Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.singhs.lv

Overview

General Information

Sample URL:http://www.singhs.lv
Analysis ID:1587365
Infos:

Detection

CAPTCHA Scam ClickFix
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detect drive by download via clipboard copy & paste
Yara detected CAPTCHA Scam ClickFix
HTML page contains obfuscated script src
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4176 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1992,i,3743840741263764842,12004634150171674762,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6788 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.singhs.lv" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.5.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
    1.4.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
      1.0.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
        1.6.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          Phishing

          barindex
          Source: Yara matchFile source: 1.5.pages.csv, type: HTML
          Source: Yara matchFile source: 1.4.pages.csv, type: HTML
          Source: Yara matchFile source: 1.0.pages.csv, type: HTML
          Source: Yara matchFile source: 1.6.pages.csv, type: HTML
          Source: https://pulkveza.singhs.lv/HTTP Parser: Script src: data:text/javascript;base64,Y29uc3QgXzB4MmU0NGJiID0gXzB4MTU3ZTsKZnVuY3Rpb24gXzB4MTU3ZShfMHg5Yjg2MWYsIF8weDRiZDJhYikgewogICAgY29uc3QgXzB4MmQyNTA3ID0gXzB4MmI2MSgpOwogICAgcmV0dXJuIF8weDE1N2UgPSBmdW5jdGlvbiAoXzB4MWRiYjNjLCBfMHgxYzNkZDMpIHsKICAgICAgICBfMH
          Source: https://pulkveza.singhs.lv/HTTP Parser: Script src: data:text/javascript;base64,Y29uc3QgXzB4MmU0NGJiID0gXzB4MTU3ZTsKZnVuY3Rpb24gXzB4MTU3ZShfMHg5Yjg2MWYsIF8weDRiZDJhYikgewogICAgY29uc3QgXzB4MmQyNTA3ID0gXzB4MmI2MSgpOwogICAgcmV0dXJuIF8weDE1N2UgPSBmdW5jdGlvbiAoXzB4MWRiYjNjLCBfMHgxYzNkZDMpIHsKICAgICAgICBfMH
          Source: https://pulkveza.singhs.lv/HTTP Parser: Script src: data:text/javascript;base64,Y29uc3QgXzB4MmU0NGJiID0gXzB4MTU3ZTsKZnVuY3Rpb24gXzB4MTU3ZShfMHg5Yjg2MWYsIF8weDRiZDJhYikgewogICAgY29uc3QgXzB4MmQyNTA3ID0gXzB4MmI2MSgpOwogICAgcmV0dXJuIF8weDE1N2UgPSBmdW5jdGlvbiAoXzB4MWRiYjNjLCBfMHgxYzNkZDMpIHsKICAgICAgICBfMH
          Source: https://pulkveza.singhs.lv/HTTP Parser: Script src: data:text/javascript;base64,Y29uc3QgXzB4MmU0NGJiID0gXzB4MTU3ZTsKZnVuY3Rpb24gXzB4MTU3ZShfMHg5Yjg2MWYsIF8weDRiZDJhYikgewogICAgY29uc3QgXzB4MmQyNTA3ID0gXzB4MmI2MSgpOwogICAgcmV0dXJuIF8weDE1N2UgPSBmdW5jdGlvbiAoXzB4MWRiYjNjLCBfMHgxYzNkZDMpIHsKICAgICAgICBfMH
          Source: https://pulkveza.singhs.lv/HTTP Parser: No favicon
          Source: https://pulkveza.singhs.lv/HTTP Parser: No favicon
          Source: https://pulkveza.singhs.lv/HTTP Parser: No favicon
          Source: https://pulkveza.singhs.lv/HTTP Parser: No favicon
          Source: https://pulkveza.singhs.lv/HTTP Parser: No favicon
          Source: https://pulkveza.singhs.lv/HTTP Parser: No favicon
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
          Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
          Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
          Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
          Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
          Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ww.singhs.lv&oit=3&cp=2&pgcl=4&gs_rn=42&psi=qo3FBQ35sxF3qDs9&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=.singhs.lv&oit=3&cp=0&pgcl=4&gs_rn=42&psi=qo3FBQ35sxF3qDs9&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=p.singhs.lv&oit=3&cp=1&pgcl=4&gs_rn=42&psi=qo3FBQ35sxF3qDs9&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=pulk.singhs.lv&oit=3&cp=4&pgcl=4&gs_rn=42&psi=qo3FBQ35sxF3qDs9&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=pulkv.singhs.lv&oit=3&cp=5&pgcl=4&gs_rn=42&psi=qo3FBQ35sxF3qDs9&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=pulkve.singhs.lv&oit=3&cp=6&pgcl=4&gs_rn=42&psi=qo3FBQ35sxF3qDs9&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=pulkveza.singhs.lv&oit=3&cp=8&pgcl=4&gs_rn=42&psi=qo3FBQ35sxF3qDs9&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.7.1 HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /font-awesome/4.6.3/css/font-awesome.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /bootstrap/3.3.6/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pulkveza.singhs.lvsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /bootstrap/3.3.6/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pulkveza.singhs.lvsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /jquery-2.2.4.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pulkveza.singhs.lvsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.5.6.1 HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/plugins/google-language-translator/css/style.css?ver=6.0.15 HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/twentytwenty/style.css?ver=2.0 HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/twentytwenty/assets/css/lightgallery.min.css HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/twentytwenty/assets/css/owl.carousel.css HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/twentytwenty/assets/css/clock.css HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /bootstrap/3.3.6/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /jquery-2.2.4.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/twentytwenty/assets/css/main.css HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/twentytwenty/assets/js/axios.min.js HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/bgTile.png HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/css/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/twentytwenty/assets/js/device.min.js HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/logo.png HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/singh.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/twentytwenty/assets/js/axios.min.js HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/1.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/2.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/bgTile.png HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/twentytwenty/assets/js/device.min.js HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/logo.png HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/twentytwenty/assets/js/menu.js HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/3.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/1.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/2.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/twentytwenty/assets/js/owl.carousel.min.js HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.6.1 HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/plugins/google-language-translator/js/scripts.js?ver=6.0.15 HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/singh.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /recaptcha/about/images/reCAPTCHA-logo@2x.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/twentytwenty/assets/js/menu.js HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /translate_a/element.js?cb=GoogleLanguageTranslatorInit HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/twentytwenty/assets/js/globals.min.js HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/3.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.6.1 HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/twentytwenty/assets/js/main.js HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/plugins/google-language-translator/js/scripts.js?ver=6.0.15 HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/twentytwenty/assets/js/app.min.js HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/twentytwenty/assets/js/index.js?ver=2.0 HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/4.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/twentytwenty/assets/js/owl.carousel.min.js HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/5.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /recaptcha/about/images/reCAPTCHA-logo@2x.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/twentytwenty/assets/js/globals.min.js HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /translate_a/element.js?cb=GoogleLanguageTranslatorInit HTTP/1.1Host: translate.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /metrika/tag.js HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/twentytwenty/assets/json/categories/0-200.json?type=product&language=en-US&active=1 HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/twentytwenty/assets/js/app.min.js HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/twentytwenty/assets/js/main.js HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /data/banner.json HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/food.svg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/twentytwenty/assets/js/index.js?ver=2.0 HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/4.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/5.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/drinks.svg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/f3nsody3pjnnltndi3yuu4q.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/leaf.png HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/twentytwenty/assets/json/categories/0-200.json?type=product&language=en-US&active=1 HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/food.svg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/vzrw5siuzogdeul8yaznqq4f.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/ishhhrak9fhn3roi9yw2ibcn.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
          Source: global trafficHTTP traffic detected: GET /metrika/tag.js HTTP/1.1Host: mc.yandex.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=hKduAYj5Z/cguiB8dt79k4TKI9P3jmnWboFJl0pAbJ7EO+U0mIdKEa3cXOjzsAHjG3tLvb3Mjh/n+XMkIGLwADWrQwE=; yandexuid=491339741736497478; yashr=2606337571736497478
          Source: global trafficHTTP traffic detected: GET /metrika/metrika_match.html HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/0wlshpukk6gocedm_2scajwr.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/drinks.svg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/c7p20fxaibf84atq0w-xblwf.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/leaf.png HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/f3nsody3pjnnltndi3yuu4q.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/srcvr58wjwiijzdt0z47bqun.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/dvsluslphhgplvp5kizlbl9f.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
          Source: global trafficHTTP traffic detected: GET /clmap/99162160?page-url=https%3A%2F%2Fpulkveza.singhs.lv%2F&pointer-click=rn%3A506012312%3Ax%3A46810%3Ay%3A30426%3At%3A9%3Ap%3A%3FAAA2%3AX%3A522%3AY%3A451&browser-info=u%3A1736497478454054690%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1736497479&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://pulkveza.singhs.lvSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/vzrw5siuzogdeul8yaznqq4f.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
          Source: global trafficHTTP traffic detected: GET /watch/99162160?wmode=7&page-url=https%3A%2F%2Fpulkveza.singhs.lv%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A1323067799028%3Ahid%3A904399527%3Az%3A-300%3Ai%3A20250110032438%3Aet%3A1736497478%3Ac%3A1%3Arn%3A143981340%3Arqn%3A1%3Au%3A1736497478454054690%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A3631%3Awv%3A2%3Ads%3A122%2C666%2C347%2C542%2C4%2C0%2C%2C5445%2C35%2C%2C%2C%2C7130%3Aco%3A0%3Acpf%3A1%3Ans%3A1736497469522%3Arqnl%3A1%3Ast%3A1736497480%3At%3A&t=gdpr(14)clc(0-0-0)rqnt(1)aw(1)rcm(1)cdl(na)eco(42009088)fid(150)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://pulkveza.singhs.lvSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=utb3It4E/GuoVgQWidyhGmxfXUjd8DE6p5TtfrT4crdC3y+gg65h3le/logP4IpmJzzq5ypJFgMqoT5cNPW9cVuwIDE=; yandexuid=45923291736497480; yashr=7972867041736497480
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/kbp01ctdhuvuf9dqj1rm0bvs.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/ishhhrak9fhn3roi9yw2ibcn.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
          Source: global trafficHTTP traffic detected: GET /watch/99162160/1?wmode=7&page-url=https%3A%2F%2Fpulkveza.singhs.lv%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A1323067799028%3Ahid%3A904399527%3Az%3A-300%3Ai%3A20250110032438%3Aet%3A1736497478%3Ac%3A1%3Arn%3A143981340%3Arqn%3A1%3Au%3A1736497478454054690%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A3631%3Awv%3A2%3Ads%3A122%2C666%2C347%2C542%2C4%2C0%2C%2C5445%2C35%2C%2C%2C%2C7130%3Aco%3A0%3Acpf%3A1%3Ans%3A1736497469522%3Arqnl%3A1%3Ast%3A1736497480%3At%3A&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2842009088%29fid%28150%29ti%281%29 HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://pulkveza.singhs.lvSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=utb3It4E/GuoVgQWidyhGmxfXUjd8DE6p5TtfrT4crdC3y+gg65h3le/logP4IpmJzzq5ypJFgMqoT5cNPW9cVuwIDE=; yandexuid=45923291736497480; yashr=7972867041736497480; yabs-sid=917748101736497480; yuidss=45923291736497480; ymex=1768033480.yrts.1736497480; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/c7p20fxaibf84atq0w-xblwf.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/0wlshpukk6gocedm_2scajwr.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/srcvr58wjwiijzdt0z47bqun.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
          Source: global trafficHTTP traffic detected: GET /sync_cookie_image_check HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /clmap/99162160?page-url=https%3A%2F%2Fpulkveza.singhs.lv%2F&pointer-click=rn%3A506012312%3Ax%3A46810%3Ay%3A30426%3At%3A9%3Ap%3A%3FAAA2%3AX%3A522%3AY%3A451&browser-info=u%3A1736497478454054690%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1736497479&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=utb3It4E/GuoVgQWidyhGmxfXUjd8DE6p5TtfrT4crdC3y+gg65h3le/logP4IpmJzzq5ypJFgMqoT5cNPW9cVuwIDE=; yandexuid=45923291736497480; yashr=7972867041736497480
