                                                                              SHA-512:1DFEB3A10621EEA03CE55F2B57C6511867FFE7C3CB0D1FFD4F3E97876DB2DFE5C41C791A82A6519EE039B3F6088E9C78B0F9EC967169CB829C9F1F1F7DEB57FA
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/nivoslider/nivo-slider.min.css?ver=4.11.2
                                                                                              Preview:.nivo-box,.nivo-caption,.nivoSlider{overflow:hidden}.nivoSlider{position:relative;width:100%;height:auto}.nivoSlider img{position:absolute;top:0;left:0;max-width:none}.nivo-main-image{display:block!important;position:relative!important;width:100%!important}.nivoSlider a.nivo-imageLink{position:absolute;top:0;left:0;width:100%;height:100%;border:0;padding:0;margin:0;z-index:6;display:none;background:#fff;filter:alpha(opacity=0);opacity:0}.nivo-box,.nivo-slice{z-index:5;position:absolute}.nivo-box,.nivo-box img,.nivo-slice{display:block}.nivo-slice{height:100%;top:0}.nivo-caption{position:absolute;left:0;bottom:0;background:#000;color:#fff;width:100%;z-index:8;padding:5px 10px;opacity:.8;display:none;-moz-opacity:.8;filter:alpha(opacity=8);box-sizing:border-box}.nivo-caption p{padding:5px;margin:0}.nivo-caption a{display:inline!important}.nivo-html-caption{display:none}.nivo-directionNav a{position:absolute;top:45%;z-index:9;cursor:pointer}.nivo-prevNav{left:0}.nivo-nextNav{right:0}.nivo
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):102
                                                                                              Entropy (8bit):4.8639794164334775
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:JSbMqSL1cdXWKQKsUdTWzivUVgWaee:PLKdXNQKDdTWOvMgL
                                                                                              MD5:B454F2385193B0FBC52B7285FC0458FC
                                                                                              SHA1:ED7CA0C947F8E3712D37C47E1D6FBF7BCB45EECB
                                                                                              SHA-256:C7820BF4EE2B212BC2071DDEA83E03F07CEE6F848AC45E3B0FEB2FD3823119DC
                                                                                              SHA-512:64902A26B3BF64AC44339A85DBD4A177EFEF53FBBCFF2DDDA9486D611A0A2B12B5608D43BBC723A64D11A70042AFC1B0DFE64B2D0034C9B6F1B8CE3BFE564013
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:importScripts('https://www.gstatic.com/recaptcha/releases/IyZ984yGrXrBd6ihLOYGwy9X/recaptcha__en.js');
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:HTML document, ASCII text, with very long lines (13452), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):13452
                                                                                              Entropy (8bit):5.1747520643334255
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:IsIRHeFJ1yQ7QdfnJgeYh7MXlsNqrBp1pgQpwOjNtqohIQ/5Z:IsIR+L1yQ7QdpYh7M1iqrBp1pgQpwOjn
                                                                                              MD5:2912C657D0592CC532DFF73D0D2CE7BB
                                                                                              SHA1:70A679E2769825236F83BCC56965A9D0BD86C4E9
                                                                                              SHA-256:DDCCE687729CB358ABF9D0D8E1217A097859BE2B0D18C23D7C851B38C87BC9C0
                                                                                              SHA-512:9646384E65D09BF00CB20365F43E06DD41E7428E3FC6CC2737F4E69B50F006EBB25BD24A566FCD9FAEC2F0DCB24404E25D57BA7B8C6ABA61797A29C515AD5144
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=6.0.3
                                                                                              Preview:(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array.from(n.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t){e.classList.remove(r);const t={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prev
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (2227)
                                                                                              Category:dropped
                                                                                              Size (bytes):232530
                                                                                              Entropy (8bit):5.53586303468725
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:l0tEFe/L4INlTf0/v7rz1+TMtBHNSKXq7TVFCaYB:WT4INZWNSsq7TVFS
                                                                                              MD5:0DFF10F87CFDBF0FBC62AF17209920A2
                                                                                              SHA1:0CBBFE6A5A772A9B9D548842F7B378C555F40AA4
                                                                                              SHA-256:CBD0E7CA5961160EB798C442849D6F30A33C688189DF88057155486F430C36A0
                                                                                              SHA-512:6529AA4536DF388E1ABDC6C494E953D2844A8BF82DDECE3C1566FEBD599CE2AF1392D24939E5213B7F5ED9026ADE208B763627AAF6FFAA69897F20B021762031
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementTarget","vtp_dataLayerVersion":1}],. "tags":[{"function":"__googtag","metadata
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 52648, version 1.0
                                                                                              Category:downloaded
                                                                                              Size (bytes):52648
                                                                                              Entropy (8bit):7.996033428788516
                                                                                              Encrypted:true
                                                                                              SSDEEP:1536:9eBlxzWRUJTVGP5v267Q1Sk+S2/D8l+8O2:9maeeP5v267Q7w8z
                                                                                              MD5:657E828FB3A5963706E24CBF9D711BB8
                                                                                              SHA1:84C08557D977E0A46EC8941B2D84235069DAB229
                                                                                              SHA-256:45E39853C41558C4922FF1B0895547A99E378F136EC3D9D2F4DF15CC269485FA
                                                                                              SHA-512:EEBEDF24A2516B860FFA2C9241474157604F8FC2EDC9E3BF3C0A0DDDF3168519F13FC195D48D232ED8F4A5DB1C48EF0563D62B2E2BDCF55F936CBD319AB18E16
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://use.fontawesome.com/releases/v5.0.0/webfonts/fa-brands-400.woff2
                                                                                              Preview:wOF2.............r....V.........................T.V..f...h..X.6.$..|..... ..*..m[.#qB.......*...v......@(B...............1......T+.....d.2OaAf.j.....b.>.........?2|/F...PR*J4[ &..b....E......../...q..4`M*D.c...-|.a.q.b..h..m..4....... ..N...?B....k.?.Ja.F7=....u|....zx..z..L.....ht......:w.-.P..!...Yh..q.=..'aP[........ .d.u......D65...,.HD.6..........8..4...(...V.........Q..../...8@.+J.B*..I.L........N...sn.n............&.5.rC0.nc,.X...".0r......D.."*F.6........b..._.....q$.c.[.y......../.0..#..$,.?..P......_...J..&...).c^.do...;~.....^...K...........7.[...BN..I.o.8.....{.....K.I#....~w._[e..... ..C@.n*.qd.....]T..Im.....';...."Y.,S$.I.N...6....m.!...;...2.m9E.\..d.=.W...{...S.#...y$T...]G...Bdp^.#.B....@a];.Q}....._.f..Y.I-....!9...].F/a.[.^..0..VMw..@..]...[.......-.~....U..)m....fc..N..-..iI.l]........u.{..k.y....+)X-.+p.V<.19.q.u8...T....n"..u....~..lIj.\..l....Pa$.$....i.....4%.....k.....e...\l9d..d...R.ij..NHRP:..>...s`.|
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text
                                                                                              Category:downloaded
                                                                                              Size (bytes):7824
                                                                                              Entropy (8bit):5.308082286096113
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:437Q337RliJ3lilkF3kBpii3piUTio3TiT71O7su6JMnI2uSkQM:43g31ARAl2gMuMUm8mTkg
                                                                                              MD5:49E98AD376DF74925E917C8B9A7A41F1
                                                                                              SHA1:3283F8CAAEF8725E131FC5475B30C308A3EF6B4E
                                                                                              SHA-256:CAB013A057AC951FF3181D435B41DA0C32736EAAEA08F1E2B1E9A8C1F96F6BFA
                                                                                              SHA-512:F970068C5B209941090356FF2775EF5ADAC47A9F8FEBEBC0708AFC84BC42BDFB58DA6F9C1F1C23B4CBB499D04689FF6D5F3579F744BB5116B64824633B451C8A
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://fonts.googleapis.com/css?family=Lato%3A100%2C100italic%2C300%2C300italic%2Cregular%2Citalic%2C700%2C700italic%2C900%2C900italic&ver=6.6.2
                                                                                              Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-mPCLQ7A.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-oPCI.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_FQft1dw.woff2) format('woff2');. unicode-range: U+01
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (623), with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):623
                                                                                              Entropy (8bit):5.098591726950103
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:uSu3MRsNfQAn6rKq0UGmBlzd13BOThjlT4t9ANgxySAjTlKgf:19m6prPGmhihlTw9ALSAjpKgf
                                                                                              MD5:C3B93603980A63FA3AE7437DF4AE704B
                                                                                              SHA1:ACC0B57DD5C306B97865CED217CE2E37FE0EDA4D
                                                                                              SHA-256:545528B658E08197F411846B240DA9E5319AB8F655288EAD2B41E2CA21D3CC16
                                                                                              SHA-512:E94C8AD1416368AA39683FFE69E78CA29AEEE6422AA57AA7249E69127A388B6C63772B1E4EEB7567839A36806A8ED38B0D9F16867B7D5AF9976AC464AEA49B38
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:document.addEventListener("DOMContentLoaded",(()=>{const e=((window.nfdPerformance||{}).imageOptimization||{}).lazyLoading||{},t=e.classes||[],o=e.attributes||[],a=e=>{e.forEach((e=>{(e=>{const a=t.some((t=>e.classList.contains(t))),n=o.some((t=>e.hasAttribute(t))),s="lazy"===e.getAttribute("loading");return!a&&!n&&!s})(e)&&e.setAttribute("loading","lazy")}))};new MutationObserver((e=>{e.forEach((e=>{Array.from(e.addedNodes).forEach((e=>{if(1===e.nodeType&&"IMG"===e.tagName)a([e]);else if(1===e.nodeType){const t=e.querySelectorAll("img");t.length>0&&a(t)}}))}))})).observe(document.body,{childList:!0,subtree:!0})}));
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JSON data
                                                                                              Category:downloaded
                                                                                              Size (bytes):2
                                                                                              Entropy (8bit):1.0
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:H:H
                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://compucallinc.com/wp-json/contact-form-7/v1/contact-forms/8709/refill
                                                                                              Preview:[]
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (5268)
                                                                                              Category:downloaded
                                                                                              Size (bytes):242790
                                                                                              Entropy (8bit):5.547536449842727
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:X7tEFe/L4INMzf0/aorz1+TMtBHN78Falq7TVF3tZX9oHYO:DT4INMWNAFyq7TVF3tZXCf
                                                                                              MD5:D661B4B48EDB5EE351F2BD77E5A2E587
                                                                                              SHA1:23C6890A2538A3B6F463FD065EDDD38EC2CED7BA
                                                                                              SHA-256:9E8233CCEF1DEAE37528B0D1889A7ED5A5EE913CB4DDC5519453A47501AE0036
                                                                                              SHA-512:E77DA5C11A948B47988BB64E71AFF5F8CC08EF38392C8BA90C383DE9EF5DA3F77E4152C7B8BE79737C482EF092ADC5A2BFF4A7B91CB4E26BE6C0C57BA7E50718
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=UA-133678476-1
                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":true,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_isEnabled":true,"vtp_autoAddressEnabled":true,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (4272)
                                                                                              Category:downloaded
                                                                                              Size (bytes):4307
                                                                                              Entropy (8bit):5.146101486826543
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                              MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                              SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                              SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                              SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
                                                                                              Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 1000 x 400, 8-bit/color RGB, non-interlaced
                                                                                              Category:dropped
                                                                                              Size (bytes):2158
                                                                                              Entropy (8bit):4.240753230957619
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:L07u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7Y:p
                                                                                              MD5:98945DE212D8B7F02B396CE75EB18F79
                                                                                              SHA1:62FE464B20E8033EE8158422C17C47143661D929
                                                                                              SHA-256:D8D9942583885B8EBE45A831636310B596BA75B9E9F63F1DC525E5C6F8AC4BCB
                                                                                              SHA-512:B4E00FBC93AA8D7B560960C3701FB99531AFB4DA65BCB5613772CA7C11FD2BF321F5948521F781A64E256D4A61E6FA2238A31C265A14B667A03528A47B543861
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:.PNG........IHDR............../.6...5IDATx........Q.?....S .8..\...W.0...w_........y....3...c......;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q..........
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (20036), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):20036
                                                                                              Entropy (8bit):5.165056133310693
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:oT7dOxdOTuCaYZrRjrdO1dOnMnBOoKlEcFOMdOkdOVsNrOziuciuBiuhzVOvVOt:qQMuMrdEaMVKlPLksdyG
                                                                                              MD5:FC352AB8FE530857D26D1AA14DB640FE
                                                                                              SHA1:354ADDD4BB36C77A754C0D294521FB4B97B655AE
                                                                                              SHA-256:E56CD1ECA614C6E2E5B616E88BE2552F770050E9D8BF4C8B3EA04E2FF034064B
                                                                                              SHA-512:5B6E99BF85CC0A83C95062F998EF64F352404E0C62968C6FF9CAB3629FAF12D837EED94D343AF1923EB8CF6F63B6EF22BBD62435FAB6697C6EAF1CB951EFEC83
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/themes/erica/css/bootstrap-theme.min.css?ver=6.6.2
                                                                                              Preview:.btn-default,.btn-primary,.btn-success,.btn-info,.btn-warning,.btn-danger{text-shadow:0 -1px 0 rgba(0,0,0,.2);-webkit-box-shadow:inset 0 1px 0 rgba(255,255,255,.15),0 1px 1px rgba(0,0,0,.075);box-shadow:inset 0 1px 0 rgba(255,255,255,.15),0 1px 1px rgba(0,0,0,.075);}.btn-default:active,.btn-primary:active,.btn-success:active,.btn-info:active,.btn-warning:active,.btn-danger:active,.btn-default.active,.btn-primary.active,.btn-success.active,.btn-info.active,.btn-warning.active,.btn-danger.active{-webkit-box-shadow:inset 0 3px 5px rgba(0,0,0,.125);box-shadow:inset 0 3px 5px rgba(0,0,0,.125);}.btn-default .badge,.btn-primary .badge,.btn-success .badge,.btn-info .badge,.btn-warning .badge,.btn-danger .badge{text-shadow:none;}.btn:active,.btn.active{background-image:none;}.btn-default{text-shadow:0 1px 0 #fff;background-image:-webkit-linear-gradient(top,#fff 0%,#e0e0e0 100%);background-image: -o-linear-gradient(top,#fff 0%,#e0e0e0 100%);background-image:-webkit-gradient(linear,left top,left
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text
                                                                                              Category:dropped
                                                                                              Size (bytes):5126
                                                                                              Entropy (8bit):4.399218818359182
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:b0gfIvrJSVe0WmM9M7sNsmyUf4PUQ42oSctKpDDM12aI:b0ieJSM0WmWMANsmyUaU3BSctKZM1A
                                                                                              MD5:1E7671F5444C209210FC180879D90FC3
                                                                                              SHA1:1DB32ACE10DF83B3B22BA9674691AD7E85ADB7D1
                                                                                              SHA-256:5FC951CD05171C077BEC2CDACC53A0ACBF7FD40945AE524A5A755B4DA567D12F
                                                                                              SHA-512:D46214642EF3EF4E0BBC171E36F346CE5E7375274344A7931051A7AB4B08FBCCB5A028F1021E738F24964DAC6835901E03B241C205C9E876B6A1E86E79788A7D
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:(function ($) {..'use strict';.../**.. * All of the code for your public-facing JavaScript source.. * should reside in this file... *.. * Note: It has been assumed you will write jQuery code here, so the.. * $ function reference has been prepared for usage within the scope.. * of this function... *.. * This enables you to define handlers, for when the DOM is ready:.. *.. * $(function() {.. *.. * });.. *.. * When the window is loaded:.. *.. * $( window ).load(function() {.. *.. * });.. *.. * ...and/or other possibilities... *.. * Ideally, it is not considered best practise to attach more than a.. * single DOM-ready or window-load handler for a particular page... * Although scripts in the WordPress core, Plugins and Themes may be.. * practising this, we should strive to set a better example in our own work... */.. $(document).ready(function () {.. /**. * Extend jQuery to convert form into JSON object. * @returns {{}}. */. $.fn.serializeObject = fu
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                              Category:dropped
                                                                                              Size (bytes):43
                                                                                              Entropy (8bit):2.7374910194847146
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:CU9yltxlHh/:m/
                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 307 x 77, 8-bit/color RGB, non-interlaced
                                                                                              Category:downloaded
                                                                                              Size (bytes):10321
                                                                                              Entropy (8bit):7.961705994005159
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:qehBX1aX/UJiuAq0FS58sQNEmHEH1IwEl7ytQtHFjfSWjVDXpvgeJ:nDMvC1uFamsIwYuylj1hDXuk
                                                                                              MD5:9241235E31A3BA5DAECCA800BA8B63FB
                                                                                              SHA1:6672D5ACCE370D62A3A79F148180017BE20FD2A8
                                                                                              SHA-256:9222F5DF39417D4C05489628CEC062FA1B9BD3553AF92966CF0042599A4544DF
                                                                                              SHA-512:FE3EDC3C2BABBD68B4EEB1FAD751962E45EFA127589F9DC507491EEDBB4CB4BB74DD003EB85CC323738A3FE6E1A3EA3FCE361986ED4D0D48D41E5B9226740B7B
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/uploads/2016/05/logo.png
                                                                                              Preview:.PNG........IHDR...3...M.....Ee.... .IDATx..].a.,....!#d....<.G.......#x..........I{........m^.z .e..B....o..?1\.(`.(n?8..*S...o.q..K.m[.u..o\{...g.%.......?,$...n..../....b.7......n.0....L6.;...7|$02.......q...2...e...2.....o.IA.....d..xV..^?.<=zd...g...u.4..f[m...p..P.M....+..BNj..d_.".....P..a.....$.y..mpW.3F.W.x..X\w..|..MO)o)..9.X..u`"=+pm".U........_@..!...A..O|I6...2.sO..G..8.....B.1.3D.5.u.|7....#....b7...R........~!%..q.Q..[.+..x.yK1^Y...Eh~.fVu..?].AU.Y.0..7|g..!Cx5#..3.D.:Y.....pD3....b.1......N.a.t.cD..T..E..H."...E..+.vF<_.@.......vwk.|7...iq..."...N.)..x.b..|.Y...2>.upKG.H...........7.<.{sH.p./...".L3..1..2..*Z...cdn.....!sgdz"...a.g..0..Lr.}rZ....L.7..22C........_:.&@#.+d6..sv6./.....=..5|....Z!T..IG..sK.6..4..~j.8p.^.F.(=..%................B...B.'..\Y..\q..}...'"i.....`.L33J#2'$.teJ...(....G..0W.,.9....H......S.;..Zj....).d...........cx.X.K+.)>..#...&@|N@.<...I....Q...2..!.^.I..P...X.nZ.1.T.bg.0#....%i..K.)c.....,_.=.D............
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (58981)
                                                                                              Category:downloaded
                                                                                              Size (bytes):59016
                                                                                              Entropy (8bit):6.036924444025019
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:oey/Z24B3P3aXOhUzSv16CAyLquqSfurIdUMbs73KO08QSJ2BQH02CRqxMWs5rJq:ox/ZvB/qPWMiquqioMUXQSJYIMW+rJq
                                                                                              MD5:D68D6BF519169D86E155BAD0BED833F8
                                                                                              SHA1:27BA9C67D0E775FC4E6DD62011DAF4C3902698FC
                                                                                              SHA-256:C21E5A2B32C47BC5F9D9EFC97BC0E29FD081946D1D3EBFFC5621CFAFB1D3960E
                                                                                              SHA-512:FD0956D1A7165E61348FDA53D859493A094D5A669AA0BA648BE3381B02ED170EFD776704AF6965F1E31143F510172EE941D4F2FC32C4751D9B8763B66301486D
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-includes/css/dashicons.min.css?ver=6.6.2
                                                                                              Preview:/*! This file is auto-generated */.@font-face{font-family:dashicons;src:url("../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800");src:url("../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800#iefix") format("embedded-opentype"),url("data:application/x-font-woff;charset=utf-8;base64,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
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (19075), with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):19075
                                                                                              Entropy (8bit):5.252772346711736
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:KvgSa81haWTpcY4Jhhpuxq4HXWExbFYnfO/SELpJtwFCDf59hPl:Kvda81haWTp12hhpuxqKXWEx6n+SEtJJ
                                                                                              MD5:1B9A9D83B03C320FB2351C0713248761
                                                                                              SHA1:FD8BBAE58711C3A453E585F52DC15C9761142CEF
                                                                                              SHA-256:95A91E047817247386CED0E355C8870DDAD9ED1190C6CF8492155D0D172B3CAC
                                                                                              SHA-512:D1E0C037C85B3DB13451AFC8A64699B5E75766F6D7E9EB75BB8EAA0BDCAEDF1C5D260AA6C80E8614DC2040B15382DCAEF861CF4658B62B7A4AA8D897C1B6952A
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:function vc_js(){vc_toggleBehaviour(),vc_tabsBehaviour(),vc_accordionBehaviour(),vc_teaserGrid(),vc_carouselBehaviour(),vc_slidersBehaviour(),vc_prettyPhoto(),vc_googleplus(),vc_pinterest(),vc_progress_bar(),vc_plugin_flexslider(),vc_google_fonts(),vc_gridBehaviour(),vc_rowBehaviour(),vc_googleMapsPointer(),vc_ttaActivation(),jQuery(document).trigger("vc_js"),window.setTimeout(vc_waypoints,500)}function getSizeName(){var screen_w=jQuery(window).width();return screen_w>1170?"desktop_wide":screen_w>960&&1169>screen_w?"desktop":screen_w>768&&959>screen_w?"tablet":screen_w>300&&767>screen_w?"mobile":300>screen_w?"mobile_portrait":""}function loadScript(url,$obj,callback){var script=document.createElement("script");script.type="text/javascript",script.readyState&&(script.onreadystatechange=function(){("loaded"===script.readyState||"complete"===script.readyState)&&(script.onreadystatechange=null,callback())}),script.src=url,$obj.get(0).appendChild(script)}function vc_ttaActivation(){jQuery("
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (19075), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):19075
                                                                                              Entropy (8bit):5.252772346711736
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:KvgSa81haWTpcY4Jhhpuxq4HXWExbFYnfO/SELpJtwFCDf59hPl:Kvda81haWTp12hhpuxqKXWEx6n+SEtJJ
                                                                                              MD5:1B9A9D83B03C320FB2351C0713248761
                                                                                              SHA1:FD8BBAE58711C3A453E585F52DC15C9761142CEF
                                                                                              SHA-256:95A91E047817247386CED0E355C8870DDAD9ED1190C6CF8492155D0D172B3CAC
                                                                                              SHA-512:D1E0C037C85B3DB13451AFC8A64699B5E75766F6D7E9EB75BB8EAA0BDCAEDF1C5D260AA6C80E8614DC2040B15382DCAEF861CF4658B62B7A4AA8D897C1B6952A
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=4.11.2
                                                                                              Preview:function vc_js(){vc_toggleBehaviour(),vc_tabsBehaviour(),vc_accordionBehaviour(),vc_teaserGrid(),vc_carouselBehaviour(),vc_slidersBehaviour(),vc_prettyPhoto(),vc_googleplus(),vc_pinterest(),vc_progress_bar(),vc_plugin_flexslider(),vc_google_fonts(),vc_gridBehaviour(),vc_rowBehaviour(),vc_googleMapsPointer(),vc_ttaActivation(),jQuery(document).trigger("vc_js"),window.setTimeout(vc_waypoints,500)}function getSizeName(){var screen_w=jQuery(window).width();return screen_w>1170?"desktop_wide":screen_w>960&&1169>screen_w?"desktop":screen_w>768&&959>screen_w?"tablet":screen_w>300&&767>screen_w?"mobile":300>screen_w?"mobile_portrait":""}function loadScript(url,$obj,callback){var script=document.createElement("script");script.type="text/javascript",script.readyState&&(script.onreadystatechange=function(){("loaded"===script.readyState||"complete"===script.readyState)&&(script.onreadystatechange=null,callback())}),script.src=url,$obj.get(0).appendChild(script)}function vc_ttaActivation(){jQuery("
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                              Category:downloaded
                                                                                              Size (bytes):43
                                                                                              Entropy (8bit):2.7374910194847146
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:CU9yltxlHh/:m/
                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://mc.yandex.com/sync_cookie_image_decide?cid=99162160&scid=30938622-ecf5-f097-c2fc-cbe4f04fede5&token=10611.UzmA6xje_sI6hKC2rlquITAsLyKhf5SMK6-5gI6Lhpp15SxFit5fU9NLMmCWB02RkibTYGmZkrKnvzxojpx4taNr-MP-CBotOv9G1hl9HNGilqncoHd7MIH5Tr6NAjMifFxFGwfIan32hCA-laA4DM-GIREYMyxTV2JvJc6bOR4yY6jWbbx0C41H32oSxD5j1VdlwQViVrTxL1h2lfJLNogzF1ER9Nca00NKC4TVsyE%2C.wSl02ZKFg_mTWltj7LwZ6lPjJB4%2C
                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (5268)
                                                                                              Category:dropped
                                                                                              Size (bytes):242804
                                                                                              Entropy (8bit):5.547582375863649
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:X7tEFe/L4INM6f0/aorz1+TMtBHN78Falq7TVF3tZX9oHYO:DT4INHWNAFyq7TVF3tZXCf
                                                                                              MD5:102BC45730F028426614CE58005C1F44
                                                                                              SHA1:CBFE8A78F5F42F03226E685E72E97FD0979EFB46
                                                                                              SHA-256:050319D947FA7B4AEBD8FE643D31CF7B9ED9D232A81322DDB6DE81DEA1CDA8B7
                                                                                              SHA-512:53D22236440FFCE8BF35B9EB6D922211A8C652B2B1E71FAB7802F8B78F01C1A67FC1343EB5952F65563FD19BC6BD2A830A11BABD2A6B52533AD12C233A84B356
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":true,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_isEnabled":true,"vtp_autoAddressEnabled":true,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (12478)
                                                                                              Category:dropped
                                                                                              Size (bytes):12615
                                                                                              Entropy (8bit):5.452839674266797
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:co0w7zi23ZvMohXCf6H9xdblhf8xzwNrA:cyxvhyf6H9rf89wq
                                                                                              MD5:C8BDFC99C3AD3718BBE2E93EE25F2DB5
                                                                                              SHA1:722BC6B1A4FDEAE2440D71072D1499CFB0583C34
                                                                                              SHA-256:AD44888E6834DD14372D63691245513CDA17CAD9BB7F5AC9DF10163BA83108F7
                                                                                              SHA-512:036FA485AB510D61D4136554B4DE3151392BD6773861F0C1C3D4A0DDE6BAC746913DFA5C6227836638B80F679D0C7CBFC85E4DB18CCFEE42FCB1233CB3912A0B
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:/*! skrollr 0.6.30 (2015-06-19) | Alexander Prinzhorn - https://github.com/Prinzhorn/skrollr | Free to use under terms of MIT license */.!function(a,b,c){"use strict";function d(c){if(e=b.documentElement,f=b.body,T(),ha=this,c=c||{},ma=c.constants||{},c.easing)for(var d in c.easing)W[d]=c.easing[d];ta=c.edgeStrategy||"set",ka={beforerender:c.beforerender,render:c.render,keyframe:c.keyframe},la=c.forceHeight!==!1,la&&(Ka=c.scale||1),na=c.mobileDeceleration||y,pa=c.smoothScrolling!==!1,qa=c.smoothScrollingDuration||A,ra={targetTop:ha.getScrollTop()},Sa=(c.mobileCheck||function(){return/Android|iPhone|iPad|iPod|BlackBerry/i.test(navigator.userAgent||navigator.vendor||a.opera)})(),Sa?(ja=b.getElementById(c.skrollrBody||z),ja&&ga(),X(),Ea(e,[s,v],[t])):Ea(e,[s,u],[t]),ha.refresh(),wa(a,"resize orientationchange",function(){var a=e.clientWidth,b=e.clientHeight;(b!==Pa||a!==Oa)&&(Pa=b,Oa=a,Qa=!0)});var g=U();return function h(){$(),va=g(h)}(),ha}var e,f,g={get:function(){return ha},init:funct
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (1509), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):1509
                                                                                              Entropy (8bit):5.786421022030012
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:2jkm94/zKPccAHCOnHs+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtBi+1gZ:VKEcAnfKo7LmvtUjPKtX7V1g8LrwUnG
                                                                                              MD5:2CAFFBE589978114B0D482178C11B76C
                                                                                              SHA1:93D3BA375F7F7769B4910F7F8CDED54E17ECA3C7
                                                                                              SHA-256:B15326FE7762C928728D9664FC28F4AD6D611F66C6789159540607616423F2A2
                                                                                              SHA-512:DC1E5DBD187321848195C4B3767C0DC6CD107B8DB94ECA4D7FB92D840248ECF53AE6B70189C60BAF5F12A82C3AFA81F0FCCB7B376D35D60627218D6E84D6A3D5
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.google.com/recaptcha/api.js?render=6Ld4kakUAAAAALeJqinHI9Xh-AsZRG78_vIHQ3_X&ver=3.0
                                                                                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6Ld4kakUAAAAALeJqinHI9Xh-AsZRG78_vIHQ3_X');(cfg['clr']=cfg['clr']||[]).push('true');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (32068)
                                                                                              Category:dropped
                                                                                              Size (bytes):40401
                                                                                              Entropy (8bit):5.06825097553966
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:MCcZ1I6+gyfJ78tKOGOrnepjMzZG+uluJe+KSzVc7mThcGP:1cZelJ78m2c58
                                                                                              MD5:FFAA3C82AD2C6E216E68ACA44746E1BE
                                                                                              SHA1:2FA7C468110FA68F1F3DF6718DAF971871623EE9
                                                                                              SHA-256:83553D22CCD56E5576D544F6BA93475C712B3C02D312893EEA2ACC16DE5FCF91
                                                                                              SHA-512:4DC195CA7796B980F4FF1FFFEC7EC069910501116B826E23651EAE4DC8B154ACC40A74011EB8AAFB60B30D029357B007116A51C90C43D84B91496C50D724DEAA
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this.drag=a.extend({},m),this.state=a.extend({},n),this.e=a.extend({},o),this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._invalidated={},this._pipe=[],a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a[0].toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Pipe,a.proxy(function(b,c){this._pipe.push({filter:c.filter,run:a.proxy(c.run,this)})},this)),this.setup(),this.initialize()}function f(a){if(a.touches!==d)return{x:a.touches[0].pageX,y:a.touches[0].pageY};if(a.touches===d){if(a.pageX!==d)return{x:a.pageX,y:a.pageY};if(a.pageX===d)return{x:a.clientX,y:a.clientY}}}function g(a){var b,d,e=c.createElement("div"),f=a;for(b in f)if(d=f[b],"undefined"!=typeof e.style[d])return e=null,[d,b];return[!1]}function h(){return g(["transition","Web
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8864), with CRLF, LF line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):80865
                                                                                              Entropy (8bit):5.56582788928234
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:jjDWXPxPUEBYuaOsrXOvhelYBkeuYuj8U35iEn4d/Oe//IT2CRsNPnBaglO88Ozv:jnWXZBYu6eSSuYuj8U35is41Oi/a2CRm
                                                                                              MD5:8C11000DF927C52465F0FEF25B2C5444
                                                                                              SHA1:8531DBECD57BFA1CE3482B676C96FF57E6A6E703
                                                                                              SHA-256:CD47E9A979E07D4F13C4B9746468EECE32F44F2EAD38F9B8B26D266F6FFDD20B
                                                                                              SHA-512:E57C6D86C51ECF406160B481786C87A2C34B57FAF64C5C555ECDDFAD39999E7CF5B3CA7A6DA7349F77AB6CCB8A999EFF0A2249947267202E6C17FA5F0AC34C4C
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://compucallinc.com/
                                                                                              Preview:<!DOCTYPE html>. [if IE 7]>.<html class="ie ie7" lang="en-US">.<![endif]-->. [if IE 8]>.<html class="ie ie8" lang="en-US">.<![endif]-->. [if !(IE 7) | !(IE 8) ]> >.<html lang="en-US">. <![endif]-->..<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta name="google-site-verification" content="JkbZDlsIMBKWJTPT-as4cqHiKo6MPvg-2_v83fakuRY" />. Global site tag (gtag.js) - Google Analytics -->. <script async src="https://www.googletagmanager.com/gtag/js?id=UA-133678476-1"></script>. <script>. window.dataLayer = window.dataLayer || [];.. function gtag() {. dataLayer.push(arguments);. }. gtag('js', new Date());.. gtag('config', 'UA-133678476-1');. </script>. <link rel="profile" href="http://gmpg.org/xfn/11">. <link rel="pingback" href="https://compucallinc.com/xmlrpc.php">. <meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />...
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                              Category:downloaded
                                                                                              Size (bytes):2228
                                                                                              Entropy (8bit):7.82817506159911
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                              MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                              SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                              SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                              SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                              Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x662, components 3
                                                                                              Category:dropped
                                                                                              Size (bytes):23942
                                                                                              Entropy (8bit):7.433614708134817
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:wGfK4X/LAg+XQEeppeC23sGOVLZW5rnH+viB6NyC8PIO9b7:pS4PLAgWQE3C2cbLZSrnH+vKrpgm
                                                                                              MD5:DEC4A8789E9A10716B2FCD4838CA222D
                                                                                              SHA1:7E5FE02D565E7643B7FE1D3DCFFAE3948F11F35B
                                                                                              SHA-256:17C1838D9661AB13AE9FA62BAAD5DB0D8DFFABDDE00394D2963BC72448202C13
                                                                                              SHA-512:55B511FAC54EE2769D3F816DC34383AC378BCD838C1085A019C6DDCCE156B722F4608F3C4556FF0E55986F752DC90674EB9966264CCA761F3A7E360DC94C6812
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"...................................................................... X(...%5(J"..%P..@...&@.-....,.....@.`@....5..".....RZ%.....@..J1:d..........R(PPY@.....#L. .*P.-......)..-&.YE..... ..Pf..e..4R,.X(!...........K.-......@.i@...@.....(.F@..X)...l.,....RP.....@....J1:d..P..n..h.(............... .....RZ...Ae.......X,d.....P,...L.).3K5...S@..l.....................YJdd....@.-......E...e%..(......$.[..s....,.P........Im%RT $....-%.....e%.....e......ACVQ(.@k:".p...5...`.jQ,....@.....-..X,......`...@..*P......RP.Qe...,.P........S@..-..(.........".Z.%.....,..T.@........!H........VQ....P.@....gp..p.@...e...`f....;.....\. .......*$."...(...4.J.(..(.(............o;..$.@...2."..(...h((... ..K.IT.@RK.(....#L..H......@.....@...@P.$.@.K...........P..B...@.......K...U".T."....RP...,..K..e......,@A..:....@....6..P....(......
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Web Open Font Format, CFF, length 27308, version 1.0
                                                                                              Category:downloaded
                                                                                              Size (bytes):27308
                                                                                              Entropy (8bit):7.9855347054729044
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:s89Z50l+VRCT4d1Lcj4wfEEqqBMqn4/CdWD+bN:3t0lSCC1ixXBy6dWCbN
                                                                                              MD5:F7E1D7F91C602AFEDAD1E575E5696E30
                                                                                              SHA1:F1A9FD07996F24302F1410EC38FAAAA741A53E10
                                                                                              SHA-256:0E1076EC01481ADA6DCBE8D22736B9C56CDFBD078620B589A60F5A11EEE9152D
                                                                                              SHA-512:F0C532FB7B9D1D5B450556615D1676CDE67D6D3D8D1138466FC13F7EFEE7C9870DFF3527572B9D47B99ABD7C443766803BC5972B920A01829EAB00573E0A00DB
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/css/lib/vc-linecons/fonts/vc_linecons.woff?54101537
                                                                                              Preview:wOFFOTTO..j........8........................CFF ......gj...Z..FFTM..ht........cE`.GDEF..h........ ._..OS/2..h....K...`/..@cmap..h....=...R.q..head..i<.......6..23hhea..il.......$....hmtx..i....'....b..@maxp..i..........2P.name..i.............post..j........ ....x....|......d6B..2a..DD4..ATT\PTj...R..Ty-...).B...8R\PkQ....RJ.*EJ...P@P@@....L...............o.g..n.{..,.3...<...?...n....c<sE.wr..k.......%y..u.m,.9..?z[..u...hL.Y-.hL!...<_......."..)6'.....2..@.]..s....f~n....d3.L3.0o.Y./......1_..f..4....x..^{..w.w...;........F..^.gO...........v...?g.?}.s.s...K.K....e......W..+w...]y.rW^.+..W..+w...]y.rW^.+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+...]......}..M...&y.z1.1o..[o.........7.{.{.{......{o.......7.{.{...........7.{.{.{.........7......'o..go........)....>.S.Im.......G..t[_V.cM.....e.k.8....[w.+W]2...^.?|..?n{.w.s.........2..M..+..v...o...w....C..,...zk...^l..Qk.m.l.....^.vZ$...Y.*.Y...Zy.~.C.<...a9....[._...wZ.z...