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/lfkzclyx3xfdcl1qqful-sez.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/swbjbr0gxctmajzlcxwaqdmf.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/wmp5dzwdrjttgacbbh7nxnik.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/dvsluslphhgplvp5kizlbl9f.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/kbp01ctdhuvuf9dqj1rm0bvs.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/xytjsij2vr15tiva9w-di0rm.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/cmzroannkvghl-yxbhsvjict.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/5khifygamr8oky5lm4wzendj.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
          Source: global trafficHTTP traffic detected: GET /watch/99162160/1?wmode=7&page-url=https%3A%2F%2Fpulkveza.singhs.lv%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A1323067799028%3Ahid%3A904399527%3Az%3A-300%3Ai%3A20250110032438%3Aet%3A1736497478%3Ac%3A1%3Arn%3A143981340%3Arqn%3A1%3Au%3A1736497478454054690%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A3631%3Awv%3A2%3Ads%3A122%2C666%2C347%2C542%2C4%2C0%2C%2C5445%2C35%2C%2C%2C%2C7130%3Aco%3A0%3Acpf%3A1%3Ans%3A1736497469522%3Arqnl%3A1%3Ast%3A1736497480%3At%3A&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2842009088%29fid%28150%29ti%281%29 HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=utb3It4E/GuoVgQWidyhGmxfXUjd8DE6p5TtfrT4crdC3y+gg65h3le/logP4IpmJzzq5ypJFgMqoT5cNPW9cVuwIDE=; yandexuid=45923291736497480; yashr=7972867041736497480; yabs-sid=917748101736497480; yuidss=45923291736497480; ymex=1768033480.yrts.1736497480; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi
          Source: global trafficHTTP traffic detected: GET /sync_cookie_image_check HTTP/1.1Host: mc.yandex.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/lfkzclyx3xfdcl1qqful-sez.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10611.Khn8y-ITj7qSYAAuIndwSYRvfF3BxsislDX07ko66JIKXcrDmtq4b-j_or5hsPAc.Dk46B6IuWQA1h5X1F33t5qKCdb8%2C HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=hKduAYj5Z/cguiB8dt79k4TKI9P3jmnWboFJl0pAbJ7EO+U0mIdKEa3cXOjzsAHjG3tLvb3Mjh/n+XMkIGLwADWrQwE=; yandexuid=491339741736497478; yashr=2606337571736497478
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/kek6uc4lj0gn8ptq6hv7tpk7.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/4g-w1dvaqitqx2-nrsixpmt4.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/swbjbr0gxctmajzlcxwaqdmf.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/wmp5dzwdrjttgacbbh7nxnik.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /images/cleardot.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/u8d0hto3bglbpwnpewf58rxm.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/xytjsij2vr15tiva9w-di0rm.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/cmzroannkvghl-yxbhsvjict.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/5khifygamr8oky5lm4wzendj.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /sync_cookie_image_start?redirect_domain=mc.yandex.lv&token=10611.Mcic3fIwD6SdQ1pfhXFY87VS1RZhqdc1vNji0Fm9gP1cLpi7JHvJq-_XcvublWKX.h5--pud4Qgtw9549OqpD3ru-ZBk%2C HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=hKduAYj5Z/cguiB8dt79k4TKI9P3jmnWboFJl0pAbJ7EO+U0mIdKEa3cXOjzsAHjG3tLvb3Mjh/n+XMkIGLwADWrQwE=; yandexuid=491339741736497478; yashr=2606337571736497478
          Source: global trafficHTTP traffic detected: GET /images/cleardot.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/wpqtsvzndedzpwarkd2_nwsg.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/5jdrwn4xmhcn_uvibhexwufx.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide?token=10611.UeWYupdMkpfPp4KT2NyGuyH-hv9CQNmEH5svCkv9Nfs_t79lW930QCK8crjV8_JRj18t4pXEgl2P3Tk40QLy_X4FgvLnH8Fs1lB0ntswviGtEIQ3JTjkG56ewZgd488brVSZZ2AaiLhM8Zcj8XxQF49mkO-Z7ws67t1Ig54QeZBRUFRWneOCohFszUHiF0yMeSDViV36Zo70xUacWHVIrd1pdE5BB4DOxb0Nl3551YM%2C.tOyVraAiz1KmXy8ai6ofFbotS1g%2C HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=utb3It4E/GuoVgQWidyhGmxfXUjd8DE6p5TtfrT4crdC3y+gg65h3le/logP4IpmJzzq5ypJFgMqoT5cNPW9cVuwIDE=; yandexuid=45923291736497480; yashr=7972867041736497480; yabs-sid=917748101736497480; yuidss=45923291736497480; ymex=1768033480.yrts.1736497480; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=789217010fake
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/9anqacos7nhs-ljnmfaavjbt.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/dzim3qbgm0cuthztu2r7wakn.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/kek6uc4lj0gn8ptq6hv7tpk7.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Keema-Mattar-Aloo.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/4g-w1dvaqitqx2-nrsixpmt4.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Lamb-Chukandar.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/u8d0hto3bglbpwnpewf58rxm.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide?token=10611.rzO092ek6-SDt2kyiy_-aT38TmrrLFeeNM8QGHf0NYS5h4MqG23D3dbO-Bu7Vyw87__txe4sXEs7qR-3qjvuYy9jkxa6ollQDaq_MD4DdwMW7sY66jVxdMFtDbXKcmbVRFJGq2trR3shvFNjXsDXUtPtriRJ6Yc7rdYNrmf0airFzTWJaqezcsndmts-AUGyLRfYli90WlZ0rCHtPvN4ATA9vluOODP2VZ2Y2w8fRYE%2C.hV-dNHreDtvt1WUj5F4F2n3yTi4%2C HTTP/1.1Host: mc.yandex.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1532540365fake
          Source: global trafficHTTP traffic detected: GET /metrika/advert.gif HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yashr=7972867041736497480; yabs-sid=917748101736497480; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=789217010fake; yandexuid=491339741736497478; yuidss=491339741736497478; i=hKduAYj5Z/cguiB8dt79k4TKI9P3jmnWboFJl0pAbJ7EO+U0mIdKEa3cXOjzsAHjG3tLvb3Mjh/n+XMkIGLwADWrQwE=; yp=1736583884.yu.45923291736497480; ymex=1739089484.oyu.45923291736497480#1768033480.yrts.1736497480; sync_cookie_ok=synced
          Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide?token=10611.UeWYupdMkpfPp4KT2NyGuyH-hv9CQNmEH5svCkv9Nfs_t79lW930QCK8crjV8_JRj18t4pXEgl2P3Tk40QLy_X4FgvLnH8Fs1lB0ntswviGtEIQ3JTjkG56ewZgd488brVSZZ2AaiLhM8Zcj8XxQF49mkO-Z7ws67t1Ig54QeZBRUFRWneOCohFszUHiF0yMeSDViV36Zo70xUacWHVIrd1pdE5BB4DOxb0Nl3551YM%2C.tOyVraAiz1KmXy8ai6ofFbotS1g%2C HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yashr=7972867041736497480; yabs-sid=917748101736497480; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=789217010fake; yandexuid=491339741736497478; yuidss=491339741736497478; i=hKduAYj5Z/cguiB8dt79k4TKI9P3jmnWboFJl0pAbJ7EO+U0mIdKEa3cXOjzsAHjG3tLvb3Mjh/n+XMkIGLwADWrQwE=; yp=1736583884.yu.45923291736497480; ymex=1739089484.oyu.45923291736497480#1768033480.yrts.1736497480; sync_cookie_ok=synced
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/wpqtsvzndedzpwarkd2_nwsg.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Panjabi-Lamb-Masala.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/5jdrwn4xmhcn_uvibhexwufx.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Murgh-Tikka-Masala.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Karahi-Murgh.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/9anqacos7nhs-ljnmfaavjbt.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/dzim3qbgm0cuthztu2r7wakn.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Murgh-Saag.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Murgh-Makhani.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Keema-Mattar-Aloo.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Dhaba-Murgh.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Lamb-Chukandar.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide?token=10611.rzO092ek6-SDt2kyiy_-aT38TmrrLFeeNM8QGHf0NYS5h4MqG23D3dbO-Bu7Vyw87__txe4sXEs7qR-3qjvuYy9jkxa6ollQDaq_MD4DdwMW7sY66jVxdMFtDbXKcmbVRFJGq2trR3shvFNjXsDXUtPtriRJ6Yc7rdYNrmf0airFzTWJaqezcsndmts-AUGyLRfYli90WlZ0rCHtPvN4ATA9vluOODP2VZ2Y2w8fRYE%2C.hV-dNHreDtvt1WUj5F4F2n3yTi4%2C HTTP/1.1Host: mc.yandex.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=1532540365fake; yandexuid=491339741736497478; yuidss=491339741736497478; i=hKduAYj5Z/cguiB8dt79k4TKI9P3jmnWboFJl0pAbJ7EO+U0mIdKEa3cXOjzsAHjG3tLvb3Mjh/n+XMkIGLwADWrQwE=; sync_cookie_ok=synced
          Source: global trafficHTTP traffic detected: GET /metrika/advert.gif HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yashr=7972867041736497480; yabs-sid=917748101736497480; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=789217010fake; yandexuid=491339741736497478; yuidss=491339741736497478; i=hKduAYj5Z/cguiB8dt79k4TKI9P3jmnWboFJl0pAbJ7EO+U0mIdKEa3cXOjzsAHjG3tLvb3Mjh/n+XMkIGLwADWrQwE=; yp=1736583884.yu.45923291736497480; ymex=1739089484.oyu.45923291736497480#1768033480.yrts.1736497480; sync_cookie_ok=synced
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Panjabi-Lamb-Masala.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Machi-Masala.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Murgh-Tikka-Masala.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Kerala-Machi.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Murgh-Saag.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Goan-Jhinga-Curry.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Jhinga-Masala.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Murgh-Makhani.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Korma.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /font-awesome/4.6.3/fonts/fontawesome-webfont.woff2?v=4.6.3 HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pulkveza.singhs.lvsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://maxcdn.bootstrapcdn.com/font-awesome/4.6.3/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Karahi-Murgh.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Paneer-Bhurji.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Dhaba-Murgh.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Machi-Masala.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Paneer-Saag.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Jhinga-Masala.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/placeholder_lg-1.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Mattar-Paneer.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Tarka-Dhal.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Kerala-Machi.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Korma.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Goan-Jhinga-Curry.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Dhal-Makhani.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Dhaba-Chana-Masala.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Paneer-Bhurji.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Bhindi-Masala.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Patiala-Shahi-Handi.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/placeholder_lg-1.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Panjabi-Jeera-Aloo.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Paneer-Saag.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Mattar-Paneer.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Rai-Kaddu.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Tarka-Dhal.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Aloo-Tindora.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Dhal-Makhani.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Aloo-Tinda.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Dhaba-Chana-Masala.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Panjabi-Karela-Masala.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Roomali-Roti.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Bhindi-Masala.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Patiala-Shahi-Handi.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/p52tjdv7mweztlsthmic9hpx.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Rai-Kaddu.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Panjabi-Jeera-Aloo.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Amritsari-Kulcha.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/plain-nann.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Aloo-Tindora.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/garlic-nann.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Aloo-Tinda.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/chese-nann.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Roomali-Roti.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Butter-Naan.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Keema-Naan.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Panjabi-Karela-Masala.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Basmati-Rice.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/p52tjdv7mweztlsthmic9hpx.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Jeera-Mattar-Rice.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Amritsari-Kulcha.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/plain-nann.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Saffron-Rice.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/garlic-nann.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Biryani.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/chese-nann.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Plain-Yoghurt.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Butter-Naan.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Jeera-Mattar-Rice.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Raita.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Keema-Naan.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Boondi-Raita.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Indian-Salad.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Basmati-Rice.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Saffron-Rice.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Panjabi-Salad.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/l-wtxt95nbvghezwwcxhoppw.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Biryani.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/m_-9uy7dgqrdhnw07yto-aef.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/hmvwwznmdnchhclos2suyjh1.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Raita.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Chicken-Wings.