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (934), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):934
                                                                                              Entropy (8bit):5.029948134538956
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:1HevcFjeKjdyf6e8XdS9b9PGqeYr2d6ukkcp:1+cFKKjc6eKdgbkqZqcp
                                                                                              MD5:EC0187677793456F98473F49D9E9B95F
                                                                                              SHA1:8C55E0F4A29865E871F3D54BE8D480A0665891D9
                                                                                              SHA-256:DF0EC8330290D184B1084527076CB87D41B33BA706FF5AB579D761F0CB6A744B
                                                                                              SHA-512:84B468DE22634404405E52CDA2844D626B4D47054739971D677F0E63FD683DCCA100550419B945391236846DF54B65FB43EE4D6E7F7692EB0D414584E2594108
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=6.0.3
                                                                                              Preview:document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecaptcha.execute(c,{action:t}).then((e=>{const c=new CustomEvent("wpcf7grecaptchaexecuted",{detail:{action:t,token:e}});document.dispatchEvent(c)})).then((()=>{"function"==typeof n&&n(...a)})).catch((e=>console.error(e)))};if(grecaptcha.ready((()=>{o({action:n})})),document.addEventListener("change",(e=>{o({action:a})})),"undefined"!=typeof wpcf7&&"function"==typeof wpcf7.submit){const e=wpcf7.submit;wpcf7.submit=(t,c={})=>{o({action:a,func:e,params:[t,c]})}}document.addEventListener("wpcf7grecaptchaexecuted",(e=>{const t=document.querySelectorAll('form.wpcf7-form input[name="_wpcf7_recaptcha_response"]');for(let c=0;c<t.length;c++)t[c].setAttribute("value",e.detail.token)}))}));
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (707)
                                                                                              Category:downloaded
                                                                                              Size (bytes):557951
                                                                                              Entropy (8bit):5.647875359913788
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:HJbJu42TCK519HN2doMzkK8NLPGpQmC5QqcWC4JUdl48eE8ht0wE/:nr2+dNzkK8NLOpQmCGW5clIE8hJk
                                                                                              MD5:82D2864FBB453E7C84420475048B4871
                                                                                              SHA1:8CC1E213FEBE46EAD348897B57003ADF01D2F363
                                                                                              SHA-256:99A3E3D176A4CDD361B91E2BD52ED9834307C42296E8009A92780E5F0970ACB4
                                                                                              SHA-512:3CF9191966D1D381F4E1A775D25A9A25F5E8EA42F024293E07DBFF94FA5CDA002D2BE04BF8FAD76511DCB185E855A136923DC07F088B766FB120B20A9EEA891A
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.gstatic.com/recaptcha/releases/IyZ984yGrXrBd6ihLOYGwy9X/recaptcha__en.js
                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var Q=function(){return[function(h,e,a,l,A,E,g){if((h-(g=[32,8,3],5)^18)<h&&(h-4^g[0])>=h){for(l=e,A=[];l<a;l++)A[l]=e;E=A}return(h-g[1]|13)<h&&(h-g[2]|7)>=h&&(this.S=e),E},function(h,e,a,l,A,E,g,W,c){return h+8>>(((((h<<2&(W=["sC",4,10],15))>=6&&(h^73)>>W[1]<W[1]&&(c=P[W[2]](11)?AV.platform==="Android":K[19](93,"Android")),h)+7&29)>=h&&h-8<<1<h&&y.call(this,e,0,"patresp"),(h|48)==h)&&(c="https://play.google.com/log?format=json&hasfast=true"),2)<h&&(h+2&59)>=h&&(E=(new QW(1453,"0")).bi(),E.Y1||(E.Y1=.new w6),g=new jT({pl:E.pl,Df:E.Df?E.Df:Q[24].bind(null,2),vP:E.vP,wV:"https://play.google.com/log?format=json&hasfa
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (23576), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):23576
                                                                                              Entropy (8bit):5.265967468409912
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:eGdD8MuQm2n2b416g45dTbIcubzguhP3l+CBb3+8rBEpiijfIj7lU+glB6Uxxg0m:e13gywgull+Cp3+gxq+2txgOr9NiXpHP
                                                                                              MD5:C9CAF24F20B83D0B0BB75641C3B78502
                                                                                              SHA1:16E134CC139ECBCB6D604C71EBB46B51DE977D27
                                                                                              SHA-256:9968C81381403205040781618277724C6790A0450BAA762D95A214F31EBDEF3B
                                                                                              SHA-512:201ECD4B248345E75512C62C395BB33793B98F04635767B05559A40C5220134C8DBB5D46ADE04238CBF4EE2EE1950724E354FEB135D22F4E7F706F837B87190F
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/prettyphoto/js/jquery.prettyPhoto.min.js?ver=4.11.2
                                                                                              Preview:!function($){function getHashtag(){var url=location.href;return hashtag=-1!==url.indexOf("#prettyPhoto")?decodeURI(url.substring(url.indexOf("#prettyPhoto")+1,url.length)):!1,hashtag&&(hashtag=hashtag.replace(/<|>/g,"")),hashtag}function setHashtag(){"undefined"!=typeof theRel&&(location.hash=theRel+"/"+rel_index+"/")}function clearHashtag(){-1!==location.href.indexOf("#prettyPhoto")&&(location.hash="prettyPhoto")}function getParam(name,url){name=name.replace(/[\[]/,"\\[").replace(/[\]]/,"\\]");var regexS="[\\?&]"+name+"=([^&#]*)",regex=new RegExp(regexS),results=regex.exec(url);return null==results?"":results[1]}$.prettyPhoto={version:"3.1.6"},$.fn.prettyPhoto=function(pp_settings){function _showContent(){$(".pp_loaderIcon").hide(),projectedTop=scroll_pos.scrollTop+(windowHeight/2-pp_dimensions.containerHeight/2),projectedTop<0&&(projectedTop=0),$ppt.fadeTo(settings.animation_speed,1),$pp_pic_holder.find(".pp_content").animate({height:pp_dimensions.contentHeight,width:pp_dimensions.co
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (5268)
                                                                                              Category:dropped
                                                                                              Size (bytes):291769
                                                                                              Entropy (8bit):5.5894255116985185
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:nUGbtEFe/L4INFehIG0/45rz1+TMtBHNYFSXq7TVFIK3DZI20UKMa/Y6:FTT4INFe0WNYFkq7TVFIKTZt0XMap
                                                                                              MD5:D4A4A727E63D6F16C50E882A4E5B166A
                                                                                              SHA1:B4F8B100509C2B63C19DEDCD00B0A4BD9A79D61B
                                                                                              SHA-256:DAB551161C44FFFC34667F6983E4D4FB64B8ABEF150DEE75F5969BA9E0227B9E
                                                                                              SHA-512:BBA91A633EB701F04A9370A0D71DDFC874935BEA7F982843AC370854BDCAE78C93AA1C5FAA53B28115BF39CFDC62547F2BB3DF016DFEC25F940635C796F53E33
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":5,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":5,"vtp_includeConditions":["list","compucallinc\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":5,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELE
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):121390
                                                                                              Entropy (8bit):5.118836067622034
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:SsMg9a3ra0XX8Rp7YP8Ptw79HfNznzc+ycVZVxrb/rSqegB92YdQtMZva/wPQVM8:j9a73Hva/wPQV8u5RIsX17985pG7
                                                                                              MD5:D899623337DEDF501825A9F95001F4CF
                                                                                              SHA1:A773756D98C5A8D2D69CB8EC40769EBF2108E4CA
                                                                                              SHA-256:B351AD0D90763C6D32781E805409B920DB32C057D782726F01B085E13BDF01EB
                                                                                              SHA-512:967CC321A7F7878FEC293CD2BC03402400CFB192CFB7A62A585DBDE1A2E86CF3DFD73879E616F816E29CD5BCBE2BC4FE0CDC0428DE48943D445F8143CE3B3DBD
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/themes/erica/css/bootstrap.min.css?ver=6.6.2
                                                                                              Preview:html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;}body{margin:0;}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block;}audio,canvas,progress,video{display:inline-block;vertical-align:baseline;}audio:not([controls]){display:none;height:0;}[hidden],template{display:none;}a{background-color:transparent;}a:active,a:hover{outline:0;}abbr[title]{border-bottom:1px dotted;}b,strong{font-weight:bold;}dfn{font-style:italic;}h1{margin:.67em 0;font-size:2em;}mark{color:#000;background:#ff0;}small{font-size:80%;}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline;}sup{top:-.5em;}sub{bottom:-.25em;}img{border:0;}svg:not(:root){overflow:hidden;}figure{margin:1em 40px;}hr{height:0;-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;}pre{overflow:auto;}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em;}button,input,optgroup,select,textarea{margin:0
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):2
                                                                                              Entropy (8bit):1.0
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:H:H
                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:[]
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (381)
                                                                                              Category:downloaded
                                                                                              Size (bytes):1750
                                                                                              Entropy (8bit):4.894572803026797
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:sTXIte6T67gC27der/rXq8hDcXRKDz1Vg0Or+qz:sTWe6T6kCKA6GDcX09Vg0C3
                                                                                              MD5:BA9B90D8537240135804BDBB5319A4D4
                                                                                              SHA1:CB0B06F8B1B5D1894D79FB0C95D5762D79A48088
                                                                                              SHA-256:70EB8D40B66139B2B27C6BB21E68CA19E2EE5357EF2D572CF408AD9C65EF507F
                                                                                              SHA-512:722299969CF8A5C1D645DEBC3EFE558173649E0EE8705C395C49E4F8F887F49E33C8E0573693EA9146E1E6014FAC7992D808CC14F9F7C8F92FA14B71D69695F4
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/themes/erica/assets/tm-social-icons/css/tm-social-icon.css?ver=6.6.2
                                                                                              Preview:@font-face{font-family:'tm-social-icon';src:url('../font/tm-social-icon.eot?91680898');src:url('../font/tm-social-icon.eot?91680898#iefix') format('embedded-opentype'),.url('../font/tm-social-icon.woff?91680898') format('woff'),.url('../font/tm-social-icon.ttf?91680898') format('truetype'),.url('../font/tm-social-icon.svg?91680898#tm-social-icon') format('svg');font-weight:normal;font-style:normal;}.[class^="tm-social-icon-"]:before, [class*=" tm-social-icon-"]:before{font-family:"tm-social-icon";font-style:normal;font-weight:normal;speak:none;display:inline-block;text-decoration:inherit;width:1em;margin-right:.2em;text-align:center;font-variant:normal;text-transform:none;line-height:1em;margin-left:.2em;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;}..tm-social-icon-trulia:before{content:'\e800';}..tm-social-icon-zillow:before{content:'\e801';}..tm-social-icon-issuu:before{content:'\e802';}..tm-social-icon-houzz:before{content:'\e803';}..tm-social-icon-instagram
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                              Category:downloaded
                                                                                              Size (bytes):52916
                                                                                              Entropy (8bit):5.51283890397623
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.google-analytics.com/analytics.js
                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (15874), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):15874
                                                                                              Entropy (8bit):4.912397270213281
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:Cv7RXUXYlO7j1WyXQrxQc9RXJb5TiCjX1yNX1lFev6/ZzHr/yUOV8pUkgP2h:0lQ1WZbMYsFeKzHZtpUkgP2h
                                                                                              MD5:A6841068F01C87980D391FD2700CCF78
                                                                                              SHA1:3673C0EA39672B8A72E531A058F6165DC9E039FA
                                                                                              SHA-256:281B84F3B55D16493F371DE64516B37BF488DEB0CEF30D206F14E2BA3DD68C11
                                                                                              SHA-512:F91D172E1DAD8093B9FDF330165AEB29511CB0E9CEBD85DED47154B218D4D985903F4E98BD8A8CCD8963F7D00EECCB2986B0021254B9C68B3D1BBACD1C80D376
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/easy-pricing-tables/includes/v4/blocks/column/column.min.css?ver=4.0.2
                                                                                              Preview:body .is-layout-flex{display:flex}.has-text-align-center{text-align:center}.has-text-align-left{text-align:left}.has-text-align-right{text-align:right}.wp-block-easy-pricing-tables-table .wp-block-easy-pricing-tables-column{border-radius:24px;border:0;position:relative;flex-grow:1;flex-shrink:1;flex-basis:0}.wp-block-easy-pricing-tables-table .block-editor-block-list__layout{position:static;background-color:transparent}.wp-block-easy-pricing-tables-column .wp-block-easy-pricing-tables-list{list-style-position:inside;box-sizing:border-box}.wp-block-easy-pricing-tables-column .wp-block-easy-pricing-tables-list-item{box-sizing:border-box;margin:0}.wp-block-easy-pricing-tables-column p.has-background{padding:0}.wp-block-easy-pricing-tables-column .wp-block-spacer{margin:0}.wp-block-easy-pricing-tables-column .wp-block-spacer.comparisonSpacer{box-sizing:border-box}.wp-block-easy-pricing-tables-column .wp-block-image{margin:0}.wp-block-easy-pricing-tables-column p.popularText{display:none}.w
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 408 x 464, 8-bit/color RGBA, non-interlaced
                                                                                              Category:downloaded
                                                                                              Size (bytes):18160
                                                                                              Entropy (8bit):7.9507935414647015
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:E6bVK9GIzUQWsZdSawiqS61S3z+Ai3Azy1tL62pW1l0Z86vjNPTN:E6pLIAw2aFqSWS3z+AMZ3k/6vhN
                                                                                              MD5:CC6D2A2EBBDB4CA2D35C2A94F666E56C
                                                                                              SHA1:7B9695FBE92878E751DB650F89A9E9A74279EE10
                                                                                              SHA-256:DEDCB23076BE667A897F4A90BDE0BC80C6A6A58CFE68433BDE59546EB9B74EB5
                                                                                              SHA-512:C9E27F2AAF2AEF1CA88C45EBA39DB2D1C16BAF6886EDDB39FB6723A97320E31697FB53AA8B885B1E445D2F361F91BE0A75B14399D990953D543735A400320E16
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.google.com/recaptcha/about/images/reCAPTCHA-logo@2x.png
                                                                                              Preview:.PNG........IHDR..............0|T..F.IDATx..[l\G..Gq[.j..-.......Q.b....:.=.K.6@#KP..U.!(B&!..i......j.B.$>g...%.(.u..H.T.....P5q..gw......H.b;.b.....f...d.....3C.....B..W.Y..o....c..>k..M$x..L....x"...@..>..N.\..}o>'...Z.=.bd.[c..g.w.9~......!....<E......!....QCd...#_..w.....r7.>...U*..?....u...[G.....wG4....+....X...-.R>.,z:.X.X....c.B%60u).._...g.:......._.[...N...t-.)S.J.g<...:.3.Dv.........T..z.#..y_PL......~.nv.k...Z.#...G..^.D..k...jS..m....Ti.J......*..e _..j.,3j..."..4....#.!sSZ@....RS.K..1.~..d.t.Ra.........T7....L..RK4].....h....\...L./....Q...o.Y-...9.EF.].;!.NS.9.e3..!.2....U..T.'.....%c..IC2.....W.S...v?...MP.{[..7&...t.....p.........V.NF5..J....+5=n%..?T..$.....GK...&..-....3:'(.........}...-...zv2...m.T..V.R.d.Z.......a~.G.xz....M..KT...P....7......X..h<}.d..`.NU;>}|^0k#"S1..^.i..3L.r.9|Os.......S..>V.;.xy4..d...*.Z.|f.pKL.....:.........=.~....;z..n...M.D1.OMC2.L..Sc..f..G.Y..L.&..h&.hX.}m..XW....P.zU..&.....d ..+.i.h.u&B......r....
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                              Category:dropped
                                                                                              Size (bytes):43
                                                                                              Entropy (8bit):2.7374910194847146
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:CU9yltxlHh/:m/
                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (30837)
                                                                                              Category:downloaded
                                                                                              Size (bytes):31000
                                                                                              Entropy (8bit):4.746143404849733
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                              MD5:269550530CC127B6AA5A35925A7DE6CE
                                                                                              SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                                                              SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                                                              SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/font-awesome-4-menus/css/font-awesome.min.css?ver=4.7.0
                                                                                              Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x480, components 3
                                                                                              Category:dropped
                                                                                              Size (bytes):43976
                                                                                              Entropy (8bit):7.979172740971951
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:lMCEKzUZs9OAYfaLHyRK2Ukzq971h2wL1P4M6p6lzUYql:ldzUmszdxUkzqB1hX6fvl
                                                                                              MD5:9445D5BF2493DAF50A47B080FC9E0F48
                                                                                              SHA1:CFFF12CD764AD67A938ED9EFF2332EDF56B9CF17
                                                                                              SHA-256:DD2D15F07330615D3573B9435520F6174FA71C7BA43EA5494C0D34FD84EC204A
                                                                                              SHA-512:AD1CAA5BC5BC80D999D2D8E276B82D8FC876F6D7B3B0570385F2B498DA21AD5EBDE4FDD8FEB06E8FBE68C2619321E95DEC65D7A622731CA423404B4FB1FEA099
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"................................................................................E.J.V......$..jpB.X..M.....i.....n...|.....)l65y..J.HPI...\.f..:..oJ.=g.Z.M.Y.....]......,.j\Q.Tu.......Y.j#Q$.$....e..>EB*556.....W....X.[5...r.;t......6.5...!d..R...&M....6..U..9U"BR...Y.....>.>Z.A..kEP2.mFKm..e..8.Y3..\c.A.>.v..M.e..9........;.8..%\.v...$...)....>A%.H..J$NY%..^.lsRe$._a..v......5i..n.S''....x~...m.k.MmS..3.V6Q+.)....X....Z..C.~...s.\V.....c].....o.=c.y'..9Iz.'3wf...@6....X....L.Y.'[%X4..Y.n..s1.#...::...W.4...,.`.J..HI!z...z.':h../DbTB.....Q.=W..=.....nv.wU...\U...V-..`.&`...o.y..y.]F.....X8t.wsv.l-f.*#Oh........f.:L..2..O.....N..#U.f.7.%...<.I..|i./;.o+.=C..|.KYI!$...HI!$.......j.OC..Z.F .)bR.:Z..\.e.,o.-]2..H._V.g.rz........>%.Y+F.k.=FTS.....q^h<...|.Mrbx.....([#3..N.......
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (11999)
                                                                                              Category:downloaded
                                                                                              Size (bytes):12201
                                                                                              Entropy (8bit):5.205194084863047
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:SWlWeBOZ3/ACVs4q0CJu9t1P138a3LlaLTsFUNSHaISL3jSq42S+CYFDjXkgygj4:llWb/ACVsXRuP7hdUNSHa3fkgygjOz
                                                                                              MD5:0CF3F8B677DCD27B6D46F4A56D65FDB2
                                                                                              SHA1:55234F525286EAD0EA12DC6C51C34B9B49F23BDA
                                                                                              SHA-256:2881A6657E481FA5FCCC79681CB91277A111785342D9C9283D71AC9CA6E9B098
                                                                                              SHA-512:29367E61D52DC67E2B5925185A08C3C797C986451D8DBF1A978372363E4F742F8039358999136D583094ED10D0A11370E9E72052203A14C1A2F136FEF8FD05F9
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/nivoslider/jquery.nivo.slider.pack.js?ver=4.11.2
                                                                                              Preview:/*. * jQuery Nivo Slider v3.2. * http://nivo.dev7studios.com. *. * Copyright 2012, Dev7studios. * Free to use and abuse under the MIT license.. * http://www.opensource.org/licenses/mit-license.php. */..(function(e){var t=function(t,n){var r=e.extend({},e.fn.nivoSlider.defaults,n);var i={currentSlide:0,currentImage:"",totalSlides:0,running:false,paused:false,stop:false,controlNavEl:false};var s=e(t);s.data("nivo:vars",i).addClass("nivoSlider");var o=s.children();o.each(function(){var t=e(this);var n="";if(!t.is("img")){if(t.is("a")){t.addClass("nivo-imageLink");n=t}t=t.find("img:first")}var r=r===0?t.attr("width"):t.width(),s=s===0?t.attr("height"):t.height();if(n!==""){n.css("display","none")}t.css("display","none");i.totalSlides++});if(r.randomStart){r.startSlide=Math.floor(Math.random()*i.totalSlides)}if(r.startSlide>0){if(r.startSlide>=i.totalSlides){r.startSlide=i.totalSlides-1}i.currentSlide=r.startSlide}if(e(o[i.currentSlide]).is("img")){i.currentImage=e(o[i.currentSlide])}else{i
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (26755), with CRLF line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):105322
                                                                                              Entropy (8bit):5.527158288899442
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:iQpnayKBPcjfCXVWWCAZ7x9k6/OB6I8DKJyf+d7G+kdfXb4hNMjjgSz3XTUVjX+4:iJcEVWWCAFWSWJyr1h0NMjzzUVDes
                                                                                              MD5:2EFAA0160FCDBA7794941B24A79E9764
                                                                                              SHA1:5CA2B54FAABE6FEB82C2321DC02129D9483991E5
                                                                                              SHA-256:1C4ADE9C74A5CF4F95A1DDFF5199906B69F670C9FE8A1DBA53BEBA5493EBD4A6
                                                                                              SHA-512:B7D509B22ED7775F5FAA08F1491491DE5232AE433D56686CA0DCE9EB7CB9E27FEAA41F3214D3341AA6AE633FC01C4E85428BA6EF0E6783EB8D1BFBD8710D8732
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.tools.min.js?ver=5.2.5.4
                                                                                              Preview:/********************************************...-.THEMEPUNCH TOOLS Ver. 1.0 -... Last Update of Tools 27.02.2015..*********************************************/....../*..* @fileOverview TouchSwipe - jQuery Plugin..* @version 1.6.9..*..* @author Matt Bryson http://www.github.com/mattbryson..* @see https://github.com/mattbryson/TouchSwipe-Jquery-Plugin..* @see http://labs.skinkers.com/touchSwipe/..* @see http://plugins.jquery.com/project/touchSwipe..*..* Copyright (c) 2010 Matt Bryson..* Dual licensed under the MIT or GPL Version 2 licenses...*..*/........(function(a){if(typeof define==="function"&&define.amd&&define.amd.jQuery){define(["jquery"],a)}else{a(jQuery)}}(function(f){var y="1.6.9",p="left",o="right",e="up",x="down",c="in",A="out",m="none",s="auto",l="swipe",t="pinch",B="tap",j="doubletap",b="longtap",z="hold",E="horizontal",u="vertical",i="all",r=10,g="start",k="move",h="end",q="cancel",a="ontouchstart" in window,v=window.navigator.msPointerEnabled&&!window.navigator.point
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (21539)
                                                                                              Category:dropped
                                                                                              Size (bytes):21638
                                                                                              Entropy (8bit):5.19976778726859
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:6zEjb38fdvqEqHLOB7/Y1zicwyWda6lo7iMrpLtwSO2BAw1EFO:6838fdvqEqCBk1zzWda6loeMdLt9O5bA
                                                                                              MD5:9EC3C315B67F434AABC4DA58EABC6C3A
                                                                                              SHA1:51B3A7D882F438D53DC69CA5289E92254160C09A
                                                                                              SHA-256:0C853C2CC205BAFE5D893017B6A03A2ACF0F04A11B85F80605514CF0AE540FE6
                                                                                              SHA-512:75317411016A28DFF4E7A1D68F7B604B7B08E0BE90038C3039493123FE2A89EBBFC084E1E15C029CBADCB64EFAD2A122307957D8BA51E17EF42FFF35A8A3922C
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:/*. * jQuery FlexSlider v2.2.2. * Copyright 2012 WooThemes. * Contributing Author: Tyler Smith. */.!function(a){a.flexslider=function(b,c){var d=a(b);d.vars=a.extend({},a.flexslider.defaults,c);var j,e=d.vars.namespace,f=window.navigator&&window.navigator.msPointerEnabled&&window.MSGesture,g=("ontouchstart"in window||f||window.DocumentTouch&&document instanceof DocumentTouch)&&d.vars.touch,h="click touchend MSPointerUp",i="",k="vertical"===d.vars.direction,l=d.vars.reverse,m=d.vars.itemWidth>0,n="fade"===d.vars.animation,o=""!==d.vars.asNavFor,p={},q=!0;a.data(b,"flexslider",d),p={init:function(){d.animating=!1,d.currentSlide=parseInt(d.vars.startAt?d.vars.startAt:0,10),isNaN(d.currentSlide)&&(d.currentSlide=0),d.animatingTo=d.currentSlide,d.atEnd=0===d.currentSlide||d.currentSlide===d.last,d.containerSelector=d.vars.selector.substr(0,d.vars.selector.search(" ")),d.slides=a(d.vars.selector,d),d.container=a(d.containerSelector,d),d.count=d.slides.length,d.syncExists=a(d.vars.sync).lengt
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (934), with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):934
                                                                                              Entropy (8bit):5.029948134538956
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:1HevcFjeKjdyf6e8XdS9b9PGqeYr2d6ukkcp:1+cFKKjc6eKdgbkqZqcp
                                                                                              MD5:EC0187677793456F98473F49D9E9B95F
                                                                                              SHA1:8C55E0F4A29865E871F3D54BE8D480A0665891D9
                                                                                              SHA-256:DF0EC8330290D184B1084527076CB87D41B33BA706FF5AB579D761F0CB6A744B
                                                                                              SHA-512:84B468DE22634404405E52CDA2844D626B4D47054739971D677F0E63FD683DCCA100550419B945391236846DF54B65FB43EE4D6E7F7692EB0D414584E2594108
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecaptcha.execute(c,{action:t}).then((e=>{const c=new CustomEvent("wpcf7grecaptchaexecuted",{detail:{action:t,token:e}});document.dispatchEvent(c)})).then((()=>{"function"==typeof n&&n(...a)})).catch((e=>console.error(e)))};if(grecaptcha.ready((()=>{o({action:n})})),document.addEventListener("change",(e=>{o({action:a})})),"undefined"!=typeof wpcf7&&"function"==typeof wpcf7.submit){const e=wpcf7.submit;wpcf7.submit=(t,c={})=>{o({action:a,func:e,params:[t,c]})}}document.addEventListener("wpcf7grecaptchaexecuted",(e=>{const t=document.querySelectorAll('form.wpcf7-form input[name="_wpcf7_recaptcha_response"]');for(let c=0;c<t.length;c++)t[c].setAttribute("value",e.detail.token)}))}));
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                              Category:dropped
                                                                                              Size (bytes):52916
                                                                                              Entropy (8bit):5.51283890397623
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JSON data
                                                                                              Category:downloaded
                                                                                              Size (bytes):583
                                                                                              Entropy (8bit):4.5470027936891855
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:YWLS59uQLA1S30+1ST3OWlyF3lWly39Xr0+WlcT30+GRPV:YWLS6S3UT3O3VrDT3QPV
                                                                                              MD5:883A623F3C8A218B797077293E79D89F
                                                                                              SHA1:2FC06EDF299534492168553E208E2A56F6CEF2D9
                                                                                              SHA-256:1DC6F4CCE998313D27EC10B27BD3D18A16E66C3421B0689BE33FF31F83AA3BC9
                                                                                              SHA-512:6E74BDABE03C68405EB71A1340D9711B757192DE44B8A9D20E31050FD465F4545D3367147690B4C62E24494328EBA48346B6DD5393BA65C088DE60E1AEC9DB65
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://compucallinc.com/wp-json/contact-form-7/v1/contact-forms/8709/feedback/schema
                                                                                              Preview:{"version":"Contact Form 7 SWV Schema 2024-10","locale":"en_US","rules":[{"rule":"required","field":"your-name","error":"The field is required."},{"rule":"maxlength","field":"your-name","threshold":400,"error":"The field is too long."},{"rule":"required","field":"your-email","error":"The field is required."},{"rule":"email","field":"your-email","error":"The e-mail address entered is invalid."},{"rule":"maxlength","field":"your-email","threshold":400,"error":"The field is too long."},{"rule":"maxlength","field":"your-message","threshold":2000,"error":"The field is too long."}]}
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x662, components 3
                                                                                              Category:downloaded
                                                                                              Size (bytes):23942
                                                                                              Entropy (8bit):7.433614708134817
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:wGfK4X/LAg+XQEeppeC23sGOVLZW5rnH+viB6NyC8PIO9b7:pS4PLAgWQE3C2cbLZSrnH+vKrpgm
                                                                                              MD5:DEC4A8789E9A10716B2FCD4838CA222D
                                                                                              SHA1:7E5FE02D565E7643B7FE1D3DCFFAE3948F11F35B
                                                                                              SHA-256:17C1838D9661AB13AE9FA62BAAD5DB0D8DFFABDDE00394D2963BC72448202C13
                                                                                              SHA-512:55B511FAC54EE2769D3F816DC34383AC378BCD838C1085A019C6DDCCE156B722F4608F3C4556FF0E55986F752DC90674EB9966264CCA761F3A7E360DC94C6812
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://compucallinc.com/wp-content/themes/erica/images/fwidget-bg.jpg
                                                                                              Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"...................................................................... X(...%5(J"..%P..@...&@.-....,.....@.`@....5..".....RZ%.....@..J1:d..........R(PPY@.....#L. .*P.-......)..-&.YE..... ..Pf..e..4R,.X(!...........K.-......@.i@...@.....(.F@..X)...l.,....RP.....@....J1:d..P..n..h.(............... .....RZ...Ae.......X,d.....P,...L.).3K5...S@..l.....................YJdd....@.-......E...e%..(......$.[..s....,.P........Im%RT $....-%.....e%.....e......ACVQ(.@k:".p...5...`.jQ,....@.....-..X,......`...@..*P......RP.Qe...,.P........S@..-..(.........".Z.%.....,..T.@........!H........VQ....P.@....gp..p.@...e...`f....;.....\. .......*$."...(...4.J.(..(.(............o;..$.@...2."..(...h((... ..K.IT.@RK.(....#L..H......@.....@...@P.$.@.K...........P..B...@.......K...U".T."....RP...,..K..e......,@A..:....@....6..P....(......
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (5009)
                                                                                              Category:downloaded
                                                                                              Size (bytes):5132
                                                                                              Entropy (8bit):4.96065007538486
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:ANmPP1na/kU9yrTXJMugKmjOCRMKhi1A4y8E61lY2hI/tQflswFkGYq:mmH1na/kUYrTXJMugKmjOCRMKhL9zill
                                                                                              MD5:C8FCBE9A31867518B757D16736ADCFDF
                                                                                              SHA1:C3386C489156753DBC3AF6853E16F5BE5B2870F5
                                                                                              SHA-256:A730DFA4D184E13B6C05D288ACB8C4A0DC149335B5DE06621F55DC7A3E86F14E
                                                                                              SHA-512:D22078EB9E8C85CD5D7E8134E1A1CD1FEE26FBA857E3F964767B3F17687B314BE5E2A2B8A90E54D5C1C1CEBB0954CC724E6F51BBB02973D4B42C9760A97C5922
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/themes/erica/assets/hint/hint.min.css?ver=6.6.2
                                                                                              Preview:/*! Hint.css - v1.3.5 - 2015-06-16.* http://kushagragour.in/lab/hint/.* Copyright (c) 2015 Kushagra Gour; Licensed MIT */...hint--bottom:after,.hint--top:after{margin-left:-18px}.hint,[data-hint]{position:relative;display:inline-block}.hint:after,.hint:before,[data-hint]:after,[data-hint]:before{position:absolute;-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);transform:translate3d(0,0,0);visibility:hidden;opacity:0;z-index:1000000;pointer-events:none;-webkit-transition:.3s ease;-moz-transition:.3s ease;transition:.3s ease;-webkit-transition-delay:0ms;-moz-transition-delay:0ms;transition-delay:0ms}.hint--always:after,.hint--always:before,.hint:focus:after,.hint:focus:before,.hint:hover:after,.hint:hover:before,[data-hint]:focus:after,[data-hint]:focus:before,[data-hint]:hover:after,[data-hint]:hover:before{opacity:1;visibility:visible}.hint:hover:after,.hint:hover:before,[data-hint]:hover:after,[data-hint]:hover:before{-webkit-transition-delay:100ms;-moz-transiti
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (315)
                                                                                              Category:dropped
                                                                                              Size (bytes):37795
                                                                                              Entropy (8bit):4.295524560222524
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:PwzhQIFi67YxisFIe27cTXFttSqRUR0R6RRRERURjRCRC:zLxeqeyQveiRUU
                                                                                              MD5:4F0B97D1B18B445E45FA733C41133250
                                                                                              SHA1:0FEE71F865A34D8A18D48F90D0321F425060CEE3
                                                                                              SHA-256:C6ACB5B246A40A60F78BCBE574F8095D273B919463E5FD216AE2A896FF57CF80
                                                                                              SHA-512:1DCE2130AD795346A8E27824AA894D5A2E880949BCFB7515ED4B8138E8E5A7D86F499CA0FDE3B843D184DBC4E03DF368A9A2347517FD8BCA0CB81635CB1FE957
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:/*jslint browser: true, white: true, this: true, long: true */./*global console,jQuery,megamenu,window,navigator*/../*! Max Mega Menu jQuery Plugin */.(function ( $ ) {. "use strict";.. $.maxmegamenu = function(menu, options) {. var plugin = this;. var $menu = $(menu);. var $toggle_bar = $menu.siblings(".mega-menu-toggle");. var html_body_class_timeout;.. var defaults = {. event: $menu.attr("data-event"),. effect: $menu.attr("data-effect"),. effect_speed: parseInt($menu.attr("data-effect-speed")),. effect_mobile: $menu.attr("data-effect-mobile"),. effect_speed_mobile: parseInt($menu.attr("data-effect-speed-mobile")),. panel_width: $menu.attr("data-panel-width"),. panel_inner_width: $menu.attr("data-panel-inner-width"),. mobile_force_width: $menu.attr("data-mobile-force-width"),. mobile_overlay: $menu.attr("data-mobile-overlay"),. mobile_
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text
                                                                                              Category:downloaded
                                                                                              Size (bytes):5126
                                                                                              Entropy (8bit):4.399218818359182
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:b0gfIvrJSVe0WmM9M7sNsmyUf4PUQ42oSctKpDDM12aI:b0ieJSM0WmWMANsmyUaU3BSctKZM1A
                                                                                              MD5:1E7671F5444C209210FC180879D90FC3
                                                                                              SHA1:1DB32ACE10DF83B3B22BA9674691AD7E85ADB7D1
                                                                                              SHA-256:5FC951CD05171C077BEC2CDACC53A0ACBF7FD40945AE524A5A755B4DA567D12F
                                                                                              SHA-512:D46214642EF3EF4E0BBC171E36F346CE5E7375274344A7931051A7AB4B08FBCCB5A028F1021E738F24964DAC6835901E03B241C205C9E876B6A1E86E79788A7D
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/email-subscribers/lite/public/js/email-subscribers-public.js?ver=5.7.51
                                                                                              Preview:(function ($) {..'use strict';.../**.. * All of the code for your public-facing JavaScript source.. * should reside in this file... *.. * Note: It has been assumed you will write jQuery code here, so the.. * $ function reference has been prepared for usage within the scope.. * of this function... *.. * This enables you to define handlers, for when the DOM is ready:.. *.. * $(function() {.. *.. * });.. *.. * When the window is loaded:.. *.. * $( window ).load(function() {.. *.. * });.. *.. * ...and/or other possibilities... *.. * Ideally, it is not considered best practise to attach more than a.. * single DOM-ready or window-load handler for a particular page... * Although scripts in the WordPress core, Plugins and Themes may be.. * practising this, we should strive to set a better example in our own work... */.. $(document).ready(function () {.. /**. * Extend jQuery to convert form into JSON object. * @returns {{}}. */. $.fn.serializeObject = fu
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (32011), with CRLF line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):56040
                                                                                              Entropy (8bit):5.238403927262619
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:fCnzw4tHzaTIFat7gvLyUYeDt1XsmBeDL+RbovlLN7Pk1u7BQZvu:fCnzXx4IFat7g8+UlLK1Nvu
                                                                                              MD5:D02AC859097091AEB60380AA5B17C9CE
                                                                                              SHA1:BBA58403C9860441AD20FB61D7B57F316AEF6333
                                                                                              SHA-256:3C3B9337F21A2A711B7B5F614554333208BD8FBE6AD108C3817ABE3645DE03BA
                                                                                              SHA-512:199BD29B7A7DFC1561A50F43E872C33FC7A37E34FCB782CE29DA4A4190F41ACAAA9BA3E8ABF582571CC2870569C875BDC1DE5455F419687A15EF5AC0E4380CBE
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolution.min.js?ver=5.2.5.4
                                                                                              Preview:/**************************************************************************.. * jquery.themepunch.revolution.js - jQuery Plugin for Revolution Slider.. * @version: 5.2.5.3 (30.05.2016).. * @requires jQuery v1.7 or later (tested on 1.9).. * @author ThemePunch..**************************************************************************/..!function(jQuery,undefined){"use strict";jQuery.fn.extend({revolution:function(e){var t={delay:9e3,responsiveLevels:4064,visibilityLevels:[2048,1024,778,480],gridwidth:960,gridheight:500,minHeight:0,autoHeight:"off",sliderType:"standard",sliderLayout:"auto",fullScreenAutoWidth:"off",fullScreenAlignForce:"off",fullScreenOffsetContainer:"",fullScreenOffset:"0",hideCaptionAtLimit:0,hideAllCaptionAtLimit:0,hideSliderAtLimit:0,disableProgressBar:"off",stopAtSlide:-1,stopAfterLoops:-1,shadow:0,dottedOverlay:"none",startDelay:0,lazyType:"smart",spinner:"spinner0",shuffle:"off",viewPort:{enable:!1,outof:"wait",visible_area:"60%"},fallbacks:{isJoomla:!1,panZoomDis
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text
                                                                                              Category:downloaded
                                                                                              Size (bytes):2894
                                                                                              Entropy (8bit):5.130108035080603
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:HrjSTxswDB/P7LUS0BvpKkR2/HSXmpgMPnfFrYHe1rcYlX3orrkdEv4Hm6Hid:HC+2/Vpb/flue1pFdEv4Hmo0
                                                                                              MD5:3FD2AFA98866679439097F4AB102FE0A
                                                                                              SHA1:DBC9C4139E49D0D9FB41B7191AAD1A2DB6C555FD
                                                                                              SHA-256:CCD31FFA708D025833F954B3E0560CEDD58DF9A0D2706B2CCEE5F501C5B2467B
                                                                                              SHA-512:82811EF42ABD80CBEBD4A74D35475FC3871478FC25A486B08BB7E04921B7824DB56C56B2191E9AB56A421552B483A2E64F966396711E5F248AFAE9D1DED22CB2
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=6.0.3
                                                                                              Preview:.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-color: #ffb900; /* Yellow */.}...wpcf7-form-contro
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):2
                                                                                              Entropy (8bit):1.0
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:H:H
                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:[]
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (23576), with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):23576
                                                                                              Entropy (8bit):5.265967468409912
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:eGdD8MuQm2n2b416g45dTbIcubzguhP3l+CBb3+8rBEpiijfIj7lU+glB6Uxxg0m:e13gywgull+Cp3+gxq+2txgOr9NiXpHP
                                                                                              MD5:C9CAF24F20B83D0B0BB75641C3B78502
                                                                                              SHA1:16E134CC139ECBCB6D604C71EBB46B51DE977D27
                                                                                              SHA-256:9968C81381403205040781618277724C6790A0450BAA762D95A214F31EBDEF3B
                                                                                              SHA-512:201ECD4B248345E75512C62C395BB33793B98F04635767B05559A40C5220134C8DBB5D46ADE04238CBF4EE2EE1950724E354FEB135D22F4E7F706F837B87190F
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:!function($){function getHashtag(){var url=location.href;return hashtag=-1!==url.indexOf("#prettyPhoto")?decodeURI(url.substring(url.indexOf("#prettyPhoto")+1,url.length)):!1,hashtag&&(hashtag=hashtag.replace(/<|>/g,"")),hashtag}function setHashtag(){"undefined"!=typeof theRel&&(location.hash=theRel+"/"+rel_index+"/")}function clearHashtag(){-1!==location.href.indexOf("#prettyPhoto")&&(location.hash="prettyPhoto")}function getParam(name,url){name=name.replace(/[\[]/,"\\[").replace(/[\]]/,"\\]");var regexS="[\\?&]"+name+"=([^&#]*)",regex=new RegExp(regexS),results=regex.exec(url);return null==results?"":results[1]}$.prettyPhoto={version:"3.1.6"},$.fn.prettyPhoto=function(pp_settings){function _showContent(){$(".pp_loaderIcon").hide(),projectedTop=scroll_pos.scrollTop+(windowHeight/2-pp_dimensions.containerHeight/2),projectedTop<0&&(projectedTop=0),$ppt.fadeTo(settings.animation_speed,1),$pp_pic_holder.find(".pp_content").animate({height:pp_dimensions.contentHeight,width:pp_dimensions.co
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                              Category:downloaded
                                                                                              Size (bytes):15344
                                                                                              Entropy (8bit):7.984625225844861
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                              MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                              SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                              SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                              SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                              Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (11999)
                                                                                              Category:dropped
                                                                                              Size (bytes):12201
                                                                                              Entropy (8bit):5.205194084863047
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:SWlWeBOZ3/ACVs4q0CJu9t1P138a3LlaLTsFUNSHaISL3jSq42S+CYFDjXkgygj4:llWb/ACVsXRuP7hdUNSHa3fkgygjOz
                                                                                              MD5:0CF3F8B677DCD27B6D46F4A56D65FDB2
                                                                                              SHA1:55234F525286EAD0EA12DC6C51C34B9B49F23BDA
                                                                                              SHA-256:2881A6657E481FA5FCCC79681CB91277A111785342D9C9283D71AC9CA6E9B098
                                                                                              SHA-512:29367E61D52DC67E2B5925185A08C3C797C986451D8DBF1A978372363E4F742F8039358999136D583094ED10D0A11370E9E72052203A14C1A2F136FEF8FD05F9
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:/*. * jQuery Nivo Slider v3.2. * http://nivo.dev7studios.com. *. * Copyright 2012, Dev7studios. * Free to use and abuse under the MIT license.. * http://www.opensource.org/licenses/mit-license.php. */..(function(e){var t=function(t,n){var r=e.extend({},e.fn.nivoSlider.defaults,n);var i={currentSlide:0,currentImage:"",totalSlides:0,running:false,paused:false,stop:false,controlNavEl:false};var s=e(t);s.data("nivo:vars",i).addClass("nivoSlider");var o=s.children();o.each(function(){var t=e(this);var n="";if(!t.is("img")){if(t.is("a")){t.addClass("nivo-imageLink");n=t}t=t.find("img:first")}var r=r===0?t.attr("width"):t.width(),s=s===0?t.attr("height"):t.height();if(n!==""){n.css("display","none")}t.css("display","none");i.totalSlides++});if(r.randomStart){r.startSlide=Math.floor(Math.random()*i.totalSlides)}if(r.startSlide>0){if(r.startSlide>=i.totalSlides){r.startSlide=i.totalSlides-1}i.currentSlide=r.startSlide}if(e(o[i.currentSlide]).is("img")){i.currentImage=e(o[i.currentSlide])}else{i
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Unicode text, UTF-8 text
                                                                                              Category:downloaded
                                                                                              Size (bytes):8074
                                                                                              Entropy (8bit):4.253803575663342
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:B25NReIHosBA8bKSMahKSXf+39O3zlD5C+swhRWiru:BmrVPhD/D3y
                                                                                              MD5:E3317D55AD904D30EA400A2DA2A56686
                                                                                              SHA1:B998595F2C96F76BA65A808AC4029D66021195B4
                                                                                              SHA-256:ECAC4FC801141CE552220BE4BB12969E2EE625E2CF08CF0EDBAC579A279B28F1
                                                                                              SHA-512:DA9EE673041BD35EA7891EB08831E371CE8929484EAD6CA23E4B3ADBC96D20326955F265F4FAC7B1FE7889E90117564AEC63A10E62FBBE200F494D999B7F6834
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/wpcf7-redirect/build/js/wpcf7r-fe.js?ver=1.1
                                                                                              Preview:var wpcf7_redirect;..(function ($) {. function Wpcf7_redirect() {. this.init = function () {. this.wpcf7_redirect_mailsent_handler();. };.. this.wpcf7_redirect_mailsent_handler = function () {.. document.addEventListener('wpcf7mailsent', function (event) {.. $(document.body).trigger('wpcf7r-mailsent', [event]);.. if (typeof event.detail.apiResponse != 'undefined' && event.detail.apiResponse) {. var apiResponse = event.detail.apiResponse;. var actionDelay = 0;.. //handle api response. if (typeof apiResponse.api_url_request != 'undefined' && apiResponse.api_url_request) {. wpcf7_redirect.handle_api_action(apiResponse.api_url_request);. }.. //handle api response. if (typeof apiResponse.api_json_xml_request != 'undefined' && apiResponse.api_json_xml_request) {.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (32003)
                                                                                              Category:dropped
                                                                                              Size (bytes):35624
                                                                                              Entropy (8bit):5.037696015133645
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:FjUIewRmi5Bnh/JMFmlD6sMlD6gjfGXrrTTIvVyy9zx:FjlZBnh/J2KD6LD6nrTTE9zx
                                                                                              MD5:95ED1955938C1024A682DA5565431C98
                                                                                              SHA1:843A4BED1FB222CE5406D27ED5641FE1E5C829CA
                                                                                              SHA-256:764F3462A55275C599EA9A2941DB915EC788CB9B67334378CB64772C05BC7A08
                                                                                              SHA-512:1BF2D853AA1593DC2ED36245B945DDEE42AB56160EB3FC9DF5F39F52D8E89AD5FDAC89E93504CDBF4510CCEA00757B20FB8B20D7E621E025EC46277DE80912BE
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:/*!. * Isotope PACKAGED v2.0.0. * Filter & sort magical layouts. * http://isotope.metafizzy.co. */..(function(t){function e(){}function i(t){function i(e){e.prototype.option||(e.prototype.option=function(e){t.isPlainObject(e)&&(this.options=t.extend(!0,this.options,e))})}function n(e,i){t.fn[e]=function(n){if("string"==typeof n){for(var s=o.call(arguments,1),a=0,u=this.length;u>a;a++){var p=this[a],h=t.data(p,e);if(h)if(t.isFunction(h[n])&&"_"!==n.charAt(0)){var f=h[n].apply(h,s);if(void 0!==f)return f}else r("no such method '"+n+"' for "+e+" instance");else r("cannot call methods on "+e+" prior to initialization; "+"attempted to call '"+n+"'")}return this}return this.each(function(){var o=t.data(this,e);o?(o.option(n),o._init()):(o=new i(this,n),t.data(this,e,o))})}}if(t){var r="undefined"==typeof console?e:function(t){console.error(t)};return t.bridget=function(t,e){i(e),n(t,e)},t.bridget}}var o=Array.prototype.slice;"function"==typeof define&&define.amd?define("jquery-bridget/jquery
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                              Category:dropped
                                                                                              Size (bytes):2228
                                                                                              Entropy (8bit):7.82817506159911
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                              MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                              SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                              SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                              SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (5268)
                                                                                              Category:downloaded
                                                                                              Size (bytes):291790
                                                                                              Entropy (8bit):5.5894802378656285
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:nUGbtEFe/L4INFeviG0/45rz1+TMtBHNYFSXq7TVFIK3DZI20UKMa/Y6:FTT4INFmCWNYFkq7TVFIKTZt0XMap
                                                                                              MD5:CAD39BF7E2EF00A4D3F07E49F8E7E8BA
                                                                                              SHA1:D2699E180D8B5F47B9AC26EAA055024A8BE067B8
                                                                                              SHA-256:DEB74EBF7A5BE00F6F6AEC87FD43C09BCFA7DBFC4C0F97DB38CC1B40994448E1
                                                                                              SHA-512:BACB3A8441D23A46B6D4A80F298844908874E06052E8D882ED1E6719814B1E293C0AF30CCF911A172BE89A02D62954965BF2F0B58251C5B030B60930D3A86013
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-WRNCX0YK23&l=dataLayer&cx=c&gtm=457e52d0za200
                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":5,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":5,"vtp_includeConditions":["list","compucallinc\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":5,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELE
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):18
                                                                                              Entropy (8bit):3.5724312513221195
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:uZuUeB:u5eB
                                                                                              MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                                                                              SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                                                                              SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                                                                              SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:404 page not found
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text
                                                                                              Category:downloaded
                                                                                              Size (bytes):9609
                                                                                              Entropy (8bit):5.512156818329702
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:O2eOPfHE7adMeu6JMnI2uHNUx4NUONUJNUh3ZNULNU5WNUnNUx9NUHNUENUh3UNZ:Zw20WPo2/cn40TCB2yl62
                                                                                              MD5:2AA47576C435853EE33D5E339C39F9B3
                                                                                              SHA1:FB728BF4B9734BE572738EA6F09C1A9956642B63
                                                                                              SHA-256:99CD9D3E16A560C3F19AB117291ABBDAF853D0F358982AFF1AC27428DEEEF1F6
                                                                                              SHA-512:FE1432F3B26A5FF4A433B976381D36AFC7142AEDCBFCFE3356E3848AA80EE74DD19156C3A2F97CD4E6AD215AB1A0E5C978674AEFF099DC1E9AA3A53BA9DC1FE3
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://fonts.googleapis.com/css?family=Lato%3A400%2C300%2C700%7CRoboto+Slab%3A400%2C700%7CArimo%3A700&ver=1734583709
                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Arimo';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk3CstcDRrBZQI.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Arimo';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk3CstcBBrBZQI.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Arimo';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk3CstcDBrBZQI.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Arimo';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/arimo/v29/P5sfzZCDf9_T_3cV7NCUECyoxNk3CstcAxrB
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JSON data
                                                                                              Category:downloaded
                                                                                              Size (bytes):2
                                                                                              Entropy (8bit):1.0
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:H:H
                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://compucallinc.com/wp-json/contact-form-7/v1/contact-forms/9298/refill
                                                                                              Preview:[]
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1900x1267, components 3
                                                                                              Category:downloaded
                                                                                              Size (bytes):73979
                                                                                              Entropy (8bit):7.96300114776118
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:MknSjRPLYtl6sPfJ9jJLUcTXG2hTs8EPmZRohZtBLU+4v:Mkn0RDYtln1gcT1hTs8EerKBLULv
                                                                                              MD5:C74D0D88859E6574E17165C2BF234D8F
                                                                                              SHA1:3159115902F0F5A46462BE2156DB5524B0773D63
                                                                                              SHA-256:7AB6A5BFB500424E1D99C593CAEE7404D60EA2591EFD29FB692C3483B35208A0
                                                                                              SHA-512:C41CB8C4F6D0742EB53BA3674AF279DEC685B5455C52D8FDEFFECF395B41D47BCFFD3B86BC8169B588391D11798AF2AEC6B104B812661B788524C36F2B65791B
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/uploads/2023/12/Compu-Call-Enterprise-Printing-Solutions-1.jpg?id=9330
                                                                                              Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\........l.."....................................................wzW....y.5..6.?.I)..JU....3.;F|..g....-i...JS(g..JS.O_D...Ki.Xi...J@,.""S"....TDR..]5...]-$B..b.K..f.~...[I....9..-...%).."$%h.?....y..~|(.W.[L.&RL..M.$.....1......w. ......&D....&.E3.M..k..P..Eb..<......(...P....L. .."e1N~./...\......JS%...dJ..z}?Ckg.s.........kD.2.. .....T.y.../......Ea...'.....J).........R......Jb.py..x...r...fffS3}9f.6..r...6....W........\.m2......u.>Lj..q..gn.-...V....OT..i`#..t..2..[.IH...$.L......q..8....33.....qa...z.;;..N..).`.S%.3332...7V.c.9UZW<.......+..y..|.:...S....O...I....$H.Jd.<|..<.8c.f.....KLrr.}.J3.....}...R....1{.....2W.-..iL....<....khD*V..y.__77.oy!.?..Xw~..2....@....V#.?;...xc.i..33d.\.Ut.kdf..e.....I ...g.-)..fm6.1L3..+L...&+Mzu....*V..y...>M...H)....a?y.)....@....be.......TM.6...s..........