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Boondi-Raita.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Indian-Salad.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Crispy-Prawns.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Tempura-Prawns.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Panjabi-Salad.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/l-wtxt95nbvghezwwcxhoppw.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Crispy-Mushrooms.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Crispy-Vegetables.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Chicken-Soup.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Tom-Yum.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Chicken-Wings.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/m_-9uy7dgqrdhnw07yto-aef.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/hmvwwznmdnchhclos2suyjh1.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Mr.-Singh-Soup.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Crispy-Prawns.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Tempura-Prawns.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Mrs.-Singhs-Soup.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Crispy-Mushrooms.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Manchow-Soup.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Vegetable-Soup.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/0vh7vjtfgcjzbcyz9lkx8y1u.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Chicken-Soup.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Guangzhou-Lamb.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Tom-Yum.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Sweet-Sour-Chicken.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Crispy-Vegetables.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Mr.-Singh-Soup.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Chilli-Chicken.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Mrs.-Singhs-Soup.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Shanghai-Chicken.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Manchow-Soup.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Singapuri-Chicken.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Five-Spice-Chicken.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Vegetable-Soup.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Sweet-Sour-Chicken.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/0vh7vjtfgcjzbcyz9lkx8y1u.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Mongolian-Chicken-1.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Coriander-Lemon-Fish.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Guangzhou-Lamb.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Chinese-Green-Vegetables.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Chilli-Chicken.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Szechuan-Vegetables.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/rmftkjg1i7sgewqjxjtze4v_.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/placeholder_lg.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Shanghai-Chicken.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Five-Spice-Chicken.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Singapuri-Chicken.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Vegetable-Rice.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Mongolian-Chicken-1.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Basmati-Rice1.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Coriander-Lemon-Fish.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Plain-Noodles.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Chinese-Green-Vegetables.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Fries.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Szechuan-Vegetables.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Gulab-Jamun.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Rasmalai.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/rmftkjg1i7sgewqjxjtze4v_.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Jalebi.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/placeholder_lg.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Vegetable-Rice.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Kheer.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Basmati-Rice1.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Plain-Noodles.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Singhs-Signature-Cheesecake.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /clmap/99162160?page-url=https%3A%2F%2Fpulkveza.singhs.lv%2F&pointer-click=rn%3A570643715%3Ax%3A38997%3Ay%3A7061%3At%3A207%3Ap%3AQ2R%C2%89AA1A2%3AX%3A726%3AY%3A551&browser-info=u%3A1736497478454054690%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1736497499&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://pulkveza.singhs.lvSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yashr=7972867041736497480; yabs-sid=917748101736497480; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=789217010fake; yandexuid=491339741736497478; yuidss=491339741736497478; i=hKduAYj5Z/cguiB8dt79k4TKI9P3jmnWboFJl0pAbJ7EO+U0mIdKEa3cXOjzsAHjG3tLvb3Mjh/n+XMkIGLwADWrQwE=; sync_cookie_ok=synced; yp=1736583885.yu.491339741736497478; ymex=1739089485.oyu.491339741736497478#1768033480.yrts.1736497480
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Mango-Passion-Fruit-Cheesecake.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Singhs-Signature-Cheesecake-1.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Fries.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Kulfi.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Rasmalai.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Lychee-and-Vanilla-Ice-Cream.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Gulab-Jamun.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Jalebi.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Assortment-of-Ice-Creams.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Kheer.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Masala-Tea.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /clmap/99162160?page-url=https%3A%2F%2Fpulkveza.singhs.lv%2F&pointer-click=rn%3A570643715%3Ax%3A38997%3Ay%3A7061%3At%3A207%3Ap%3AQ2R%C2%89AA1A2%3AX%3A726%3AY%3A551&browser-info=u%3A1736497478454054690%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1736497499&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yashr=7972867041736497480; yabs-sid=917748101736497480; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=789217010fake; yandexuid=491339741736497478; yuidss=491339741736497478; i=hKduAYj5Z/cguiB8dt79k4TKI9P3jmnWboFJl0pAbJ7EO+U0mIdKEa3cXOjzsAHjG3tLvb3Mjh/n+XMkIGLwADWrQwE=; sync_cookie_ok=synced; yp=1736583885.yu.491339741736497478; ymex=1739089485.oyu.491339741736497478#1768033480.yrts.1736497480; _yasc=VjI2EfLwTg+5MnIlTKjRj7pqsKKa+nv/NnBP/+wjDtdvffCncM0OIPp1fHrpdgmwniP9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Singhs-Signature-Cheesecake.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Adrak-Tea.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/coffie.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Espresso.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Papadum.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Mango-Passion-Fruit-Cheesecake.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Singhs-Signature-Cheesecake-1.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Kulfi.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Lychee-and-Vanilla-Ice-Cream.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Chicken-Fillet-Strips.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Malai-Chicken-Tikka.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Assortment-of-Ice-Creams.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Masala-Tea.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Adrak-Tea.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Fish-Fillet-Bites.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Jhinga-Pakora.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/placeholder_lg-1-1.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Espresso.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/coffie.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Singhs-Chilli-Martini.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Papadum.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Secret-Agent.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Chicken-Fillet-Strips.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Inspiration-of-1965.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Malai-Chicken-Tikka.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Raspberry-Mojito.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Passion-Pina-Colada.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Lemongrass-Martini.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/placeholder_lg-1-1.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Fish-Fillet-Bites.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Hugo.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Jhinga-Pakora.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Singhs-Chilli-Martini.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Peach-Spritzer.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Secret-Agent.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Fleur-de-Lis.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Inspiration-of-1965.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Passion-Pina-Colada.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Mango-Orange-Frappe.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Veuve-Clicquot-Ponsardin-Brut-375ml.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Veuve-Clicquot-Ponsardin-Brut-750ml.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Raspberry-Mojito.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Veuve-Clicquot-Ponsardin-Demi-Sec.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Lemongrass-Martini.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Hugo.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Veuve-Clicquot-Ponsardin-Brut-Rose.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Ruinart-Brut.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Peach-Spritzer.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Fleur-de-Lis.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Veuve-Clicquot-Ponsardin-Brut-750ml.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Ruinart-Blancs-de-Blancs.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Ruinart-Rose.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Dom-Perignon-2004.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Dom-Perignon-Rose-2003.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Veuve-Clicquot-Ponsardin-Brut-375ml.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Mango-Orange-Frappe.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Veuve-Clicquot-Ponsardin-Demi-Sec.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Cobra.png HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Cobra-Non-alcoholic.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Veuve-Clicquot-Ponsardin-Brut-Rose.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Ruinart-Brut.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Kingfisher.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Singha.jpeg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Ruinart-Rose.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Tsingtao.jpeg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Sagres.jpeg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Dom-Perignon-2004.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Ruinart-Blancs-de-Blancs.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Dom-Perignon-Rose-2003.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Corona.jpeg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Cobra-Non-alcoholic.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Stella-Artois-Apple-Cider.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Kingfisher.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Kopparberg-Pear-Cider.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Cobra.png HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Hennessy-VS.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Hennessy-XO.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Hine-VSOP.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Singha.jpeg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Tsingtao.jpeg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Sagres.jpeg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Stella-Artois-Apple-Cider.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Johnnie-Walker-Black-Label.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Talisker-Isle-Single-Malt-10YO.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Glenmorangie-Original.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Corona.jpeg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Jamesons.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Jack-Daniels.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Kopparberg-Pear-Cider.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Captain-Morgan-Black.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Hennessy-VS.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Hennessy-XO.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Hine-VSOP.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Captain-Morgan-Black-Spiced.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Talisker-Isle-Single-Malt-10YO.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Havana-Club-Anejo-3-Anos.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Johnnie-Walker-Black-Label.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Zacapa-23YO-Solera-Gran-Reserva.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Zacapa-XO.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Tanqueray-Gin.