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text
                                                                                              Category:downloaded
                                                                                              Size (bytes):832
                                                                                              Entropy (8bit):5.340139965664153
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:UNmFhO6ZRoT6pprfY1dbKa+zb77kYYtJcb65wCgDrqAFhO6ZRoT6pprfY1tYhKap:3hOYsTVtJc+u/rhOYsTVwy96cGSSf7
                                                                                              MD5:A8A056C1D93C98034B53FCAEAEA3A2D2
                                                                                              SHA1:E03BBD6DAE6EBBC4C7C3B883935001EF9C94D4D1
                                                                                              SHA-256:95E5E9FFCA34D9198B5CC3F91EB6E57C9FA9DA02AFF7FAED718531D04540FCB3
                                                                                              SHA-512:5FD4146DE9674138EAD9ECAC3E33EC71E7961584F12D5A66C5827ED560B82900AEA1EFF52704F98809C8BE209BD71E60BB3901E39F69067065D22459188E4F3C
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://fonts.googleapis.com/css?family=Abril+Fatface%3Aregular&ver=6.6.2
                                                                                              Preview:/* latin-ext */.@font-face {. font-family: 'Abril Fatface';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/abrilfatface/v23/zOL64pLDlL1D99S8g8PtiKchq-lmjdLh.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Abril Fatface';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/abrilfatface/v23/zOL64pLDlL1D99S8g8PtiKchq-dmjQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (6832), with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):29990
                                                                                              Entropy (8bit):5.254957238673747
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:cMC7Gd4QPm+Or0WOpou1mxQlERuhAEHyT3rKBNy7gnEplTkMCHooKbi+2DzD:cdAjPc4ouIxQlER6AUNy7gFV42HD
                                                                                              MD5:33C66F8BB7B8A86344C136AD2F3A56E1
                                                                                              SHA1:5A7BA63520E23B22EB828268C11825F9150729F9
                                                                                              SHA-256:5881B4F2AE1A4F45AE43F7B68D1FDE8DE01885D0C05BA9E35D135BF21C6D3E8A
                                                                                              SHA-512:40E1B0E4C82510D4CC0B27D47ADDA9978494429EDE48D46A040861F00DCF4E5EEA2BC7F9FC68A9914ADA7594CD874AF7B1F75F1E14B9D53ADE7ABDF0CECC4B49
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:/*!.. * imagesLoaded PACKAGED v3.1.8.. * JavaScript is all like "You images are done yet or what?".. * MIT License.. */..(function(){function e(){}function t(e,t){for(var n=e.length;n--;)if(e[n].listener===t)return n;return-1}function n(e){return function(){return this[e].apply(this,arguments)}}var i=e.prototype,r=this,o=r.EventEmitter;i.getListeners=function(e){var t,n,i=this._getEvents();if("object"==typeof e){t={};for(n in i)i.hasOwnProperty(n)&&e.test(n)&&(t[n]=i[n])}else t=i[e]||(i[e]=[]);return t},i.flattenListeners=function(e){var t,n=[];for(t=0;e.length>t;t+=1)n.push(e[t].listener);return n},i.getListenersAsObject=function(e){var t,n=this.getListeners(e);return n instanceof Array&&(t={},t[e]=n),t||n},i.addListener=function(e,n){var i,r=this.getListenersAsObject(e),o="object"==typeof n;for(i in r)r.hasOwnProperty(i)&&-1===t(r[i],n)&&r[i].push(o?n:{listener:n,once:!1});return this},i.on=n("addListener"),i.addOnceListener=function(e,t){return this.addListener(e,{listener:t,once:!0
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 408 x 464, 8-bit/color RGBA, non-interlaced
                                                                                              Category:dropped
                                                                                              Size (bytes):18160
                                                                                              Entropy (8bit):7.9507935414647015
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:E6bVK9GIzUQWsZdSawiqS61S3z+Ai3Azy1tL62pW1l0Z86vjNPTN:E6pLIAw2aFqSWS3z+AMZ3k/6vhN
                                                                                              MD5:CC6D2A2EBBDB4CA2D35C2A94F666E56C
                                                                                              SHA1:7B9695FBE92878E751DB650F89A9E9A74279EE10
                                                                                              SHA-256:DEDCB23076BE667A897F4A90BDE0BC80C6A6A58CFE68433BDE59546EB9B74EB5
                                                                                              SHA-512:C9E27F2AAF2AEF1CA88C45EBA39DB2D1C16BAF6886EDDB39FB6723A97320E31697FB53AA8B885B1E445D2F361F91BE0A75B14399D990953D543735A400320E16
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:.PNG........IHDR..............0|T..F.IDATx..[l\G..Gq[.j..-.......Q.b....:.=.K.6@#KP..U.!(B&!..i......j.B.$>g...%.(.u..H.T.....P5q..gw......H.b;.b.....f...d.....3C.....B..W.Y..o....c..>k..M$x..L....x"...@..>..N.\..}o>'...Z.=.bd.[c..g.w.9~......!....<E......!....QCd...#_..w.....r7.>...U*..?....u...[G.....wG4....+....X...-.R>.,z:.X.X....c.B%60u).._...g.:......._.[...N...t-.)S.J.g<...:.3.Dv.........T..z.#..y_PL......~.nv.k...Z.#...G..^.D..k...jS..m....Ti.J......*..e _..j.,3j..."..4....#.!sSZ@....RS.K..1.~..d.t.Ra.........T7....L..RK4].....h....\...L./....Q...o.Y-...9.EF.].;!.NS.9.e3..!.2....U..T.'.....%c..IC2.....W.S...v?...MP.{[..7&...t.....p.........V.NF5..J....+5=n%..?T..$.....GK...&..-....3:'(.........}...-...zv2...m.T..V.R.d.Z.......a~.G.xz....M..KT...P....7......X..h<}.d..`.NU;>}|^0k#"S1..^.i..3L.r.9|Os.......S..>V.;.xy4..d...*.Z.|f.pKL.....:.........=.~....;z..n...M.D1.OMC2.L..Sc..f..G.Y..L.&..h&.hX.}m..XW....P.zU..&.....d ..+.i.h.u&B......r....
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                              Category:dropped
                                                                                              Size (bytes):43
                                                                                              Entropy (8bit):2.7374910194847146
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:CU9yltxlHh/:m/
                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (3424), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):3424
                                                                                              Entropy (8bit):5.034215507372451
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:itpdSA5uYUFfxTxXOFfmkRMdI2kx1RaAJ9SEqA7Sb4cQmGCcvvyW:GaAcYCfxTxXOgXu108SEq4Eloh
                                                                                              MD5:09F4340DCCCA29A1EE0A82C9256AF772
                                                                                              SHA1:33AC4BC871CF54ED05EA6F3B439C8A8281A85A25
                                                                                              SHA-256:2133F6B73B75C73F0AD5461382F86F91E598AB91B0E1C9D803BA979CFF783436
                                                                                              SHA-512:CF41943295F064CF7C6C10FE22666008218206A50C07E17E4DB6C41739E50C04D2F991E5007869E112C3E3149F68E9A18FC2EBBAD8C19122CFA62E8354263090
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/flexslider/flexslider.min.css?ver=4.11.2
                                                                                              Preview:.flex-direction-nav a,.flex-pauseplay a{z-index:10;overflow:hidden;position:absolute}.flex-container a:active,.flex-container a:focus,.flexslider a:active,.flexslider a:focus{outline:0}.flex-control-nav,.flex-direction-nav,.slides{margin:0;padding:0;list-style:none}@font-face{font-family:flexslider-icon;src:url(fonts/flexslider-icon.eot);src:url(fonts/flexslider-icon.eot?#iefix) format('embedded-opentype'),url(fonts/flexslider-icon.woff) format('woff'),url(fonts/flexslider-icon.ttf) format('truetype'),url(fonts/flexslider-icon.svg#flexslider-icon) format('svg');font-weight:400;font-style:normal}.flexslider{padding:0;margin:0 0 60px;background:#fff;border:4px solid #fff;position:relative;border-radius:4px;-o-box-shadow:0 1px 4px rgba(0,0,0,.2);box-shadow:0 1px 4px rgba(0,0,0,.2);zoom:1}.flexslider .slides>li{display:none;-webkit-backface-visibility:hidden}.flex-direction-nav a,.no-js .slides>li:first-child,.slides:after,html[xmlns] .slides{display:block}.flexslider .slides img{width:100
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (2747), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):2747
                                                                                              Entropy (8bit):5.188603971031444
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:GPwxLylh6oyK+o6GACEoLeFcFRoG7GIoB8ojLtmRo/ktxHLXhxE04eunYXLo0Io5:WuLylIoy9GrwFi7GLhLtxix7DENAf
                                                                                              MD5:21E06764FF9E8E00DDF9266FB892EEFB
                                                                                              SHA1:FCF9B683DEC7D0AF44B91B8D4E06CB464B0C87DF
                                                                                              SHA-256:97A8DE66728ED0339E567666C26438265F80F7F1BA1743DA6F80996AA57E00AA
                                                                                              SHA-512:C7F0EECE84072AB2B0B723B849942C623D4340649FDE39EEB5DA649FBD64DD6B6EEF58DF372E2F1F5BFB834044115845A92D44BCCCDB8D222884CE08F40CC247
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/easy-pricing-tables/includes/v4/blocks/table/table-frontend.min.js?ver=4.0.2
                                                                                              Preview:!function(){function e(){document.querySelectorAll(".fca-ept-period-toggle").forEach(function(e){var t=e.closest(".wp-block-easy-pricing-tables-toggle-table").querySelectorAll(".wp-block-easy-pricing-tables-table");t.length<2||(e.checked?(t[0].style.display="none",t[1].style.display=""):(t[0].style.display="",t[1].style.display="none"))}),t()}function t(){for(var e=document.querySelectorAll(".wp-block-easy-pricing-tables-table.matchRowHeight"),t=0;t<e.length;t++){e[t].style.visibility="hidden";var l=e[t].querySelectorAll(".ept4Template-9").length>0;if([".planText",".planSubText",".priceText",".pricePeriod",".periodText",".billingText"].forEach(function(l){for(var n=e[t].querySelectorAll(l),i=0,o=0;o<n.length;o++)n[o].style.minHeight=0,n[o].offsetHeight>i&&(i=n[o].offsetHeight);for(o=0;o<n.length;o++)n[o].style.minHeight=i+"px"}),!l){for(var n=e[t].querySelectorAll(".planImage img"),i=99999,o=0;o<n.length;o++)n[o].style.maxHeight="none",n[o].offsetHeight&&n[o].offsetHeight<i&&(i=n[o].of
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (2747), with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):2747
                                                                                              Entropy (8bit):5.188603971031444
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:GPwxLylh6oyK+o6GACEoLeFcFRoG7GIoB8ojLtmRo/ktxHLXhxE04eunYXLo0Io5:WuLylIoy9GrwFi7GLhLtxix7DENAf
                                                                                              MD5:21E06764FF9E8E00DDF9266FB892EEFB
                                                                                              SHA1:FCF9B683DEC7D0AF44B91B8D4E06CB464B0C87DF
                                                                                              SHA-256:97A8DE66728ED0339E567666C26438265F80F7F1BA1743DA6F80996AA57E00AA
                                                                                              SHA-512:C7F0EECE84072AB2B0B723B849942C623D4340649FDE39EEB5DA649FBD64DD6B6EEF58DF372E2F1F5BFB834044115845A92D44BCCCDB8D222884CE08F40CC247
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:!function(){function e(){document.querySelectorAll(".fca-ept-period-toggle").forEach(function(e){var t=e.closest(".wp-block-easy-pricing-tables-toggle-table").querySelectorAll(".wp-block-easy-pricing-tables-table");t.length<2||(e.checked?(t[0].style.display="none",t[1].style.display=""):(t[0].style.display="",t[1].style.display="none"))}),t()}function t(){for(var e=document.querySelectorAll(".wp-block-easy-pricing-tables-table.matchRowHeight"),t=0;t<e.length;t++){e[t].style.visibility="hidden";var l=e[t].querySelectorAll(".ept4Template-9").length>0;if([".planText",".planSubText",".priceText",".pricePeriod",".periodText",".billingText"].forEach(function(l){for(var n=e[t].querySelectorAll(l),i=0,o=0;o<n.length;o++)n[o].style.minHeight=0,n[o].offsetHeight>i&&(i=n[o].offsetHeight);for(o=0;o<n.length;o++)n[o].style.minHeight=i+"px"}),!l){for(var n=e[t].querySelectorAll(".planImage img"),i=99999,o=0;o<n.length;o++)n[o].style.maxHeight="none",n[o].offsetHeight&&n[o].offsetHeight<i&&(i=n[o].of
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Unicode text, UTF-8 text
                                                                                              Category:dropped
                                                                                              Size (bytes):8074
                                                                                              Entropy (8bit):4.253803575663342
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:B25NReIHosBA8bKSMahKSXf+39O3zlD5C+swhRWiru:BmrVPhD/D3y
                                                                                              MD5:E3317D55AD904D30EA400A2DA2A56686
                                                                                              SHA1:B998595F2C96F76BA65A808AC4029D66021195B4
                                                                                              SHA-256:ECAC4FC801141CE552220BE4BB12969E2EE625E2CF08CF0EDBAC579A279B28F1
                                                                                              SHA-512:DA9EE673041BD35EA7891EB08831E371CE8929484EAD6CA23E4B3ADBC96D20326955F265F4FAC7B1FE7889E90117564AEC63A10E62FBBE200F494D999B7F6834
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:var wpcf7_redirect;..(function ($) {. function Wpcf7_redirect() {. this.init = function () {. this.wpcf7_redirect_mailsent_handler();. };.. this.wpcf7_redirect_mailsent_handler = function () {.. document.addEventListener('wpcf7mailsent', function (event) {.. $(document.body).trigger('wpcf7r-mailsent', [event]);.. if (typeof event.detail.apiResponse != 'undefined' && event.detail.apiResponse) {. var apiResponse = event.detail.apiResponse;. var actionDelay = 0;.. //handle api response. if (typeof apiResponse.api_url_request != 'undefined' && apiResponse.api_url_request) {. wpcf7_redirect.handle_api_action(apiResponse.api_url_request);. }.. //handle api response. if (typeof apiResponse.api_json_xml_request != 'undefined' && apiResponse.api_json_xml_request) {.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (6832), with CRLF line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):29990
                                                                                              Entropy (8bit):5.254957238673747
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:cMC7Gd4QPm+Or0WOpou1mxQlERuhAEHyT3rKBNy7gnEplTkMCHooKbi+2DzD:cdAjPc4ouIxQlER6AUNy7gFV42HD
                                                                                              MD5:33C66F8BB7B8A86344C136AD2F3A56E1
                                                                                              SHA1:5A7BA63520E23B22EB828268C11825F9150729F9
                                                                                              SHA-256:5881B4F2AE1A4F45AE43F7B68D1FDE8DE01885D0C05BA9E35D135BF21C6D3E8A
                                                                                              SHA-512:40E1B0E4C82510D4CC0B27D47ADDA9978494429EDE48D46A040861F00DCF4E5EEA2BC7F9FC68A9914ADA7594CD874AF7B1F75F1E14B9D53ADE7ABDF0CECC4B49
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/popups/public/assets/js/public.js?ver=1.9.3.8
                                                                                              Preview:/*!.. * imagesLoaded PACKAGED v3.1.8.. * JavaScript is all like "You images are done yet or what?".. * MIT License.. */..(function(){function e(){}function t(e,t){for(var n=e.length;n--;)if(e[n].listener===t)return n;return-1}function n(e){return function(){return this[e].apply(this,arguments)}}var i=e.prototype,r=this,o=r.EventEmitter;i.getListeners=function(e){var t,n,i=this._getEvents();if("object"==typeof e){t={};for(n in i)i.hasOwnProperty(n)&&e.test(n)&&(t[n]=i[n])}else t=i[e]||(i[e]=[]);return t},i.flattenListeners=function(e){var t,n=[];for(t=0;e.length>t;t+=1)n.push(e[t].listener);return n},i.getListenersAsObject=function(e){var t,n=this.getListeners(e);return n instanceof Array&&(t={},t[e]=n),t||n},i.addListener=function(e,n){var i,r=this.getListenersAsObject(e),o="object"==typeof n;for(i in r)r.hasOwnProperty(i)&&-1===t(r[i],n)&&r[i].push(o?n:{listener:n,once:!1});return this},i.on=n("addListener"),i.addOnceListener=function(e,t){return this.addListener(e,{listener:t,once:!0
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (1863)
                                                                                              Category:downloaded
                                                                                              Size (bytes):3506
                                                                                              Entropy (8bit):5.130494651814378
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:1TF6vWfE7tktyHhkt4v7thYGmoVPvD+xIGoRGd5K7J:RF6+fitktyHhktwhhYGmcL+xITA5K7J
                                                                                              MD5:9881A54CDFC37CCCC5EBE525893411E3
                                                                                              SHA1:0BC95BA80C27143E8BC46C148529AD3773D35F2E
                                                                                              SHA-256:5BC392CDFB91ABC3853B9879A5A06934DEE228DD9B51AB704B2E41753287C74A
                                                                                              SHA-512:A2A930FC8366E03C53F76E4F7C80868182276C43E10E15545CE39BA4232BAD34046FAB4FFE6278652DE4D0881CF3721BDA1EE7DB7B4530C2C08F482D46F42922
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/themes/erica/assets/sticky/jquery.sticky.js?ver=6.6.2
                                                                                              Preview:(function($){var defaults={topSpacing:0,bottomSpacing:0,className:'is-sticky',wrapperClassName:'sticky-wrapper',center:false,getWidthFrom:'',responsiveWidth:false},$window=$(window),$document=$(document),sticked=[],windowHeight=$window.height(),scroller=function(){var scrollTop=$window.scrollTop(),documentHeight=$document.height(),dwh=documentHeight-windowHeight,extra=(scrollTop>dwh)?dwh-scrollTop:0;for(var i=0;i<sticked.length;i++){var s=sticked[i],elementTop=s.stickyWrapper.offset().top,etse=elementTop-s.topSpacing-extra;if(scrollTop<=etse){if(s.currentTop!==null){s.stickyElement.css('position','').css('top','');s.stickyElement.trigger('sticky-end',[s]).parent().removeClass(s.className);s.currentTop=null;}}else{var newTop=documentHeight-s.stickyElement.outerHeight()-s.topSpacing-s.bottomSpacing-scrollTop-extra;if(newTop<0){newTop=newTop+s.topSpacing;}else{newTop=s.topSpacing;}if(s.currentTop!=newTop){s.stickyElement.css('position','fixed').css('top',newTop);if(typeof s.getWidthFrom!=
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):728081
                                                                                              Entropy (8bit):4.881045075847386
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:PRJ8u2xfGPY3TkjgPGcHCWJxyIfeB1u6e+5LRXuuyp0x53R46wunRPHEi7wcz/kU:PRtbHXT3F9h
                                                                                              MD5:75524A37B1FDFA976CA2A302619812EC
                                                                                              SHA1:84631A5D9AFFDCDB4E57AF64CC04F107E89BC02A
                                                                                              SHA-256:1EB8B0B461886B58A6D7A704FFC72912C4268363DEECD5C963ED266C0FD709FD
                                                                                              SHA-512:D5977344C4787C547204B6FFC8860C9B8DCA067FB0AB9F5B3BD29881E0BB88EF213177404ECC3632F24420D7D20FE4FDCDC86C37DE734F6B6E55D8DDD4F92A05
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=4.11.2
                                                                                              Preview:.vc_non_responsive .vc_row .vc_col-sm-1,.vc_non_responsive .vc_row .vc_col-sm-10,.vc_non_responsive .vc_row .vc_col-sm-11,.vc_non_responsive .vc_row .vc_col-sm-12,.vc_non_responsive .vc_row .vc_col-sm-2,.vc_non_responsive .vc_row .vc_col-sm-3,.vc_non_responsive .vc_row .vc_col-sm-4,.vc_non_responsive .vc_row .vc_col-sm-5,.vc_non_responsive .vc_row .vc_col-sm-7,.vc_non_responsive .vc_row .vc_col-sm-8,.vc_non_responsive .vc_row .vc_col-sm-9{float:left;padding-left:15px;padding-right:15px}.vc_message_box-icon>*,.vc_toggle_simple .vc_toggle_icon::after,.vc_toggle_simple .vc_toggle_icon::before{-webkit-transform:translate(-50%,-50%);-ms-transform:translate(-50%,-50%);-o-transform:translate(-50%,-50%)}.btn-group-vertical>.btn-group:after,.btn-toolbar:after,.container-fluid:after,.container:after,.dl-horizontal dd:after,.form-horizontal .form-group:after,.modal-footer:after,.nav:after,.navbar-collapse:after,.navbar-header:after,.navbar:after,.pager:after,.panel-body:after,.row:after,.vc_clear
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (15752)
                                                                                              Category:downloaded
                                                                                              Size (bytes):18726
                                                                                              Entropy (8bit):4.756109283632968
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                              MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                              SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                              SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                              SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://compucallinc.com/wp-includes/js/wp-emoji-release.min.js?ver=6.6.2
                                                                                              Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (20579), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):20579
                                                                                              Entropy (8bit):4.969156904615678
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:7pezdOLRATSAS09c++qmF0/vXdnJaOSF2DmlnBbk001Em+kC:OGRuS309f+qmF0XTaOSF2KL400Wm+kC
                                                                                              MD5:1E3D2A8F2D20B714385B459544A62BCF
                                                                                              SHA1:3F085578CE29B82F06BD7C4FC7F652C714CE4831
                                                                                              SHA-256:F528F95C53B88CB761DD079BE9EA0A5CC1000C61225D4B1E20322556C65C7A1B
                                                                                              SHA-512:681DD47460ADF9065D4A53C2803B09049F89CAD45BF28ABF71D304A4B4DACA920D4B2A26D21E6F730D87B05D66D1E66D5AC7AD26594FB5039F08F33D52B74A63
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/prettyphoto/css/prettyPhoto.min.css?ver=4.11.2
                                                                                              Preview:.pp_gallery div,.pp_gallery ul a,.pp_social .facebook{overflow:hidden;float:left}div.pp_default .pp_bottom,div.pp_default .pp_bottom .pp_left,div.pp_default .pp_bottom .pp_middle,div.pp_default .pp_bottom .pp_right,div.pp_default .pp_top,div.pp_default .pp_top .pp_left,div.pp_default .pp_top .pp_middle,div.pp_default .pp_top .pp_right{height:13px}div.pp_default .pp_top .pp_left{background:url(../images/prettyPhoto/default/sprite.png) -78px -93px no-repeat}div.pp_default .pp_top .pp_middle{background:url(../images/prettyPhoto/default/sprite_x.png) top left repeat-x}div.pp_default .pp_top .pp_right{background:url(../images/prettyPhoto/default/sprite.png) -112px -93px no-repeat}div.pp_default .pp_content .ppt{color:#f8f8f8}div.pp_default .pp_content_container .pp_left{background:url(../images/prettyPhoto/default/sprite_y.png) -7px 0 repeat-y;padding-left:13px}div.pp_default .pp_content_container .pp_right{background:url(../images/prettyPhoto/default/sprite_y.png) top right repeat-y;paddin
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                                              Category:downloaded
                                                                                              Size (bytes):23580
                                                                                              Entropy (8bit):7.990537110832721
                                                                                              Encrypted:true
                                                                                              SSDEEP:384:dRkIAJ8pVwWTW5VVjdVn8+2yvAMdriCEOY0kfW9GkAPqpPHi2vUuUSzB8:dKIAJ8pVHTZ+riY9oCpPHiodUeK
                                                                                              MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                                              SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                                              SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                                              SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                                              Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (12512), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):12512
                                                                                              Entropy (8bit):5.195361378621815
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:wwuf8OQL0sARrAZcNWL//+Ffm/hibLexa2VautyX2fsL3ZHO1O9H:wwuf8OQL0sAZAGNWrGcibLexa2Vau0XD
                                                                                              MD5:2E187162915B1D22FD4558FEE30F5613
                                                                                              SHA1:3C76D4209FDBCBD3650655852AD4ED73846E15FF
                                                                                              SHA-256:6D60E3B25E56D35148888B5A08C8EB0FF3806F9698D4F6F54A35EAB7D27F4C2F
                                                                                              SHA-512:01948A902DE67801566637EC99D82302A8DA9B80A31DE08FB1F2C0D52AEA3BEAFA804188471320410850F0E96F4BA4C34F6CAC6EBB6081359F2E959A2C6027C5
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=6.0.3
                                                                                              Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (1464)
                                                                                              Category:downloaded
                                                                                              Size (bytes):1499
                                                                                              Entropy (8bit):4.983141781132298
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:Q77GSHLWBBB7c0pP30RddMUq2TXWtMr39tNsSlCtMyrjXsFXrTBF0Z005O6xcHT:Q7CSHLWrxccP30RA2Tmte9/TlCtdcFbp
                                                                                              MD5:8C0498E2F1F7A684A8D2A3FEB934B64B
                                                                                              SHA1:76099689CCAEE466D4608DA621C403B368DCAE03
                                                                                              SHA-256:ED5B5DF9CEACFE76857AC51964972B0B417A215B2F50E837FD6B64BAD7339C40
                                                                                              SHA-512:5689B6B18071D6020A8A2733BB9E17C07960D9E65F4012CE93F21347FA24A24175509BCA6920FE1B03D66FBC054D718671C23071AF115B64000C01DFBEA2E8DD
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-includes/js/hoverIntent.min.js?ver=1.10.2
                                                                                              Preview:/*! This file is auto-generated */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=e(require("jquery")):jQuery&&!jQuery.fn.hoverIntent&&e(jQuery)}(function(f){"use strict";function u(e){return"function"==typeof e}var i,r,v={interval:100,sensitivity:6,timeout:0},s=0,a=function(e){i=e.pageX,r=e.pageY},p=function(e,t,n,o){if(Math.sqrt((n.pX-i)*(n.pX-i)+(n.pY-r)*(n.pY-r))<o.sensitivity)return t.off(n.event,a),delete n.timeoutId,n.isActive=!0,e.pageX=i,e.pageY=r,delete n.pX,delete n.pY,o.over.apply(t[0],[e]);n.pX=i,n.pY=r,n.timeoutId=setTimeout(function(){p(e,t,n,o)},o.interval)};f.fn.hoverIntent=function(e,t,n){function o(e){var u=f.extend({},e),r=f(this),v=((t=r.data("hoverIntent"))||r.data("hoverIntent",t={}),t[i]),t=(v||(t[i]=v={id:i}),v.timeoutId&&(v.timeoutId=clearTimeout(v.timeoutId)),v.event="mousemove.hoverIntent.hoverIntent"+i);"mouseenter"===e.type?v.isActive||(v.pX=u.pageX,v.pY=u.pageY,r.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (38582), with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):38590
                                                                                              Entropy (8bit):5.294651497536075
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:rO70wDgKuJz+ZbNuSPlVTzkRnddaJQUky7nrTDKUgigNC1Qaa3rJBFgTsVNmlio4:w0qumBs/0Xnaiwa6ssUoqAMnwtB
                                                                                              MD5:92F8C01350C630F414F5D0B015AD6864
                                                                                              SHA1:EAB40AB4E77F92F2FB17684AAF44B579A51B8034
                                                                                              SHA-256:17B79ECE7EF9D1454A90156690D33D64387B67A7A7548FC826012512E287A937
                                                                                              SHA-512:C2D619D5CBEC24AAA5DA29A80031ECE9EE65B949F38E00E75EF6EBFFA0A38B3FD3F32F271A941D3E0D1F001B90D0A30D3A9CF342E409FE3FB75AC47A3361FF9A
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(101),e(103),e(104),e(113),e(114),e(117),e(123),e(138),e(140),e(141),r.exports=e(142)},function(r,t,e){var n=e(2),o=e(38),a=e(62),c=e(67),i=e(69);n({target:"Array",proto:!0,arity:1,forced:e(6)((function(){return 4294967297!==[].push.call({length:4294967296},1)}))||!function(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(r){return r instanceof TypeError}}()},{push:function(r){var t=o(this),e=a(t),n=arguments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u],e++;return c(t,e),e}})},function(t,e,n){var o=n(3),a=n(4).f,c=n(42),i=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y=t.target,h=t.global,v=t.stat,g=h?o:v?o[y]||u(y,{}):o[y]&&o[y].prototype;if(g)for(n in e){if(p=e[n],l=t.dontCallGetSet?(l=a(g,n)
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text
                                                                                              Category:downloaded
                                                                                              Size (bytes):2141
                                                                                              Entropy (8bit):4.905506778295309
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:AkSsLFEFUJS7mDTuB1k6eLWqmH8kee4Lfoard:AkJLFEFAS4iB1kVWeroi
                                                                                              MD5:96869A165BCE91EC071822DF7022697C
                                                                                              SHA1:D2DA847C9734A50F73836F98AC62237FFCFB83F3
                                                                                              SHA-256:DADB4E80B981BE80B2657B58EE143DBDD7AA933FE567F2CC9D57A2DB3BE3BE95
                                                                                              SHA-512:C4815F4662F663D6A19681366A2E3F935D4A15EDC178D7B959C4A4F7E8B0DEB5E7A9DDAD57AFCF3D8DD43EC03F562B02099EF2ECEBA7CCA20750911AE6CB2A43
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/email-subscribers/lite/public/css/email-subscribers-public.css?ver=5.7.51
                                                                                              Preview:/**. * All of the CSS for your public-facing functionality should be. * included in this file.. */...es_caption {. padding-bottom: 1em;. padding-right: 0.5em;.}...es_msg {. padding-top: 5px;. padding-bottom: 5px;. color: #F00;.}...es_textbox {. padding-bottom: 10px;.}...es_button {. padding-top: 10px;. padding-bottom: 5px;.}...es_textbox_class {. width: 200px;.}...es_lablebox {. padding-bottom: 3px;.}...es_subscription_message.success {. color: #008000;. font-size: 16px;.}...es_subscription_message.error {. color: #ff0000;. font-size: 16px;.}...es_spinner_image {. display: none;. float: right;.}..es-field-wrap{. margin-bottom: 0.6em;.}...ig-es-form-list-selection, .ig-es-form-list-selection td, .ig-es-form-list-selection tr, .ig-es-form-radio-selection, .ig-es-form-radio-selection td, .ig-es-form-radio-selection tr {. border: none;.}...ig_es_form_wrapper {. width: 30%;. margin: 0 auto;. border: 2px #e8e3e3 solid;. paddin
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (12512), with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):12512
                                                                                              Entropy (8bit):5.195361378621815
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:wwuf8OQL0sARrAZcNWL//+Ffm/hibLexa2VautyX2fsL3ZHO1O9H:wwuf8OQL0sAZAGNWrGcibLexa2Vau0XD
                                                                                              MD5:2E187162915B1D22FD4558FEE30F5613
                                                                                              SHA1:3C76D4209FDBCBD3650655852AD4ED73846E15FF
                                                                                              SHA-256:6D60E3B25E56D35148888B5A08C8EB0FF3806F9698D4F6F54A35EAB7D27F4C2F
                                                                                              SHA-512:01948A902DE67801566637EC99D82302A8DA9B80A31DE08FB1F2C0D52AEA3BEAFA804188471320410850F0E96F4BA4C34F6CAC6EBB6081359F2E959A2C6027C5
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):16
                                                                                              Entropy (8bit):3.75
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:H0hCkY:UUkY
                                                                                              MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                              SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                              SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                              SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTMxLjAuNjc3OC4xMDkSGQn8K-rLOjYUnhIFDVNaR8UhMHzvaZifhKc=?alt=proto
                                                                                              Preview:CgkKBw1TWkfFGgA=
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                              Category:downloaded
                                                                                              Size (bytes):43
                                                                                              Entropy (8bit):2.7374910194847146
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:CU9yltxlHh/:m/
                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://mc.yandex.com/metrika/advert.gif
                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:data
                                                                                              Category:downloaded
                                                                                              Size (bytes):9141
                                                                                              Entropy (8bit):5.2975271144294185
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                              MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                              SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                              SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                              SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                                                                                              Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (7808)
                                                                                              Category:dropped
                                                                                              Size (bytes):8044
                                                                                              Entropy (8bit):5.031767489223851
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:BLBvpnG3nnRh+1pRVKmHyjyYfAPiQc954LT4KN/WzdBUVKdBJEdfdpu531v8L7:BPG3nC19KWssPVpX4KN/eU8Ju4e/
                                                                                              MD5:AC5840CF0870ECC0833EC7F0B46ABDAC
                                                                                              SHA1:B01F657A7B0D93CFD47FA06BD07DD6C9E6605629
                                                                                              SHA-256:8D73392F1F569C51F57B7F9A30278358484F1795584AA2CD540E5B8EA650593E
                                                                                              SHA-512:BA52F8FDF2E2ADE998C8FD1E6DAE0E1085D89496E4957857A161D679CFE17BADF9CECCBBE8FD54F83C9D711703694B5993A768943B5B7F5111A64F92DDC0BD7B
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:// Generated by CoffeeScript 1.6.2./*.jQuery Waypoints - v2.0.2.Copyright (c) 2011-2013 Caleb Troughton.Dual licensed under the MIT license and GPL license..https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txt.*/.(function(){var t=[].indexOf||function(t){for(var e=0,n=this.length;e<n;e++){if(e in this&&this[e]===t)return e}return-1},e=[].slice;(function(t,e){if(typeof define==="function"&&define.amd){return define("waypoints",["jquery"],function(n){return e(n,t)})}else{return e(t.jQuery,t)}})(this,function(n,r){var i,o,l,s,f,u,a,c,h,d,p,y,v,w,g,m;i=n(r);c=t.call(r,"ontouchstart")>=0;s={horizontal:{},vertical:{}};f=1;a={};u="waypoints-context-id";p="resize.waypoints";y="scroll.waypoints";v=1;w="waypoints-waypoint-ids";g="waypoint";m="waypoints";o=function(){function t(t){var e=this;this.$element=t;this.element=t[0];this.didResize=false;this.didScroll=false;this.id="context"+f++;this.oldScroll={x:t.scrollLeft(),y:t.scrollTop()};this.waypoints={horizontal:{},vertica
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 34328, version 1.0
                                                                                              Category:downloaded
                                                                                              Size (bytes):34328
                                                                                              Entropy (8bit):7.992979044306872
                                                                                              Encrypted:true
                                                                                              SSDEEP:768:uqpAcq0VxJf84TA7p22MZ1m6wm17Uvm87BfmrrfpoQHzB:HqixJk7YlHmXm1gvm3hoQHzB
                                                                                              MD5:6581AB53C220B5828E37162349375431
                                                                                              SHA1:1922912CA5AB6EB5A55DB138B183B38D066E85C8
                                                                                              SHA-256:A8E429611131E3FDC2018EC943A36100DBABB4AAA788C8DEAD6BDCF927917293
                                                                                              SHA-512:B8FE079BD4AACD01FA41799999452B27051A4CCB4DBB91D9E1F2662C5D6112032B1633DFB2E31DB71F57FB4511A48B55646D034BD6F81CAF017ED0DACE0603F2
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufN5qU.woff2
                                                                                              Preview:wOF2...............D..............................l..H...?HVAR...`?STAT..'...@/l.....p.<....0..F.6.$..(. ............l.V3.....'%6..&...%;N5.!l.@4.[.......}Xw.F....R..z..i"\:.S.v..g..j..s\...E(...B...#43....f..i.ql....|>6.4..C..\..D|fmt..C......'./.`..T.........[.3.......}H\.R.8.6w].b.:.]'..x..}/....J tA...V>..w\..5..W..j6..f.Z.b...#( .@bHH..nv....3.;...@......\..v..1Hr.v....=<.._P.......l..#...@....h.kx^....U..t..E.g4K.D....#.1v.7.3VD.....)...jt.yk..s..O.'.U.Z.....y.D....\.b.<!$..!h....x(T.B.!..n....kG.;k...kU).u..jG.."..@..Hc.B..o)ex..?"G.16....F...q.}.z...g.U..(....?...?........E.F1.1P.Ft.....c.w....n3.o.9.Z2..P,5*..QNmF+Hv.V..!..!..)....}.z.../ .r.x......db..GY.e.;.*....l..k.....h..S.....X.1..y.P.v>..V..h@j.m.......Z..n..am..s>w.C...4.Rl.....s.J..n...1.h..........'.5(..s..Zc..>r.s..G.r6...l.xf,mJ.,........J..4.......>m&.=.u..[v...y37I&K...,~ ..An..A.P1...'l.*...p.u.U.....k.i..5w.ou..~u._E.`....}?..............BF..*.(....1**.=2...#q.m?K.YD....y
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 23236, version 1.0
                                                                                              Category:downloaded
                                                                                              Size (bytes):23236
                                                                                              Entropy (8bit):7.986328239479246
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:AHLaTYDpoR9l+9cJHxkGk3kbFpW88POLvFd9EDtwntxiFyLs86d975a2sfbAh:AHLKSSD49c0SFQ1wFnCajiws86dJ59WK
                                                                                              MD5:716309AAB2BCA045F9627F63AD79D0BF
                                                                                              SHA1:38804233A29AAF975D557FE14E762C627BEF76E0
                                                                                              SHA-256:115F6A626CA115D4AD5581B59275327E0E860B30330A52B0F785561332DD2429
                                                                                              SHA-512:ADB0BC6CB9B230EDA5DAC7396A94A9A4DBA9C8BA0B2EB73F5F21A20C3CA3D14651420BC6A17E67A71B5BBA624F5A4E92D55CBBB898985DCCA838184F6DFB2B15
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2
                                                                                              Preview:wOF2......Z........\..Z^..........................z.p.`..`..D....s...........B.....6.$..v. .....E.r........}Q.J..0..m..%h...1/<...J......z..........N&2\.K{iZ.....F$.AZ.!.=..a(...mv..t.6d..lH2..E}..j*2..oq..Q..B#..*........i.....\..%...0.Os..f.^;}..J....i..>]..w-...rN&#Y.N.9n.......[.=d...y..;...54..`7(.......!......b...$$..{._...|.;...7....0...Wlls..8.P.[.Ts.tu.T...c..*..F.g.;.....@.^/3......U0..Pu..;]......%.:...Z../..t..(..p..#..!!-...}.#..ET.Q5A._K.6...Q\.7,....8.E....R.ATPQ..(iI..60.Y....^....\.7}.z....c......Y}Y....1....(...y.!Z.,*...h...{.n....j....8.&..!....0'....m....7..L...rA...C..K....I..0.l8...A...."......'...........,M`.`.}..2.."<.MW[.....?..5..;.`.".d..dU..........V1..W.O.,.....r....+./.....z.m\..2...l ..6....... .+J..k..T%..4Uy..U.#.=....]'...f...R.u.Z......s.g.P+\....(....$...W....s'.{.R'...>..5f.R..9......&.`.A....b.Jexn.$..g.4.../.#.VR.B%.f+3&.qb.?...:.~........:Dg.5,...j.B..B.^-.......?.ig......(..O..~ ..\...T%:......P..M."..+.++_4...