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Glenmorangie-Original.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Jamesons.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Tanqueray-No.10-Gin.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Jack-Daniels.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Captain-Morgan-Black.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Bombay-Sapphire-Gin.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Belvedere-Pure-Vodka.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Russian-Standart.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Captain-Morgan-Black-Spiced.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Zacapa-23YO-Solera-Gran-Reserva.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Russian-Standart-Platinum.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Jose-Cuervo-Especial-Silver.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Havana-Club-Anejo-3-Anos.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Zacapa-XO.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Jose-Cuervo-Especial-Gold.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Tanqueray-Gin.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Tanqueray-No.10-Gin.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Baileys-Original-Irish-Cream.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Belvedere-Pure-Vodka.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Riga-Black-Balsam.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Jagermeister.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Bombay-Sapphire-Gin.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Malibu.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Disaronno.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Russian-Standart.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Martini-Dry.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Jose-Cuervo-Especial-Silver.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Russian-Standart-Platinum.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Jose-Cuervo-Especial-Gold.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Jagermeister.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Sambuca.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Lassi-Salted-or-Sweet.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Mango-Lassi.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Riga-Black-Balsam.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/J2O-Apple-Mango.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Baileys-Original-Irish-Cream.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/J2O-Orange-Passion.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Malibu.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Coke.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Disaronno.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Martini-Dry.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Coke-Zero.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Sprite.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Water-Still-Acqua-Panna-250ml.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Lassi-Salted-or-Sweet.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Water-Still-Acqua-Panna-750ml.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Sambuca.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/J2O-Apple-Mango.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Water-Sparkling-S.Pellegrino-250ml.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Water-Sparkling-S.Pellegrino-750ml.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Mango-Lassi.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/J2O-Orange-Passion.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Coke.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Ginger-Ale-Fever-Tree.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Soda-Water-Fever-Tree.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Tonic-Water-Fever-Tree.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Coke-Zero.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.7.1 HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Water-Still-Acqua-Panna-250ml.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Sprite.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/twentytwenty/print.css?ver=2.0 HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Water-Still-Acqua-Panna-750ml.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Water-Sparkling-S.Pellegrino-250ml.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Water-Sparkling-S.Pellegrino-750ml.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /images/core/emoji/15.0.3/svg/2705.svg HTTP/1.1Host: s.w.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Ginger-Ale-Fever-Tree.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Soda-Water-Fever-Tree.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/Tonic-Water-Fever-Tree.jpg HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /images/core/emoji/15.0.3/svg/2705.svg HTTP/1.1Host: s.w.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.7.1 HTTP/1.1Host: pulkveza.singhs.lvConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: <a target="_blank" href="https://www.facebook.com/Singhsrestaurantandbar" class="flexParent flexCenterY flexCenterX social_facebook"> equals www.facebook.com (Facebook)
          Source: global trafficDNS traffic detected: DNS query: www.singhs.lv
          Source: global trafficDNS traffic detected: DNS query: google.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: pulkveza.singhs.lv
          Source: global trafficDNS traffic detected: DNS query: translate.google.com
          Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
          Source: global trafficDNS traffic detected: DNS query: code.jquery.com
          Source: global trafficDNS traffic detected: DNS query: data-seed-prebsc-1-s1.bnbchain.org
          Source: global trafficDNS traffic detected: DNS query: _8545._https.data-seed-prebsc-1-s1.bnbchain.org
          Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
          Source: global trafficDNS traffic detected: DNS query: mc.yandex.ru
          Source: global trafficDNS traffic detected: DNS query: mc.yandex.com
          Source: global trafficDNS traffic detected: DNS query: mc.yandex.lv
          Source: global trafficDNS traffic detected: DNS query: s.w.org
          Source: unknownHTTP traffic detected: POST /watch/99162160/1?page-url=goal%3A%2F%2Fpulkveza.singhs.lv%2FClick&page-ref=https%3A%2F%2Fpulkveza.singhs.lv%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&hittoken=1736497481_605ff1eea8b8850b3fea14eedd809c8093b867bb2d0c0b2a529306d09cc76ec6&browser-info=ar%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A1%3Als%3A1323067799028%3Ahid%3A904399527%3Az%3A-300%3Ai%3A20250110032440%3Aet%3A1736497481%3Ac%3A1%3Arn%3A110887269%3Arqn%3A2%3Au%3A1736497478454054690%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Aco%3A0%3Acpf%3A1%3Ans%3A1736497469522%3Arqnl%3A1%3Ast%3A1736497481%3At%3A&t=gdpr(14)mc(g-1)clc(1-522-451)rqnt(2)aw(1)rcm(1)cdl(na)eco(42009088)ti(0)&force-urlencoded=1&site-info=%7B%22clientID%22%3A%226438310e-8af1-408b-b1d8-842d33952364%22%7D HTTP/1.1Host: mc.yandex.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://pulkveza.singhs.lvSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://pulkveza.singhs.lv/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yashr=7972867041736497480; yabs-sid=917748101736497480; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=789217010fake; yandexuid=491339741736497478; yuidss=491339741736497478; i=hKduAYj5Z/cguiB8dt79k4TKI9P3jmnWboFJl0pAbJ7EO+U0mIdKEa3cXOjzsAHjG3tLvb3Mjh/n+XMkIGLwADWrQwE=; sync_cookie_ok=synced; yp=1736583885.yu.491339741736497478; ymex=1739089485.oyu.491339741736497478#1768033480.yrts.1736497480
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 10 Jan 2025 08:24:39 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeexpires: Wed, 11 Jan 1984 05:00:00 GMTcache-control: no-cache, must-revalidate, max-age=0link: <https://pulkveza.singhs.lv/wp-json/>; rel="https://api.w.org/"x-litespeed-cache-control: public,max-age=3600x-litespeed-tag: b89_HTTP.404,b89_404,b89_URL.e657db704e5ee850bc0d5d43cc8259c7,b89_x-litespeed-cache: missx-turbo-charged-by: LiteSpeed
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 10 Jan 2025 08:25:19 GMTContent-Type: text/htmlContent-Length: 1251Connection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachex-turbo-charged-by: LiteSpeed
          Source: chromecache_703.2.dr, chromecache_332.2.drString found in binary or memory: http://edo.webmaster.am
          Source: chromecache_414.2.drString found in binary or memory: http://fontawesome.com
          Source: chromecache_414.2.drString found in binary or memory: http://fontawesome.com/license
          Source: chromecache_486.2.drString found in binary or memory: http://fontawesome.io
          Source: chromecache_486.2.drString found in binary or memory: http://fontawesome.io/license
          Source: chromecache_642.2.dr, chromecache_700.2.dr, chromecache_324.2.drString found in binary or memory: http://getbootstrap.com)
          Source: chromecache_332.2.drString found in binary or memory: http://kinzett.co.nz/)
          Source: chromecache_332.2.drString found in binary or memory: http://paulkinzett.github.com/toolbar/
          Source: chromecache_755.2.dr, chromecache_295.2.drString found in binary or memory: http://tizen.org/system/tizenid
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: http://www.bohemiancoding.com/sketch
          Source: chromecache_720.2.dr, chromecache_373.2.drString found in binary or memory: http://www.broofa.com
          Source: chromecache_512.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl-2.0.html
          Source: chromecache_512.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl-2.0.html)
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: http://www.tripadvisor.com/Restaurant_Review-g274967-d8426585-Reviews-Singh_s-Riga_Riga_Region.html
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://api.w.org/
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://code.jquery.com/jquery-2.2.4.min.js
          Source: chromecache_586.2.dr, chromecache_588.2.drString found in binary or memory: https://codepen.io/Ferie/pen/vQOMmO
          Source: chromecache_586.2.dr, chromecache_588.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Element/closest#Polyfill
          Source: chromecache_586.2.dr, chromecache_588.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/NodeList/forEach#Polyfill
          Source: chromecache_586.2.dr, chromecache_588.2.drString found in binary or memory: https://developer.mozilla.org/es/docs/Web/API/Element/matches
          Source: chromecache_515.2.drString found in binary or memory: https://dmp.adform.net/serving/cookie/match?party=1123
          Source: chromecache_755.2.dr, chromecache_295.2.drString found in binary or memory: https://eu.asas.yango.com/mapuid
          Source: chromecache_720.2.dr, chromecache_373.2.drString found in binary or memory: https://fonts.googleapis.com
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Didact
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Kurale&subset=cyrillic
          Source: chromecache_314.2.drString found in binary or memory: https://fonts.gstatic.com/s/didactgothic/v20/ahcfv8qz1zt6hCC5G4F_P4ASlU-YpnLl.woff2)
          Source: chromecache_314.2.drString found in binary or memory: https://fonts.gstatic.com/s/didactgothic/v20/ahcfv8qz1zt6hCC5G4F_P4ASlUWYpnLl.woff2)
          Source: chromecache_314.2.drString found in binary or memory: https://fonts.gstatic.com/s/didactgothic/v20/ahcfv8qz1zt6hCC5G4F_P4ASlUaYpnLl.woff2)
          Source: chromecache_314.2.drString found in binary or memory: https://fonts.gstatic.com/s/didactgothic/v20/ahcfv8qz1zt6hCC5G4F_P4ASlUeYpnLl.woff2)
          Source: chromecache_314.2.drString found in binary or memory: https://fonts.gstatic.com/s/didactgothic/v20/ahcfv8qz1zt6hCC5G4F_P4ASlUiYpnLl.woff2)
          Source: chromecache_314.2.drString found in binary or memory: https://fonts.gstatic.com/s/didactgothic/v20/ahcfv8qz1zt6hCC5G4F_P4ASlUuYpg.woff2)
          Source: chromecache_720.2.dr, chromecache_373.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/translate/v14/24px.svg
          Source: chromecache_729.2.drString found in binary or memory: https://fonts.gstatic.com/s/kurale/v12/4iCs6KV9e9dXjhoKcQ72j00.woff2)
          Source: chromecache_729.2.drString found in binary or memory: https://fonts.gstatic.com/s/kurale/v12/4iCs6KV9e9dXjhoKcg72j00.woff2)
          Source: chromecache_729.2.drString found in binary or memory: https://fonts.gstatic.com/s/kurale/v12/4iCs6KV9e9dXjhoKew72j00.woff2)
          Source: chromecache_729.2.drString found in binary or memory: https://fonts.gstatic.com/s/kurale/v12/4iCs6KV9e9dXjhoKfg72j00.woff2)
          Source: chromecache_729.2.drString found in binary or memory: https://fonts.gstatic.com/s/kurale/v12/4iCs6KV9e9dXjhoKfw72.woff2)
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://food.bolt.eu/en-us/
          Source: chromecache_586.2.dr, chromecache_588.2.drString found in binary or memory: https://git.io/vznFH
          Source: chromecache_700.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://gmpg.org/xfn/11
          Source: chromecache_586.2.dr, chromecache_588.2.drString found in binary or memory: https://gomakethings.com/a-native-javascript-equivalent-of-jquerys-ready-method/
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/3.3.6/css/bootstrap.min.css
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/3.3.6/js/bootstrap.min.js
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/font-awesome/4.6.3/css/font-awesome.min.css
          Source: chromecache_515.2.drString found in binary or memory: https://mc.kinopoisk.ru/sync_cookie_image_check
          Source: chromecache_755.2.dr, chromecache_295.2.drString found in binary or memory: https://mc.yandex.