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (26755), with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):105322
                                                                                              Entropy (8bit):5.527158288899442
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:iQpnayKBPcjfCXVWWCAZ7x9k6/OB6I8DKJyf+d7G+kdfXb4hNMjjgSz3XTUVjX+4:iJcEVWWCAFWSWJyr1h0NMjzzUVDes
                                                                                              MD5:2EFAA0160FCDBA7794941B24A79E9764
                                                                                              SHA1:5CA2B54FAABE6FEB82C2321DC02129D9483991E5
                                                                                              SHA-256:1C4ADE9C74A5CF4F95A1DDFF5199906B69F670C9FE8A1DBA53BEBA5493EBD4A6
                                                                                              SHA-512:B7D509B22ED7775F5FAA08F1491491DE5232AE433D56686CA0DCE9EB7CB9E27FEAA41F3214D3341AA6AE633FC01C4E85428BA6EF0E6783EB8D1BFBD8710D8732
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:/********************************************...-.THEMEPUNCH TOOLS Ver. 1.0 -... Last Update of Tools 27.02.2015..*********************************************/....../*..* @fileOverview TouchSwipe - jQuery Plugin..* @version 1.6.9..*..* @author Matt Bryson http://www.github.com/mattbryson..* @see https://github.com/mattbryson/TouchSwipe-Jquery-Plugin..* @see http://labs.skinkers.com/touchSwipe/..* @see http://plugins.jquery.com/project/touchSwipe..*..* Copyright (c) 2010 Matt Bryson..* Dual licensed under the MIT or GPL Version 2 licenses...*..*/........(function(a){if(typeof define==="function"&&define.amd&&define.amd.jQuery){define(["jquery"],a)}else{a(jQuery)}}(function(f){var y="1.6.9",p="left",o="right",e="up",x="down",c="in",A="out",m="none",s="auto",l="swipe",t="pinch",B="tap",j="doubletap",b="longtap",z="hold",E="horizontal",u="vertical",i="all",r=10,g="start",k="move",h="end",q="cancel",a="ontouchstart" in window,v=window.navigator.msPointerEnabled&&!window.navigator.point
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with CRLF, CR line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):316
                                                                                              Entropy (8bit):4.452047041470458
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:ZToL1kLDFA/hNLDFA/hZXEvRLDFA/h4SK5L1fPLDFA/hNLDFA/hZXEvRLDFA/hY:Zk1wD6/TD6/fXEvxD6/cl1fzD6/TD6/i
                                                                                              MD5:9730086EEFB28D971B315173F579B3B0
                                                                                              SHA1:A9845EA261AEF600305F310C15D83232EE33460D
                                                                                              SHA-256:9C0647C53DDE19CD56B2DFD0626DB41F3DB20C92984E1E6A4D469C19E4823ADF
                                                                                              SHA-512:B28EF6959E731070848840AD6EE7837D05826216B6BAA44FD2FEEEF89361788C0ABF7F1567E3658F99A90C83EF524C752F9ACA403E1336508D2C076D25AC3AE7
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/wpcf7-redirect/build/css/wpcf7-redirect-frontend.min.css?ver=1.1
                                                                                              Preview:.popup-template .modal {... opacity: 0;... -webkit-transition: all 250ms ease;... -o-transition: all 250ms ease;... transition: all 250ms ease;...}.......popup-template .modal.is-open {... opacity: 1;... -webkit-transition: all 250ms ease;... -o-transition: all 250ms ease;... transition: all 250ms ease;...}
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (583)
                                                                                              Category:downloaded
                                                                                              Size (bytes):5433
                                                                                              Entropy (8bit):5.860719436456052
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:jSsqdYY0a7F8PoLMn1wHk8a0iTdOaqa8aZa/0aNaMIiagaNa/yugBZd:GsE/0a7rLMn1wHorTCMBX
                                                                                              MD5:0EEA36E9EDFEBA6001F111421F2C13A6
                                                                                              SHA1:F79EF3BBA3187A289F73C9002008589A8C73D8DB
                                                                                              SHA-256:93D069A2DB38EB28CCE251BA5C4F72F323C0E5D2153AAF48A0F262F33C200778
                                                                                              SHA-512:643B1700711B96E3BD0CBE0E42C2F0829CC32A6EA1C633097A5C33EC7884AD08FC24452759FD10182A200FBBBA43E834581B91BEA1C5EB8F904ACA6B6EB1BBA2
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://mc.yandex.com/metrika/metrika_match.html
                                                                                              Preview:.<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">.<html>.<head>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta http-equiv="Content-Type" content="text/html;charset=UTF-8">. <meta name="viewport" content="width=device-width,initial-scale=1">. <style>body {background-color:#EFF2F7;font-family:system-ui,sans-serif;color:#2F3746;}.main{display:flex;flex-direction:column;align-items:center;}button {background-color:#7A45E5;border-radius:14px;cursor:pointer;color:white;border:0;padding:16px 20px;}button:hover {background-color:#8659e0;}h1{font-size:140px;white-space:nowrap;}h3{font-size:32px;text-align:center;}p{max-width:600px;line-height:24px;text-align:center;margin-bottom:32px;}@media (prefers-color-scheme: dark) {body {background-color:#333;color:white;}}@media (max-width: 650px) {h1 {font-size: 60px;}}</style>.</head>.<body>. <div class="main">. <h1 aria-hidden="true">.\_(.)_/.</h1>. <h3>Somethi
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (38582), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):38590
                                                                                              Entropy (8bit):5.294651497536075
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:rO70wDgKuJz+ZbNuSPlVTzkRnddaJQUky7nrTDKUgigNC1Qaa3rJBFgTsVNmlio4:w0qumBs/0Xnaiwa6ssUoqAMnwtB
                                                                                              MD5:92F8C01350C630F414F5D0B015AD6864
                                                                                              SHA1:EAB40AB4E77F92F2FB17684AAF44B579A51B8034
                                                                                              SHA-256:17B79ECE7EF9D1454A90156690D33D64387B67A7A7548FC826012512E287A937
                                                                                              SHA-512:C2D619D5CBEC24AAA5DA29A80031ECE9EE65B949F38E00E75EF6EBFFA0A38B3FD3F32F271A941D3E0D1F001B90D0A30D3A9CF342E409FE3FB75AC47A3361FF9A
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                                                                                              Preview:!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(101),e(103),e(104),e(113),e(114),e(117),e(123),e(138),e(140),e(141),r.exports=e(142)},function(r,t,e){var n=e(2),o=e(38),a=e(62),c=e(67),i=e(69);n({target:"Array",proto:!0,arity:1,forced:e(6)((function(){return 4294967297!==[].push.call({length:4294967296},1)}))||!function(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(r){return r instanceof TypeError}}()},{push:function(r){var t=o(this),e=a(t),n=arguments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u],e++;return c(t,e),e}})},function(t,e,n){var o=n(3),a=n(4).f,c=n(42),i=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y=t.target,h=t.global,v=t.stat,g=h?o:v?o[y]||u(y,{}):o[y]&&o[y].prototype;if(g)for(n in e){if(p=e[n],l=t.dontCallGetSet?(l=a(g,n)
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 12156, version 1.0
                                                                                              Category:downloaded
                                                                                              Size (bytes):12156
                                                                                              Entropy (8bit):7.983080339978934
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:ei/WTvSyhO3HV/5eyVfgf+4qcUcjFG8yvRgsmjDei3kwyky7pndmzGSGSxiS5Gmw:0T6IO3V/5eyVfgfV3jFryvEfeJwyk7zA
                                                                                              MD5:177CBAE36CCACB2E63A829E2CC9217B8
                                                                                              SHA1:AD56EB2D4034D68D9EADE7E762F496C467A492CC
                                                                                              SHA-256:5DDF9B388C1F913CFDC154E327BB8C38D9D17F983A54B4B8252F09FE7097BD48
                                                                                              SHA-512:399ECF4069F852F018D4A84623612C637D08FAF35A86C8F34A3E2BB1C331BB03B35198EEA4ACD9798675A7BFF55793812B53B8ED26EEE2E40FA92B26FA478E62
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://use.fontawesome.com/releases/v5.0.0/webfonts/fa-regular-400.woff2
                                                                                              Preview:wOF2....../|......x8../).........................T.V..d...,..#.6.$..P..j.. .....t..c%......Q....6..z.....''c.-.0.z......1..9........%V4..k..]..{aq..).L.V..A.M?..........N.~.I.&..~.;{.+"f....D..}....{.4.5(."X.!.x...w.0....M....pY.Q..........?.......j......).).Hq.........i......i.ly.3/....l...w.a.U[..U5u.`..K.MJ.I..d....S;..n/...'8\.}.....:....c...........X.}..S..........M.)...'re....ki..L.9..M.f..}Q.-...-.n..Z..u..'..H........Usv.0.:.Zk.^ .".l...n.Xn..%...eGv.DV.a..E..C..#...% +..'.....c.X.......=.x.{...T.#.B..}LR....u.!..)3.Y2.M?~dY8/.&n.w..cq.b..G#Mq.~.8..uX.HN.8...5.t....sQ.o+R*B4:P.%....*.y.....(=....qb.".L".......+&...9..N[.H...u.ep.8..!-C......:.^Nu..m..(....b....{....j......'sP.G..Y.*J.b.....N.s.)^.......JT.b..t.....}^t.q.....Z.[x.....j.....t.3.u.......0=s.!}@..c..b....J7.7B.iV..Tt.Sa...[i>V..,..L....Vg.X~3.U~.;.v.......s...n.C..<U.....W..P.g1".8..2..o...m.2i.!.9..N..].c..T_.<R....&Sl$..K..X..B.......G../..0..3....T.(.g%Y..p..E.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (32003)
                                                                                              Category:downloaded
                                                                                              Size (bytes):35624
                                                                                              Entropy (8bit):5.037696015133645
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:FjUIewRmi5Bnh/JMFmlD6sMlD6gjfGXrrTTIvVyy9zx:FjlZBnh/J2KD6LD6nrTTE9zx
                                                                                              MD5:95ED1955938C1024A682DA5565431C98
                                                                                              SHA1:843A4BED1FB222CE5406D27ED5641FE1E5C829CA
                                                                                              SHA-256:764F3462A55275C599EA9A2941DB915EC788CB9B67334378CB64772C05BC7A08
                                                                                              SHA-512:1BF2D853AA1593DC2ED36245B945DDEE42AB56160EB3FC9DF5F39F52D8E89AD5FDAC89E93504CDBF4510CCEA00757B20FB8B20D7E621E025EC46277DE80912BE
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/isotope/dist/isotope.pkgd.min.js?ver=4.11.2
                                                                                              Preview:/*!. * Isotope PACKAGED v2.0.0. * Filter & sort magical layouts. * http://isotope.metafizzy.co. */..(function(t){function e(){}function i(t){function i(e){e.prototype.option||(e.prototype.option=function(e){t.isPlainObject(e)&&(this.options=t.extend(!0,this.options,e))})}function n(e,i){t.fn[e]=function(n){if("string"==typeof n){for(var s=o.call(arguments,1),a=0,u=this.length;u>a;a++){var p=this[a],h=t.data(p,e);if(h)if(t.isFunction(h[n])&&"_"!==n.charAt(0)){var f=h[n].apply(h,s);if(void 0!==f)return f}else r("no such method '"+n+"' for "+e+" instance");else r("cannot call methods on "+e+" prior to initialization; "+"attempted to call '"+n+"'")}return this}return this.each(function(){var o=t.data(this,e);o?(o.option(n),o._init()):(o=new i(this,n),t.data(this,e,o))})}}if(t){var r="undefined"==typeof console?e:function(t){console.error(t)};return t.bridget=function(t,e){i(e),n(t,e)},t.bridget}}var o=Array.prototype.slice;"function"==typeof define&&define.amd?define("jquery-bridget/jquery
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:HTML document, ASCII text, with very long lines (13452), with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):13452
                                                                                              Entropy (8bit):5.1747520643334255
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:IsIRHeFJ1yQ7QdfnJgeYh7MXlsNqrBp1pgQpwOjNtqohIQ/5Z:IsIR+L1yQ7QdpYh7M1iqrBp1pgQpwOjn
                                                                                              MD5:2912C657D0592CC532DFF73D0D2CE7BB
                                                                                              SHA1:70A679E2769825236F83BCC56965A9D0BD86C4E9
                                                                                              SHA-256:DDCCE687729CB358ABF9D0D8E1217A097859BE2B0D18C23D7C851B38C87BC9C0
                                                                                              SHA-512:9646384E65D09BF00CB20365F43E06DD41E7428E3FC6CC2737F4E69B50F006EBB25BD24A566FCD9FAEC2F0DCB24404E25D57BA7B8C6ABA61797A29C515AD5144
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array.from(n.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t){e.classList.remove(r);const t={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prev
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (531)
                                                                                              Category:downloaded
                                                                                              Size (bytes):3045
                                                                                              Entropy (8bit):5.198913506885732
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:r3atypgscX1LGrXZQqY3a/ce/AF3V9r4fwkfE0Oc56hldcnq3:r3a0uscJGrXZQZde/AF33roFtb56fdD
                                                                                              MD5:F720A5CC3B6D95EAB16BDAE92F68B379
                                                                                              SHA1:18691A7FEB4136CA19EB5B92C04CAF8E6DF4F9C5
                                                                                              SHA-256:4D651BFCF2873ECFC1059424D916759E9D316D1CD5079F034334658A373EF9FC
                                                                                              SHA-512:C162F0F5A4DC00A59845DF2DB4B44ACE547C6E7C26006775483D9A8BA7375DD791C582768AA7E9F0FC46D1CEDBC85F10EED0756CCA49C930F563E8EE1C36AAB5
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/themes/erica/assets/jquery-match-height/jquery.matchHeight-min.js?ver=6.6.2
                                                                                              Preview:/**.* jquery.matchHeight-min.js master.* http://brm.io/jquery-match-height/.* License: MIT.*/.(function(c){var n=-1,f=-1,g=function(a){return parseFloat(a)||0},r=function(a){var b=null,d=[];c(a).each(function(){var a=c(this),k=a.offset().top-g(a.css("margin-top")),l=0<d.length?d[d.length-1]:null;null===l?d.push(a):1>=Math.floor(Math.abs(b-k))?d[d.length-1]=l.add(a):d.push(a);b=k});return d},p=function(a){var b={byRow:!0,property:"height",target:null,remove:!1};if("object"===typeof a)return c.extend(b,a);"boolean"===typeof a?b.byRow=a:"remove"===a&&(b.remove=!0);return b},b=c.fn.matchHeight=.function(a){a=p(a);if(a.remove){var e=this;this.css(a.property,"");c.each(b._groups,function(a,b){b.elements=b.elements.not(e)});return this}if(1>=this.length&&!a.target)return this;b._groups.push({elements:this,options:a});b._apply(this,a);return this};b._groups=[];b._throttle=80;b._maintainScroll=!1;b._beforeUpdate=null;b._afterUpdate=null;b._apply=function(a,e){var d=p(e),h=c(a),k=[h],l=c(window)
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):78627
                                                                                              Entropy (8bit):6.021146276271726
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:ZfGNbFoZJSUYOOaLnAW8+IcTOIxawthXwW5vx7:pGRFauOxLA/+IcTOkLX9
                                                                                              MD5:36D912FADD6B79FC24817B9C43AD8360
                                                                                              SHA1:19305C31EE90478B4D64E89A52D56F57628DFF71
                                                                                              SHA-256:5B8550F5927CE4D24E0AA7D1519798D075AA961170262CE7BABC171AD604D1EF
                                                                                              SHA-512:9753A8323B4F6F9AFBC1F760E7C09D9C25EE02B4AACD692CE7E39644625B1727F9CD1955F57C3D80BCD441FC0FC110717064E95A69BCB3084F2264741B449772
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.gstatic.com/recaptcha/releases/IyZ984yGrXrBd6ihLOYGwy9X/styles__ltr.css
                                                                                              Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #444746;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (707)
                                                                                              Category:downloaded
                                                                                              Size (bytes):557951
                                                                                              Entropy (8bit):5.647875359913788
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:HJbJu42TCK519HN2doMzkK8NLPGpQmC5QqcWC4JUdl48eE8ht0wE/:nr2+dNzkK8NLOpQmCGW5clIE8hJk
                                                                                              MD5:82D2864FBB453E7C84420475048B4871
                                                                                              SHA1:8CC1E213FEBE46EAD348897B57003ADF01D2F363
                                                                                              SHA-256:99A3E3D176A4CDD361B91E2BD52ED9834307C42296E8009A92780E5F0970ACB4
                                                                                              SHA-512:3CF9191966D1D381F4E1A775D25A9A25F5E8EA42F024293E07DBFF94FA5CDA002D2BE04BF8FAD76511DCB185E855A136923DC07F088B766FB120B20A9EEA891A
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.gstatic.com/recaptcha/releases/IyZ984yGrXrBd6ihLOYGwy9X/recaptcha__en.js
                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var Q=function(){return[function(h,e,a,l,A,E,g){if((h-(g=[32,8,3],5)^18)<h&&(h-4^g[0])>=h){for(l=e,A=[];l<a;l++)A[l]=e;E=A}return(h-g[1]|13)<h&&(h-g[2]|7)>=h&&(this.S=e),E},function(h,e,a,l,A,E,g,W,c){return h+8>>(((((h<<2&(W=["sC",4,10],15))>=6&&(h^73)>>W[1]<W[1]&&(c=P[W[2]](11)?AV.platform==="Android":K[19](93,"Android")),h)+7&29)>=h&&h-8<<1<h&&y.call(this,e,0,"patresp"),(h|48)==h)&&(c="https://play.google.com/log?format=json&hasfast=true"),2)<h&&(h+2&59)>=h&&(E=(new QW(1453,"0")).bi(),E.Y1||(E.Y1=.new w6),g=new jT({pl:E.pl,Df:E.Df?E.Df:Q[24].bind(null,2),vP:E.vP,wV:"https://play.google.com/log?format=json&hasfa
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:MS Windows icon resource - 3 icons, 16x16, 8 bits/pixel, 32x32, 24 bits/pixel
                                                                                              Category:downloaded
                                                                                              Size (bytes):12014
                                                                                              Entropy (8bit):6.9439165015834705
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:SUk7nYcRtDaq6fqwjrprl5yqs+xipXDLn1lTndil/IJY79rwcP8tZ2QsYb:SJnYcRxaXf1XpJ5hs+xixLznoAJYpwcw
                                                                                              MD5:AC873E71B6C7F066398020FBAFA3CC4D
                                                                                              SHA1:7B7B32300C1D7AFABFF7EF40ABD2E88634FB9515
                                                                                              SHA-256:D4B70E275E972C75420BB75A6DAA15648725DB9C24870C4F10499745FD7D5726
                                                                                              SHA-512:B9792F7F680B18AC4C8E6932C204844587BEBA5EF603734C046BB8B44B2CC5E6D7E5E06F1B813632696C47952C2311479E7868442E6052734E57336E971E17EA
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/uploads/2016/05/favicon.ico
                                                                                              Preview:..............h...6... ..............00..........F...(....... ....................................\...r0.....`..../..c........`...h......|<........V...B^..k%.........X...X....w...K..D.....]....N..].........r1..^......}....K.........` .....DS.....GS.....j#..IP.........W...W...T...T......]...q/..\...u2..s5......O........6...X..HE..........^..U...n......j$..V....d..n'......X......[..........\...[........._.........b...e.......y...y..HF..k......A^...B..W......d..[.../..|6................0.........................x.....X......A.....X...o,..[......\...s/..`...`.............h...e...cG.....f..............Z...Z...[...q*..[...r-..\...^......a......7..b...a.......v..d...h...j...T......n+...*.....Z...{6...N...t......Q........b=........J>..e.......Z..g ...............l&..X...m)..Y......\......^...a..._...z....R..........._....[......e.......j!..k$..E]..%......X...},..Y...p*..Z....|..q-............]........................
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (13479)
                                                                                              Category:dropped
                                                                                              Size (bytes):13577
                                                                                              Entropy (8bit):5.272065782731947
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                              MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                              SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                              SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                              SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1900x1267, components 3
                                                                                              Category:dropped
                                                                                              Size (bytes):73979
                                                                                              Entropy (8bit):7.96300114776118
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:MknSjRPLYtl6sPfJ9jJLUcTXG2hTs8EPmZRohZtBLU+4v:Mkn0RDYtln1gcT1hTs8EerKBLULv
                                                                                              MD5:C74D0D88859E6574E17165C2BF234D8F
                                                                                              SHA1:3159115902F0F5A46462BE2156DB5524B0773D63
                                                                                              SHA-256:7AB6A5BFB500424E1D99C593CAEE7404D60EA2591EFD29FB692C3483B35208A0
                                                                                              SHA-512:C41CB8C4F6D0742EB53BA3674AF279DEC685B5455C52D8FDEFFECF395B41D47BCFFD3B86BC8169B588391D11798AF2AEC6B104B812661B788524C36F2B65791B
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\........l.."....................................................wzW....y.5..6.?.I)..JU....3.;F|..g....-i...JS(g..JS.O_D...Ki.Xi...J@,.""S"....TDR..]5...]-$B..b.K..f.~...[I....9..-...%).."$%h.?....y..~|(.W.[L.&RL..M.$.....1......w. ......&D....&.E3.M..k..P..Eb..<......(...P....L. .."e1N~./...\......JS%...dJ..z}?Ckg.s.........kD.2.. .....T.y.../......Ea...'.....J).........R......Jb.py..x...r...fffS3}9f.6..r...6....W........\.m2......u.>Lj..q..gn.-...V....OT..i`#..t..2..[.IH...$.L......q..8....33.....qa...z.;;..N..).`.S%.3332...7V.c.9UZW<.......+..y..|.:...S....O...I....$H.Jd.<|..<.8c.f.....KLrr.}.J3.....}...R....1{.....2W.-..iL....<....khD*V..y.__77.oy!.?..Xw~..2....@....V#.?;...xc.i..33d.\.Ut.kdf..e.....I ...g.-)..fm6.1L3..+L...&+Mzu....*V..y...>M...H)....a?y.)....@....be.......TM.6...s..........
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):102
                                                                                              Entropy (8bit):4.8639794164334775
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:JSbMqSL1cdXWKQKsUdTWzivUVgWaee:PLKdXNQKDdTWOvMgL
                                                                                              MD5:B454F2385193B0FBC52B7285FC0458FC
                                                                                              SHA1:ED7CA0C947F8E3712D37C47E1D6FBF7BCB45EECB
                                                                                              SHA-256:C7820BF4EE2B212BC2071DDEA83E03F07CEE6F848AC45E3B0FEB2FD3823119DC
                                                                                              SHA-512:64902A26B3BF64AC44339A85DBD4A177EFEF53FBBCFF2DDDA9486D611A0A2B12B5608D43BBC723A64D11A70042AFC1B0DFE64B2D0034C9B6F1B8CE3BFE564013
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=IyZ984yGrXrBd6ihLOYGwy9X
                                                                                              Preview:importScripts('https://www.gstatic.com/recaptcha/releases/IyZ984yGrXrBd6ihLOYGwy9X/recaptcha__en.js');
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (4272)
                                                                                              Category:dropped
                                                                                              Size (bytes):4307
                                                                                              Entropy (8bit):5.146101486826543
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                              MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                              SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                              SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                              SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                              Category:dropped
                                                                                              Size (bytes):87553
                                                                                              Entropy (8bit):5.262620498676155
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                              MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                              SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                              SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                              SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                              Category:downloaded
                                                                                              Size (bytes):15552
                                                                                              Entropy (8bit):7.983966851275127
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                              MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                              SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                              SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                              SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                              Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (531)
                                                                                              Category:dropped
                                                                                              Size (bytes):3045
                                                                                              Entropy (8bit):5.198913506885732
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:r3atypgscX1LGrXZQqY3a/ce/AF3V9r4fwkfE0Oc56hldcnq3:r3a0uscJGrXZQZde/AF33roFtb56fdD
                                                                                              MD5:F720A5CC3B6D95EAB16BDAE92F68B379
                                                                                              SHA1:18691A7FEB4136CA19EB5B92C04CAF8E6DF4F9C5
                                                                                              SHA-256:4D651BFCF2873ECFC1059424D916759E9D316D1CD5079F034334658A373EF9FC
                                                                                              SHA-512:C162F0F5A4DC00A59845DF2DB4B44ACE547C6E7C26006775483D9A8BA7375DD791C582768AA7E9F0FC46D1CEDBC85F10EED0756CCA49C930F563E8EE1C36AAB5
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:/**.* jquery.matchHeight-min.js master.* http://brm.io/jquery-match-height/.* License: MIT.*/.(function(c){var n=-1,f=-1,g=function(a){return parseFloat(a)||0},r=function(a){var b=null,d=[];c(a).each(function(){var a=c(this),k=a.offset().top-g(a.css("margin-top")),l=0<d.length?d[d.length-1]:null;null===l?d.push(a):1>=Math.floor(Math.abs(b-k))?d[d.length-1]=l.add(a):d.push(a);b=k});return d},p=function(a){var b={byRow:!0,property:"height",target:null,remove:!1};if("object"===typeof a)return c.extend(b,a);"boolean"===typeof a?b.byRow=a:"remove"===a&&(b.remove=!0);return b},b=c.fn.matchHeight=.function(a){a=p(a);if(a.remove){var e=this;this.css(a.property,"");c.each(b._groups,function(a,b){b.elements=b.elements.not(e)});return this}if(1>=this.length&&!a.target)return this;b._groups.push({elements:this,options:a});b._apply(this,a);return this};b._groups=[];b._throttle=80;b._maintainScroll=!1;b._beforeUpdate=null;b._afterUpdate=null;b._apply=function(a,e){var d=p(e),h=c(a),k=[h],l=c(window)
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 1000 x 400, 8-bit/color RGB, non-interlaced
                                                                                              Category:downloaded
                                                                                              Size (bytes):2158
                                                                                              Entropy (8bit):4.240753230957619
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:L07u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7u7Y:p
                                                                                              MD5:98945DE212D8B7F02B396CE75EB18F79
                                                                                              SHA1:62FE464B20E8033EE8158422C17C47143661D929
                                                                                              SHA-256:D8D9942583885B8EBE45A831636310B596BA75B9E9F63F1DC525E5C6F8AC4BCB
                                                                                              SHA-512:B4E00FBC93AA8D7B560960C3701FB99531AFB4DA65BCB5613772CA7C11FD2BF321F5948521F781A64E256D4A61E6FA2238A31C265A14B667A03528A47B543861
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/uploads/2016/07/blue.png
                                                                                              Preview:.PNG........IHDR............../.6...5IDATx........Q.?....S .8..\...W.0...w_........y....3...c......;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q...............;....w...0....`... ....@.q..........
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (58423), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):58423
                                                                                              Entropy (8bit):4.823202907658982
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:sWK/4ShjLHrFA/SvawNjyBrLepkH0lK3aUGZlKce+IaXeUd7VU3I/9QsUwOShHiv:S/FJriqRm
                                                                                              MD5:03AEB479AB774770AE94B7D96F478051
                                                                                              SHA1:CE4427C4F78AF51789A171D582E7B9C91F49C4BF
                                                                                              SHA-256:2963B1A2DF5C60F74923579CE8B27A3AE58778AFFD9DEBC35E59C56E2A33493F
                                                                                              SHA-512:85FA5455E1CECA03F536F83AE33C9E5F10CA7A428176E63B48F5F9CD5CFA65749C3A43F189F1EAC164D87A4ACAE8A0A9C55E1D45F26D5CDF2DA221DA9AFDC081
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/themes/erica/css/dynamic-style.min.css?ver=6.6.2
                                                                                              Preview:@import url(https://fonts.googleapis.com/css?family=Lato:400,700,700italic,400italic);.woocommerce ul.products li.product .productbox .button:hover,.woocommerce-page ul.products li.product .productbox .button:hover,.woocommerce ul.products li.product .productbox .button.compare:hover,.woocommerce-page ul.products li.product .productbox .button.compare:hover,.woocommerce .site-main #review_form #respond .form-submit input:hover,.woocommerce #respond input#submit,.woocommerce a.button,.woocommerce button.button,.woocommerce input.button,.woocommerce-page #content input.button[name="apply_coupon"],.woocommerce #content input.button[name="apply_coupon"],.single-product .yith-wcwl-add-to-wishlist a:hover,.single-product .thememount-products a.compare:hover,.woocommerce .thememount-products .single_add_to_cart_button.button.alt,.portfolio-sortable-list ul li:hover a:before,.productbox .yith-wcwl-add-to-wishlist a:hover,.productbox .yith-wcwl-add-to-wishlist a.add_to_wishlist:hover,.tm-sbox.t
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                              Category:downloaded
                                                                                              Size (bytes):87553
                                                                                              Entropy (8bit):5.262620498676155
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                              MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                              SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                              SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                              SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                              Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (17076)
                                                                                              Category:dropped
                                                                                              Size (bytes):437971
                                                                                              Entropy (8bit):5.652523025221357
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:j4+OqtT4INFizWNMJKN8q7TVFyjWwJWZt0XMqZB:0+39XizWjdwWqL
                                                                                              MD5:B372F5CB71543000458EFCD883472475
                                                                                              SHA1:A2F929A369F836C2923542672D2BD5470A1A9168
                                                                                              SHA-256:07E6FB68C59AA73C5F3BA0E45972EA060AB287C2B442C5A0DA581B79C032427A
                                                                                              SHA-512:E090AC3917DC582FD98CD5E3B23AC3D10671553A43129578D0D45696A7A8C1FDBCEBA34B09D5D89881FBF5A85AE173246167903CB5376DCA791058742127B2E5
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (2268)
                                                                                              Category:dropped
                                                                                              Size (bytes):23197
                                                                                              Entropy (8bit):5.202978877086765
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:KodSJPfl2lp9fwufCA+BWmh22WC1iP0xlpklcD/thEcqcYRQdAbNOGQBwfiK0I+O:FdSJGGufCA+BWmh22WC1iPcpklcD/tXA
                                                                                              MD5:D11E0F6AC451E083969FD8B11AB976D0
                                                                                              SHA1:7154721394D2A568DC06A4D077C4873BD9076D90
                                                                                              SHA-256:ADFE2C421C468213FFBEB5FCEAC70F50B515F7C04FA89C149106918A61532E6E
                                                                                              SHA-512:C6BC51EEA7887C30515BD306E36A340F935008F7FDE179828418CDDDD56059406C2230C5B01B66529A242B428198F610B4931AE575A9FC92625C543D0C5ECDE7
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:!function(t,e,i){"$:nomunge";function n(){r=e[s](function(){h.each(function(){var e=t(this),i=e.width(),n=e.height(),r=t.data(this,d);(i!==r.w||n!==r.h)&&e.trigger(u,[r.w=i,r.h=n])}),n()},a[o])}var r,h=t([]),a=t.resize=t.extend(t.resize,{}),s="setTimeout",u="resize",d=u+"-special-event",o="delay",c="throttleWindow";a[o]=250,a[c]=!0,t.event.special[u]={setup:function(){if(!a[c]&&this[s])return!1;var e=t(this);h=h.add(e),t.data(this,d,{w:e.width(),h:e.height()}),1===h.length&&n()},teardown:function(){if(!a[c]&&this[s])return!1;var e=t(this);h=h.not(e),e.removeData(d),h.length||clearTimeout(r)},add:function(e){function n(t,e,n){var h=jQuery(this),a=jQuery.data(this,d);if(a!==i)a.w=e!==i?e:h.width();else{var a=new Object;a.w=h.width()}r.apply(this,arguments)}if(!a[c]&&this[s])return!1;var r;return t.isFunction(e)?(r=e,n):(r=e.handler,void(e.handler=n))}}}(jQuery,this);function tm_sticky(){if(jQuery('.masthead-header-stickyOnScroll').length>0){var pageWidth=jQuery(window).width();var select
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):140
                                                                                              Entropy (8bit):5.023360736341083
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:HTL0ZHvAPh7UgY8kwOtgGRKkmf0lFyXRCN8/:zL05vaZUgY1NDR/ms7vN8/
                                                                                              MD5:A471ACB68137B00829AB6FF0DB02E63C
                                                                                              SHA1:7F85E59C9663EF48B117513819D5C9FB9CF5D59B
                                                                                              SHA-256:6B83E41CFE707E29369ED016F4B27C2D948448021922638D02B9129AB4D08D07
                                                                                              SHA-512:DAE08E1F9FB60BBF4A3A5BD7F6015A754A13C32E4DB93A58B9942603826414A50CF4A9394F874D1480BB155904E7F3AAA30D953EE7155F19A3B78750716804A9
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTMxLjAuNjc3OC4xMDkSGQmYmTY3bXuILBIFDbtXVmohlVirj8hzfwASNQmXDECs2z6HXBIFDV5bZJMSBQ0E9a4EEgUNL2oRNRIFDSez1A8SBQ0IcYWgIQahvrM6MqvzEjUJGmVR6MSGfeESBQ0E9a4EEgUNJ7PUDxIFDaI2P1wSBQ1umLbhEgUNCHGFoCF6Q_9wo-e1Kg==?alt=proto
                                                                                              Preview:CgkKBw27V1ZqGgAKLQoHDV5bZJMaAAoHDQT1rgQaAAoHDS9qETUaAAoHDSez1A8aAAoHDQhxhaAaAAotCgcNBPWuBBoACgcNJ7PUDxoACgcNojY/XBoACgcNbpi24RoACgcNCHGFoBoA
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):9141
                                                                                              Entropy (8bit):5.2975271144294185
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                              MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                              SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                              SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                              SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Web Open Font Format, TrueType, length 83588, version 1.0
                                                                                              Category:downloaded
                                                                                              Size (bytes):83588
                                                                                              Entropy (8bit):7.995598837757652
                                                                                              Encrypted:true
                                                                                              SSDEEP:1536:d1wM46limmvAcuQ2+8TQe2ZZhKNfzXFGPCiNDYlzberHorvXvd3:zwKlid4cuQrbBZZhKxXFGdSberuvXvR
                                                                                              MD5:A35720C2FED2C7F043BC7E4FFB45E073
                                                                                              SHA1:4A313EB93B959CC4154C684B915B0A31DDB68D84
                                                                                              SHA-256:C812DDC9E475D3E65D68A6B3B589CE598A2A5BABB7AFC55477D59215C4A38A40
                                                                                              SHA-512:0B9BDAC9F99CC9F9E95039213F6C265A39F53F880792015B43B224661F253DA9D2F77A3683FAFD6A3F8099338286BCC1898A2C913422057AC6772893A0C8A11C
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/plugins/js_composer/assets/lib/bower/font-awesome/fonts/fontawesome-webfont.woff?v=4.5.0
                                                                                              Preview:wOFF......F.......*.........................FFTM...D........j.o)GDEF...`....... ....OS/2.......?...`.Yz.cmap.......w......mgasp...8............glyf...@..*....,.,.qhead...<...1...6...Uhhea...p.......$...[hmtx.............).*loca..1L........i..Vmaxp..6D....... ....name..6d........3F..post..8....r... .7cAwebf..F|.........*VO.........=.......P.......u>.x.c`d``..b...`b`d`dj..,`....$...x.c`fsg........b.................b......l...|6.Fe ..D.....f.s.x..?k.q...g.I..].5.....5......C......W N..W .."R:..%S..X..!..c.{.M.6.o~..h.K..{..........{..@.......^;.%..$.....&..=........d2.,<.jT...e.j]..N....:B.q.!.,.(..*.h......F....-ky+Z.V.$......=.~!..&4.9-hI+Z..tW..S.A.#..r(...jh..]....X.2.....b.;.;r.....6.[.......W.....SY.'...Y.G.$.. .2'a...xB.x.?x.7....W..+../........|.|.....z|..[^..^(....+..5.Y..|.`&..D......T...........x...|T..0~.9w.}..-..d&.&.$....a'......... ...P.....V.ZQ..v._..;....n~.b[.U[.?[!s.?...$$.}....{.>..y..<.....#6....q..$rP.F.5...m..'...I..C\.i...iN|R.su.qHH.&
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (32068)
                                                                                              Category:downloaded
                                                                                              Size (bytes):40401
                                                                                              Entropy (8bit):5.06825097553966
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:MCcZ1I6+gyfJ78tKOGOrnepjMzZG+uluJe+KSzVc7mThcGP:1cZelJ78m2c58
                                                                                              MD5:FFAA3C82AD2C6E216E68ACA44746E1BE
                                                                                              SHA1:2FA7C468110FA68F1F3DF6718DAF971871623EE9
                                                                                              SHA-256:83553D22CCD56E5576D544F6BA93475C712B3C02D312893EEA2ACC16DE5FCF91
                                                                                              SHA-512:4DC195CA7796B980F4FF1FFFEC7EC069910501116B826E23651EAE4DC8B154ACC40A74011EB8AAFB60B30D029357B007116A51C90C43D84B91496C50D724DEAA
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-content/themes/erica/assets/owl-carousel/owl.carousel.min.js?ver=6.6.2
                                                                                              Preview:!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this.drag=a.extend({},m),this.state=a.extend({},n),this.e=a.extend({},o),this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._invalidated={},this._pipe=[],a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a[0].toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Pipe,a.proxy(function(b,c){this._pipe.push({filter:c.filter,run:a.proxy(c.run,this)})},this)),this.setup(),this.initialize()}function f(a){if(a.touches!==d)return{x:a.touches[0].pageX,y:a.touches[0].pageY};if(a.touches===d){if(a.pageX!==d)return{x:a.pageX,y:a.pageY};if(a.pageX===d)return{x:a.clientX,y:a.clientY}}}function g(a){var b,d,e=c.createElement("div"),f=a;for(b in f)if(d=f[b],"undefined"!=typeof e.style[d])return e=null,[d,b];return[!1]}function h(){return g(["transition","Web
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (13479)
                                                                                              Category:downloaded
                                                                                              Size (bytes):13577
                                                                                              Entropy (8bit):5.272065782731947
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                              MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                              SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                              SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                              SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://www.compucallinc.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                              Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&am