          Source: chromecache_755.2.dr, chromecache_295.2.drString found in binary or memory: https://mc.yandex.md/cc
          Source: chromecache_373.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/%e3%83%90%e3%83%ab%e3%82%ab%e3%83%b3%e3%83%99%e3%82%ac%e3%82%b9-%e3%82%aa
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/107-up-to-date-chatgpt-statistics-user-numbers-oct/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/2021/04/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/2021/07/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/2021/11/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/2022/02/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/2022/05/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/2022/06/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/2022/07/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/2022/08/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/2022/09/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/2022/10/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/2022/11/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/2023/10/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/2023/11/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/2023/12/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/category/%e3%83%99%e3%83%a9%e3%82%b8%e3%83%a7%e3%83%b3%e3%82%ab%e3%82%b8%
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/category/bookkeeping/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/category/education/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/category/fintech-2/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/category/finteh/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/category/foreks-obuchenie-2/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/category/generative-ai/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/category/it-vakansii-2/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/category/pin-up-peru/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/category/sober-living/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/category/software-development-5/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/category/uncategorized/
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/comments/feed/
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/contact-us/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/divergencija-v-trejdinge-kak-mozhno-ee/
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/experience/
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/feed/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/hello-world/#comment-1
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/menu/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/oficjalna-stron/
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/our-story/
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/reservations/
          Source: chromecache_681.2.drString found in binary or memory: https://pulkveza.singhs.lv/the-pros-and-cons-of-working-across-time-zones/
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.5.6.1
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.6.1
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/plugins/google-language-translator/css/style.css?ver=6.0.15
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/plugins/google-language-translator/js/scripts.js?ver=6.0.15
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/css/clock.css
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/css/lightgallery.min.css
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/css/main.css
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/css/owl.carousel.css
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/js/app.min.js
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/js/axios.min.js
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/js/device.min.js
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/js/globals.min.js
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/js/index.js?ver=2.0
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/js/main.js
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/js/menu.js
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/js/owl.carousel.min.js
          Source: chromecache_402.2.dr, chromecache_688.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/json/categories.json
          Source: chromecache_402.2.dr, chromecache_688.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/json/categories/0-200.json?type=pro
          Source: chromecache_402.2.dr, chromecache_688.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/json/products/0-200.json
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/print.css?ver=2.0
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/style.css?ver=2.0
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/0vh7vjtfgcjzbcyz9lkx8y1u.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/0wlshpukk6gocedm_2scajwr.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/1.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/2.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/3.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/4.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/4g-w1dvaqitqx2-nrsixpmt4.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/5.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/5jdrwn4xmhcn_uvibhexwufx.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/5khifygamr8oky5lm4wzendj.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/9anqacos7nhs-ljnmfaavjbt.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Adrak-Tea.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Aloo-Tinda.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Aloo-Tindora.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Amritsari-Kulcha.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Assortment-of-Ice-Creams.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Baileys-Original-Irish-Cream.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Basmati-Rice.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Basmati-Rice1.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Belvedere-Pure-Vodka.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Bhindi-Masala.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Biryani.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Bombay-Sapphire-Gin.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Boondi-Raita.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Butter-Naan.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Captain-Morgan-Black-Spiced.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Captain-Morgan-Black.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Chicken-Fillet-Strips.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Chicken-Soup.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Chicken-Wings.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Chilli-Chicken.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Chinese-Green-Vegetables.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Cobra-Non-alcoholic.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Cobra.png
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Coke-Zero.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Coke.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Coriander-Lemon-Fish.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Corona.jpeg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Crispy-Mushrooms.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Crispy-Prawns.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Crispy-Vegetables.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Dhaba-Chana-Masala.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Dhaba-Murgh.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Dhal-Makhani.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Disaronno.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Dom-Perignon-2004.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Dom-Perignon-Rose-2003.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Espresso.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Fish-Fillet-Bites.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Five-Spice-Chicken.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Fleur-de-Lis.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Fries.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Ginger-Ale-Fever-Tree.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Glenmorangie-Original.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Goan-Jhinga-Curry.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Guangzhou-Lamb.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Gulab-Jamun.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Havana-Club-Anejo-3-Anos.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Hennessy-VS.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Hennessy-XO.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Hine-VSOP.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Hugo.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Indian-Salad.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Inspiration-of-1965.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/J2O-Apple-Mango.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/J2O-Orange-Passion.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Jack-Daniels.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Jagermeister.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Jalebi.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Jamesons.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Jeera-Mattar-Rice.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Jhinga-Masala.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Jhinga-Pakora.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Johnnie-Walker-Black-Label.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Jose-Cuervo-Especial-Gold.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Jose-Cuervo-Especial-Silver.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Karahi-Murgh.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Keema-Mattar-Aloo.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Keema-Naan.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Kerala-Machi.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Kheer.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Kingfisher.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Kopparberg-Pear-Cider.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Korma.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Kulfi.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Lamb-Chukandar.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Lassi-Salted-or-Sweet.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Lemongrass-Martini.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Lychee-and-Vanilla-Ice-Cream.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Machi-Masala.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Malai-Chicken-Tikka.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Malibu.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Manchow-Soup.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Mango-Lassi.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Mango-Orange-Frappe.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Mango-Passion-Fruit-Cheesecake.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Martini-Dry.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Masala-Tea.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Mattar-Paneer.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Mongolian-Chicken-1.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Mr.-Singh-Soup.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Mrs.-Singhs-Soup.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Murgh-Makhani.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Murgh-Saag.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Murgh-Tikka-Masala.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Paneer-Bhurji.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Paneer-Saag.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Panjabi-Jeera-Aloo.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Panjabi-Karela-Masala.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Panjabi-Lamb-Masala.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Panjabi-Salad.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Papadum.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Passion-Pina-Colada.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Patiala-Shahi-Handi.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Peach-Spritzer.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Plain-Noodles.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Plain-Yoghurt.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Rai-Kaddu.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Raita.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Rasmalai.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Raspberry-Mojito.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Riga-Black-Balsam.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Roomali-Roti.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Ruinart-Blancs-de-Blancs.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Ruinart-Brut.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Ruinart-Rose.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Russian-Standart-Platinum.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Russian-Standart.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Saffron-Rice.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Sagres.jpeg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Sambuca.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Secret-Agent.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Shanghai-Chicken.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Singapuri-Chicken.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Singha.jpeg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Singhs-Chilli-Martini.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Singhs-Signature-Cheesecake-1.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Singhs-Signature-Cheesecake.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Soda-Water-Fever-Tree.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Sprite.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Stella-Artois-Apple-Cider.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Sweet-Sour-Chicken.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Szechuan-Vegetables.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Talisker-Isle-Single-Malt-10YO.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Tanqueray-Gin.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Tanqueray-No.10-Gin.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Tarka-Dhal.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Tempura-Prawns.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Tom-Yum.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Tonic-Water-Fever-Tree.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Tsingtao.jpeg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Vegetable-Rice.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Vegetable-Soup.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Veuve-Clicquot-Ponsardin-Brut-375ml.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Veuve-Clicquot-Ponsardin-Brut-750ml.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Veuve-Clicquot-Ponsardin-Brut-Rose.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Veuve-Clicquot-Ponsardin-Demi-Sec.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Water-Sparkling-S.Pellegrino-250ml.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Water-Sparkling-S.Pellegrino-750ml.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Water-Still-Acqua-Panna-250ml.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Water-Still-Acqua-Panna-750ml.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Zacapa-23YO-Solera-Gran-Reserva.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Zacapa-XO.jpg
          Source: chromecache_682.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/bgTile.png
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/c7p20fxaibf84atq0w-xblwf.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/chese-nann.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/cmzroannkvghl-yxbhsvjict.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/coffie.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/drinks.svg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/dvsluslphhgplvp5kizlbl9f.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/dzim3qbgm0cuthztu2r7wakn.jpg
          Source: chromecache_682.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/exp_bg_1.jpg);
          Source: chromecache_682.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/exp_bg_2.jpg);
          Source: chromecache_682.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/exp_bg_4.jpg);
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/f3nsody3pjnnltndi3yuu4q.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/food.svg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/garlic-nann.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/hmvwwznmdnchhclos2suyjh1.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/ishhhrak9fhn3roi9yw2ibcn.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/kbp01ctdhuvuf9dqj1rm0bvs.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/kek6uc4lj0gn8ptq6hv7tpk7.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/l-wtxt95nbvghezwwcxhoppw.jpg
          Source: chromecache_387.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/leaf.png
          Source: chromecache_682.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/leaf.png);
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/lfkzclyx3xfdcl1qqful-sez.jpg
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/logo.png
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/m_-9uy7dgqrdhnw07yto-aef.jpg
          Source: chromecache_682.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/mobile_button_drinks.jpg
          Source: chromecache_682.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/mobile_button_food.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/p52tjdv7mweztlsthmic9hpx.jpg
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/placeholder_chai.jpg)
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/placeholder_cocktail.jpg)
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/placeholder_dinner.jpg)
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/placeholder_lg-1-1.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/placeholder_lg-1.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/placeholder_lg.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/plain-nann.jpg
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/regular.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/rmftkjg1i7sgewqjxjtze4v_.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/singh.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/srcvr58wjwiijzdt0z47bqun.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/swbjbr0gxctmajzlcxwaqdmf.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/u8d0hto3bglbpwnpewf58rxm.jpg
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/vegan.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/vzrw5siuzogdeul8yaznqq4f.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/wmp5dzwdrjttgacbbh7nxnik.jpg
          Source: chromecache_682.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/wolt.png);
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/wpqtsvzndedzpwarkd2_nwsg.jpg
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-content/uploads/2022/05/xytjsij2vr15tiva9w-di0rm.jpg
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-includes/css/dist/block-library/style.min.css?ver=6.7.1
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-json/
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpulkveza.singhs.lv%2F
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpulkveza.singhs.lv%2F&#038;for
          Source: chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/wp-json/wp/v2/pages/5
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://pulkveza.singhs.lv/xmlrpc.php?rsd
          Source: chromecache_703.2.dr, chromecache_332.2.drString found in binary or memory: https://raw.github.com/paulkinzett/toolbar/master/LICENSE.txt
          Source: chromecache_373.2.drString found in binary or memory: https://translate.google.com
          Source: chromecache_720.2.dr, chromecache_373.2.drString found in binary or memory: https://translate.googleapis.com/element/log?format=json&hasfast=true
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://wolt.com/en/lva/riga/search?q=singhs
          Source: chromecache_681.2.dr, chromecache_512.2.drString found in binary or memory: https://wordpress.org/
          Source: chromecache_512.2.drString found in binary or memory: https://wordpress.org/themes/twentytwenty/
          Source: chromecache_373.2.drString found in binary or memory: https://www.google.com/images/cleardot.gif
          Source: chromecache_720.2.dr, chromecache_373.2.drString found in binary or memory: https://www.google.com/support/translate
          Source: chromecache_373.2.drString found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/1x/googlelogo_color_42x16dp.png
          Source: chromecache_720.2.dr, chromecache_373.2.drString found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/1x/googlelogo_color_68x28dp.png
          Source: chromecache_720.2.dr, chromecache_373.2.drString found in binary or memory: https://www.gstatic.com/images/branding/product/1x/translate_24dp.png
          Source: chromecache_681.2.dr, chromecache_645.2.drString found in binary or memory: https://www.instagram.com/singhs_restaurant/
          Source: chromecache_558.2.drString found in binary or memory: https://www.jotform.com/blog/css-perfect-print-stylesheet-98272/.
          Source: chromecache_755.2.dr, chromecache_295.2.drString found in binary or memory: https://yastatic.net/s3/gdpr/v3/gdpr
          Source: chromecache_755.2.dr, chromecache_295.2.drString found in binary or memory: https://yastatic.net/s3/taxi-front/yango-gdpr-popup/
          Source: chromecache_755.2.dr, chromecache_295.2.drString found in binary or memory: https://ymetrica1.com/watch/3/1
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
          Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
          Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
          Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
          Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
          Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
          Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
          Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
          Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
          Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
          Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
          Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
          Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
          Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
          Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
          Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
          Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
          Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
          Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
          Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
          Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
          Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
          Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
          Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
          Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
          Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
          Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
          Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
          Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
          Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
          Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
          Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
          Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
          Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
          Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
          Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
          Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
          Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
          Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
          Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
          Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
          Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
          Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
          Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
          Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: classification engineClassification label: mal56.phis.win@23/739@64/18
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1992,i,3743840741263764842,12004634150171674762,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.singhs.lv"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1992,i,3743840741263764842,12004634150171674762,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: Google Drive.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: YouTube.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Sheets.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Gmail.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Slides.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Docs.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Window RecorderWindow detected: More than 3 window changes detected

          Persistence and Installation Behavior

          barindex
          Source: Chrome DOM: 1.4OCR Text: Complete these Verification Steps r, To better prove you are not a robot. please: 1. Press & hold the Windows Key" R 2. In the verification window, press Ctrl + V 3. Press Enter on your keyboard to finish. You will observe and agree: "t not robot 10; Perform the steps above to VERIFY finish verification,
          Source: Chrome DOM: 1.3OCR Text: Complete these Verification Steps To better prove you are not a robot. please: 1. Press & hold the Windows Key : + R. 2. In the verification window, press Ctrl + V 3. Press Enter on your keyboard to finish. You will observe and agree: Perform the steps above to VERIFY finish verification,
          Source: Chrome DOM: 1.6OCR Text: Complete these Verification Steps To better prove you are not a robot. please: 1. Press & hold the Windows Key" R 2. In the verification window, press Ctrl + V 3. Press Enter on your keyboard to finish. You will observe and agree: "t not robot 10; Perform the steps above to VERIFY finish verification,
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          Browser Extensions
          1
          Process Injection
          1
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/Job1
          Registry Run Keys / Startup Folder
          1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          http://www.singhs.lv0%Avira URL Cloudsafe
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://pulkveza.singhs.lv/2023/10/0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Keema-Naan.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/style.css?ver=2.00%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/category/%e3%83%99%e3%83%a9%e3%82%b8%e3%83%a7%e3%83%b3%e3%82%ab%e3%82%b8%0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Jalebi.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Saffron-Rice.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.6.10%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/vegan.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Guangzhou-Lamb.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Karahi-Murgh.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/placeholder_lg-1.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/plugins/google-language-translator/css/style.css?ver=6.0.150%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Murgh-Tikka-Masala.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/dzim3qbgm0cuthztu2r7wakn.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/coffie.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/category/sober-living/0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/placeholder_dinner.jpg)0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/category/generative-ai/0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Coke.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/reservations/0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Basmati-Rice1.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpulkveza.singhs.lv%2F0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/mobile_button_drinks.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-includes/css/dist/block-library/style.min.css?ver=6.7.10%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Crispy-Vegetables.jpg0%Avira URL Cloudsafe
          http://kinzett.co.nz/)0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/2023/11/0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/2021/07/0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/1.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Vegetable-Rice.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/cmzroannkvghl-yxbhsvjict.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/js/index.js?ver=2.00%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Inspiration-of-1965.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.5.6.10%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Roomali-Roti.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Belvedere-Pure-Vodka.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Chilli-Chicken.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Singhs-Signature-Cheesecake-1.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/json/products/0-200.json0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/data/banner.json0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Aloo-Tindora.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/2023/12/0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Lassi-Salted-or-Sweet.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Paneer-Bhurji.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Soda-Water-Fever-Tree.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Korma.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/placeholder_lg-1-1.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Plain-Yoghurt.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Dom-Perignon-Rose-2003.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Hugo.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Crispy-Mushrooms.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Jose-Cuervo-Especial-Gold.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/category/software-development-5/0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/category/education/0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/regular.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Baileys-Original-Irish-Cream.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Espresso.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Machi-Masala.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/plugins/google-language-translator/js/scripts.js?ver=6.0.150%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Mattar-Paneer.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/kbp01ctdhuvuf9dqj1rm0bvs.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Murgh-Makhani.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/leaf.png0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-json/0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.00%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Patiala-Shahi-Handi.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Tom-Yum.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Chinese-Green-Vegetables.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/xytjsij2vr15tiva9w-di0rm.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-json/wp/v2/pages/50%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Cobra.png0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Ginger-Ale-Fever-Tree.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/%e3%83%90%e3%83%ab%e3%82%ab%e3%83%b3%e3%83%99%e3%82%ac%e3%82%b9-%e3%82%aa0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Aloo-Tinda.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Bhindi-Masala.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Kerala-Machi.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Dhaba-Chana-Masala.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/category/foreks-obuchenie-2/0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Hennessy-XO.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Russian-Standart.jpg0%Avira URL Cloudsafe
          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/garlic-nann.jpg0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          mc.yandex.ru
          93.158.134.119
          truefalse
            high
            google.com
            142.250.185.142
            truefalse
              high
              www3.l.google.com
              172.217.18.110
              truefalse
                high
                code.jquery.com
                151.101.2.137
                truefalse
                  high
                  a37dd8b3f3000a75e.awsglobalaccelerator.com
                  15.197.152.159
                  truefalse
                    high
                    pulkveza.singhs.lv
                    92.205.108.200
                    truefalse
                      high
                      maxcdn.bootstrapcdn.com
                      104.18.10.207
                      truefalse
                        high
                        www.google.com
                        216.58.212.132
                        truefalse
                          high
                          s.w.org
                          192.0.77.48
                          truefalse
                            high
                            data-seed-prebsc-1-s1.bnbchain.org
                            unknown
                            unknownfalse
                              high
                              mc.yandex.lv
                              unknown
                              unknownfalse
                                high
                                mc.yandex.com
                                unknown
                                unknownfalse
                                  high
                                  use.fontawesome.com
                                  unknown
                                  unknownfalse
                                    high
                                    www.singhs.lv
                                    unknown
                                    unknownfalse
                                      high
                                      translate.google.com
                                      unknown
                                      unknownfalse
                                        high
                                        _8545._https.data-seed-prebsc-1-s1.bnbchain.org
                                        unknown
                                        unknownfalse
                                          high
                                          NameMaliciousAntivirus DetectionReputation
                                          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Guangzhou-Lamb.jpgfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/style.css?ver=2.0false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://pulkveza.singhs.lv/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.6.1false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://mc.yandex.com/clmap/99162160?page-url=https%3A%2F%2Fpulkveza.singhs.lv%2F&pointer-click=rn%3A506012312%3Ax%3A46810%3Ay%3A30426%3At%3A9%3Ap%3A%3FAAA2%3AX%3A522%3AY%3A451&browser-info=u%3A1736497478454054690%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1736497479&t=gdpr(14)ti(1)false
                                            high
                                            https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Saffron-Rice.jpgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Jalebi.jpgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Karahi-Murgh.jpgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Keema-Naan.jpgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://mc.yandex.com/watch/99162160/1?page-url=goal%3A%2F%2Fpulkveza.singhs.lv%2FClick&page-ref=https%3A%2F%2Fpulkveza.singhs.lv%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&hittoken=1736497481_605ff1eea8b8850b3fea14eedd809c8093b867bb2d0c0b2a529306d09cc76ec6&browser-info=ar%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A1%3Als%3A1323067799028%3Ahid%3A904399527%3Az%3A-300%3Ai%3A20250110032440%3Aet%3A1736497481%3Ac%3A1%3Arn%3A110887269%3Arqn%3A2%3Au%3A1736497478454054690%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Aco%3A0%3Acpf%3A1%3Ans%3A1736497469522%3Arqnl%3A1%3Ast%3A1736497481%3At%3A&t=gdpr(14)mc(g-1)clc(1-522-451)rqnt(2)aw(1)rcm(1)cdl(na)eco(42009088)ti(0)&force-urlencoded=1&site-info=%7B%22clientID%22%3A%226438310e-8af1-408b-b1d8-842d33952364%22%7Dfalse
                                              high
                                              https://pulkveza.singhs.lv/wp-content/plugins/google-language-translator/css/style.css?ver=6.0.15false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://pulkveza.singhs.lv/wp-content/uploads/2022/05/placeholder_lg-1.jpgfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://pulkveza.singhs.lv/wp-content/uploads/2022/05/dzim3qbgm0cuthztu2r7wakn.jpgfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Murgh-Tikka-Masala.jpgfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://pulkveza.singhs.lv/wp-content/uploads/2022/05/coffie.jpgfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Coke.jpgfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Basmati-Rice1.jpgfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://pulkveza.singhs.lv/wp-includes/css/dist/block-library/style.min.css?ver=6.7.1false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=pulkveza.singhs.lv&oit=3&cp=8&pgcl=4&gs_rn=42&psi=qo3FBQ35sxF3qDs9&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                high
                                                https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Crispy-Vegetables.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://pulkveza.singhs.lv/wp-content/uploads/2022/05/1.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Vegetable-Rice.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://pulkveza.singhs.lv/wp-content/uploads/2022/05/cmzroannkvghl-yxbhsvjict.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Roomali-Roti.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Inspiration-of-1965.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/js/index.js?ver=2.0false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://mc.yandex.ru/metrika/tag.jsfalse
                                                  high
                                                  https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Chilli-Chicken.jpgfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://pulkveza.singhs.lv/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.5.6.1false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Belvedere-Pure-Vodka.jpgfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://mc.yandex.ru/sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10611.Khn8y-ITj7qSYAAuIndwSYRvfF3BxsislDX07ko66JIKXcrDmtq4b-j_or5hsPAc.Dk46B6IuWQA1h5X1F33t5qKCdb8%2Cfalse
                                                    high
                                                    https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Singhs-Signature-Cheesecake-1.jpgfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://pulkveza.singhs.lv/data/banner.jsonfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://s.w.org/images/core/emoji/15.0.3/svg/2705.svgfalse
                                                      high
                                                      https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Aloo-Tindora.jpgfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Lassi-Salted-or-Sweet.jpgfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Soda-Water-Fever-Tree.jpgfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Paneer-Bhurji.jpgfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://pulkveza.singhs.lv/wp-content/uploads/2022/05/placeholder_lg-1-1.jpgfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Plain-Yoghurt.jpgfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=pulkv.singhs.lv&oit=3&cp=5&pgcl=4&gs_rn=42&psi=qo3FBQ35sxF3qDs9&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                        high
                                                        https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Korma.jpgfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Hugo.jpgfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Dom-Perignon-Rose-2003.jpgfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Crispy-Mushrooms.jpgfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Jose-Cuervo-Especial-Gold.jpgfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Espresso.jpgfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Baileys-Original-Irish-Cream.jpgfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Machi-Masala.jpgfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://pulkveza.singhs.lv/wp-content/plugins/google-language-translator/js/scripts.js?ver=6.0.15false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Mattar-Paneer.jpgfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://pulkveza.singhs.lv/wp-content/uploads/2022/05/kbp01ctdhuvuf9dqj1rm0bvs.jpgfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Murgh-Makhani.jpgfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://code.jquery.com/jquery-2.2.4.min.jsfalse
                                                          high
                                                          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/leaf.pngfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Tom-Yum.jpgfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://pulkveza.singhs.lv/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Patiala-Shahi-Handi.jpgfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Chinese-Green-Vegetables.jpgfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://pulkveza.singhs.lv/wp-content/uploads/2022/05/xytjsij2vr15tiva9w-di0rm.jpgfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://maxcdn.bootstrapcdn.com/font-awesome/4.6.3/fonts/fontawesome-webfont.woff2?v=4.6.3false
                                                            high
                                                            https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Cobra.pngfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Ginger-Ale-Fever-Tree.jpgfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.google.com/images/cleardot.giffalse
                                                              high
                                                              https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Bhindi-Masala.jpgfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Russian-Standart.jpgfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Aloo-Tinda.jpgfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Kerala-Machi.jpgfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Dhaba-Chana-Masala.jpgfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://pulkveza.singhs.lv/wp-content/uploads/2022/05/garlic-nann.jpgfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Hennessy-XO.jpgfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                              https://wolt.com/en/lva/riga/search?q=singhschromecache_681.2.dr, chromecache_645.2.drfalse
                                                                high
                                                                https://pulkveza.singhs.lv/2023/10/chromecache_681.2.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://pulkveza.singhs.lv/wp-content/uploads/2022/05/vegan.jpgchromecache_681.2.dr, chromecache_645.2.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://pulkveza.singhs.lv/category/%e3%83%99%e3%83%a9%e3%82%b8%e3%83%a7%e3%83%b3%e3%82%ab%e3%82%b8%chromecache_681.2.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://fontawesome.com/licensechromecache_414.2.drfalse
                                                                  high
                                                                  https://pulkveza.singhs.lv/category/sober-living/chromecache_681.2.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://pulkveza.singhs.lv/wp-content/uploads/2022/05/placeholder_dinner.jpg)chromecache_681.2.dr, chromecache_645.2.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://pulkveza.singhs.lv/category/generative-ai/chromecache_681.2.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://pulkveza.singhs.lv/reservations/chromecache_645.2.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://pulkveza.singhs.lv/2023/11/chromecache_681.2.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://pulkveza.singhs.lv/wp-content/uploads/2022/05/mobile_button_drinks.jpgchromecache_682.2.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://getbootstrap.com)chromecache_642.2.dr, chromecache_700.2.dr, chromecache_324.2.drfalse
                                                                    high
                                                                    https://pulkveza.singhs.lv/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpulkveza.singhs.lv%2Fchromecache_645.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://pulkveza.singhs.lv/2021/07/chromecache_681.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://kinzett.co.nz/)chromecache_332.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/json/products/0-200.jsonchromecache_402.2.dr, chromecache_688.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://dmp.adform.net/serving/cookie/match?party=1123chromecache_515.2.drfalse
                                                                      high
                                                                      https://pulkveza.singhs.lv/2023/12/chromecache_681.2.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.gnu.org/licenses/gpl-2.0.html)chromecache_512.2.drfalse
                                                                        high
                                                                        https://pulkveza.singhs.lv/category/education/chromecache_681.2.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://pulkveza.singhs.lv/category/software-development-5/chromecache_681.2.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://pulkveza.singhs.lv/wp-content/uploads/2022/05/regular.jpgchromecache_681.2.dr, chromecache_645.2.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_700.2.drfalse
                                                                          high
                                                                          https://codepen.io/Ferie/pen/vQOMmOchromecache_586.2.dr, chromecache_588.2.drfalse
                                                                            high
                                                                            https://pulkveza.singhs.lv/wp-json/chromecache_681.2.dr, chromecache_645.2.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://git.io/vznFHchromecache_586.2.dr, chromecache_588.2.drfalse
                                                                              high
                                                                              https://pulkveza.singhs.lv/wp-json/wp/v2/pages/5chromecache_645.2.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://wordpress.org/themes/twentytwenty/chromecache_512.2.drfalse
                                                                                high
                                                                                https://pulkveza.singhs.lv/%e3%83%90%e3%83%ab%e3%82%ab%e3%83%b3%e3%83%99%e3%82%ac%e3%82%b9-%e3%82%aachromecache_681.2.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://pulkveza.singhs.lv/category/foreks-obuchenie-2/chromecache_681.2.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                • No. of IPs < 25%
                                                                                • 25% < No. of IPs < 50%
                                                                                • 50% < No. of IPs < 75%
                                                                                • 75% < No. of IPs
                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                104.18.10.207
                                                                                maxcdn.bootstrapcdn.comUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                216.58.212.164
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                172.217.18.14
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                87.250.250.119
                                                                                unknownRussian Federation
                                                                                13238YANDEXRUfalse
                                                                                192.0.77.48
                                                                                s.w.orgUnited States
                                                                                2635AUTOMATTICUSfalse
                                                                                93.158.134.119
                                                                                mc.yandex.ruRussian Federation
                                                                                13238YANDEXRUfalse
                                                                                151.101.66.137
                                                                                unknownUnited States
                                                                                54113FASTLYUSfalse
                                                                                3.33.155.121
                                                                                unknownUnited States
                                                                                8987AMAZONEXPANSIONGBfalse
                                                                                172.217.18.110
                                                                                www3.l.google.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                216.58.212.132
                                                                                www.google.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                92.205.108.200
                                                                                pulkveza.singhs.lvGermany
                                                                                8972GD-EMEA-DC-SXB1DEfalse
                                                                                15.197.152.159
                                                                                a37dd8b3f3000a75e.awsglobalaccelerator.comUnited States
                                                                                7430TANDEMUSfalse
                                                                                151.101.2.137
                                                                                code.jquery.comUnited States
                                                                                54113FASTLYUSfalse
                                                                                104.18.11.207
                                                                                unknownUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                239.255.255.250
                                                                                unknownReserved
                                                                                unknownunknownfalse
                                                                                142.250.186.164
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                77.88.21.119
                                                                                unknownRussian Federation
                                                                                13238YANDEXRUfalse
                                                                                IP
                                                                                192.168.2.16
                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                Analysis ID:1587365
                                                                                Start date and time:2025-01-10 09:22:55 +01:00
                                                                                Joe Sandbox product:CloudBasic
                                                                                Overall analysis duration:0h 4m 26s
                                                                                Hypervisor based Inspection enabled:false
                                                                                Report type:full
                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                Sample URL:http://www.singhs.lv
                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                Number of analysed new started processes analysed:14
                                                                                Number of new started drivers analysed:0
                                                                                Number of existing processes analysed:0
                                                                                Number of existing drivers analysed:0
                                                                                Number of injected processes analysed:0
                                                                                Technologies:
                                                                                • EGA enabled
                                                                                • AMSI enabled
                                                                                Analysis Mode:default
                                                                                Analysis stop reason:Timeout
                                                                                Detection:MAL
                                                                                Classification:mal56.phis.win@23/739@64/18
                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.186.78, 66.102.1.84, 142.250.185.238, 142.250.184.206, 142.250.181.238, 142.250.185.174, 142.250.185.206, 216.58.206.78, 172.217.16.195, 142.250.185.138, 142.250.184.195, 104.21.27.152, 172.67.142.245, 142.250.185.163, 142.250.185.74, 142.250.185.234, 142.250.186.170, 142.250.186.106, 142.250.181.234, 216.58.212.138, 142.250.184.202, 216.58.206.42, 172.217.18.10, 216.58.212.170, 172.217.16.202, 142.250.185.170, 142.250.184.234, 216.58.206.74, 172.217.23.106, 142.250.185.106, 172.217.16.138, 142.250.186.138, 142.250.185.202, 142.250.186.42, 142.250.186.74, 172.217.18.99, 142.250.185.78, 142.250.186.142, 2.23.242.162, 20.109.210.53
                                                                                • Excluded domains from analysis (whitelisted): clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, clientservices.googleapis.com, use.fontawesome.com.cdn.cloudflare.net, translate-pa.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, translate.googleapis.com, update.googleapis.com, clients.l.google.com, www.gstatic.com
                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                • VT rate limit hit for: http://www.singhs.lv
                                                                                No simulations
                                                                                No context
                                                                                No context
                                                                                No context
                                                                                No context
                                                                                No context
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 07:23:29 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                Category:dropped
                                                                                Size (bytes):2673
                                                                                Entropy (8bit):3.9883146985033937
                                                                                Encrypted:false
                                                                                SSDEEP:48:8LdTT3LbsnHpidAKZdA1FehwiZUklqehly+3:8JbA+y
                                                                                MD5:121F14C0E82092C450216F76BA4E69D5
                                                                                SHA1:242D8352AA6EDCD8BE417C44142E9A9FC38FB55F
                                                                                SHA-256:B74E1D13ECEDA624ECE0C816CD1EF2BD28599603AFB12E7A7AAB0A38077F7CBD
                                                                                SHA-512:717E6407CE928075E0A74D7E2B6A6D16BFE3EF9524B3A878B7778741908493DD04EF49FD46C11E31F8E4B7A1F890C2E39C17E7F5CEC8FFD3B14ED6076AE3DA61
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:L..................F.@.. ...$+.,........8c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 07:23:29 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                Category:dropped
                                                                                Size (bytes):2675
                                                                                Entropy (8bit):4.006155678003619
                                                                                Encrypted:false
                                                                                SSDEEP:48:8AVdTT3LbsnHpidAKZdA1seh/iZUkAQkqehuy+2:8AbbW9Qny
                                                                                MD5:4FADF6EB077A0EA5C871517826116F27
                                                                                SHA1:3C4C4B95EF4D3832956AB6D1485E0A94041FAB33
                                                                                SHA-256:A8A6241D2495196A89490ACCC8AE881D0B09E516EB140C3648163BEBACA0B683
                                                                                SHA-512:68275733F756417D4FB76D7BC0D20C69D0B1E6B6CF9A5ADFDF3ABF11CFBF9124C98B8DAE18B5461761641A6B36CCF26E2455341A35D01FEBE97D4CFFE76D390B
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:L..................F.@.. ...$+.,.......8c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                Category:dropped
                                                                                Size (bytes):2689
                                                                                Entropy (8bit):4.0147028636851045
                                                                                Encrypted:false
                                                                                SSDEEP:48:8xdTT3LbAHpidAKZdA14meh7sFiZUkmgqeh7s4y+BX:8Pb4nSy
                                                                                MD5:00314DD847F4DD61F15449C6839B7B0E
                                                                                SHA1:A06A16799F49C4D075815C23124EA817032BF0F5
                                                                                SHA-256:7B014BC50E769CAD86DD9B0F30BC5D594D304DDC929E55625BAACDD83C38D93F
                                                                                SHA-512:59C896D100B4FD30C7045A547DDFB1B39FD4824A7CFB878DA51A55EAF55E5207E56A7ABE513D23785066BC564F86758A223A22A991F2107825A8391C0DEAF4DD
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 07:23:29 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                Category:dropped
                                                                                Size (bytes):2677
                                                                                Entropy (8bit):4.005229024654984
                                                                                Encrypted:false
                                                                                SSDEEP:48:8u6dTT3LbsnHpidAKZdA1TehDiZUkwqehqy+R:8uSbNQy
                                                                                MD5:04BE9F30F1BEA406AAE81F67A1BF2422
                                                                                SHA1:CBE94CC46B2CAD3834B6347EA449B06EDE158D55
                                                                                SHA-256:81BDB3251E1C52507165EC9A5EC4F74D35004D0CB68B2AF431BFE6413BB0042B
                                                                                SHA-512:C8325B7E031BA861792726048A291416AA57D191A4092B31E100AD526FFC2063197656E6FFAA2E7A0C6863F786072B139F706D2368E4DF15360D61FA4E0D19FE
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:L..................F.@.. ...$+.,......{.8c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 07:23:29 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                Category:dropped
                                                                                Size (bytes):2677
                                                                                Entropy (8bit):3.992015682310493
                                                                                Encrypted:false
                                                                                SSDEEP:48:8GdTT3LbsnHpidAKZdA1dehBiZUk1W1qehcy+C:82bt98y
                                                                                MD5:8CAE64C80154C2B54727E9461D5DAB20
                                                                                SHA1:715A34DAD3B5F717C42469145CC1160AA2FC0B60
                                                                                SHA-256:50A96551338AEF63C4E9511A2555F9775E8DD1EC564A71672236DD1D19ED131F
                                                                                SHA-512:FABC204BF7277B115796D6F9071FD0E34B0A99A15A133617D9252AC7758D41DB6AC1219652F627FB4D831132D04515CE75E70B24D49336BDCA68843735E174D5
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:L..................F.@.. ...$+.,.......8c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 07:23:29 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                Category:dropped
                                                                                Size (bytes):2679
                                                                                Entropy (8bit):3.999477788873765
                                                                                Encrypted:false
                                                                                SSDEEP:48:8VdTT3LbsnHpidAKZdA1duTeehOuTbbiZUk5OjqehOuTbSy+yT+:8bbVTfTbxWOvTbSy7T
                                                                                MD5:9AC5BD2DA7F9A01C6FD2188CD5490211
                                                                                SHA1:7FDBD6B17D9D1CCED69EDAE9FF8C6EB653B9663C
                                                                                SHA-256:45A2C4D1C9349641C9B73B8CF066C816D710B72EABCD30301C4700B2FD91F93E
                                                                                SHA-512:5778F1114AE7D365EB28EC99D134F3520DBBE90B35C6975BF370A4E56692734BEB52D0DC906C01476FBD65F96F47DFC9E7C551BE2719C363C918D1BE191F8CA1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:L..................F.@.. ...$+.,....3*r.8c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):215
                                                                                Entropy (8bit):4.736632841733952
                                                                                Encrypted:false
                                                                                SSDEEP:6:Vw0uNnBHsL2YriFGHLTwGRVgwGdUwWeXFEL13:ulnBHslriFuPwugw4UwzC3
                                                                                MD5:8845807CFB43BE673B319E626F30B0BC
                                                                                SHA1:BE647FF4DC53F09ED7957410E5C5755A9C25B7CB
                                                                                SHA-256:A0B7109DBE66AC8AD927DF14CBAA6C30ABC10F0F21966F731402B2928F2B32D4
                                                                                SHA-512:F6F0C82E93943017ACDCC12CDE0E79947F3212EE86589CCFEE4265BFADDAEFE8B2BB9800A433ABC7D98167177FF02A023350898E025988F67BF64516ED73E15E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=.singhs.lv&oit=3&cp=0&pgcl=4&gs_rn=42&psi=qo3FBQ35sxF3qDs9&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                Preview:)]}'.[".singhs.lv",["singhs lv"],[""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[600],"google:suggestsubtypes":[[30]],"google:suggesttype":["QUERY"],"google:verbatimrelevance":851}]
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):61755
                                                                                Entropy (8bit):7.964747424649127
                                                                                Encrypted:false
                                                                                SSDEEP:1536:4BflOmdDovpzIuAqiuvSOzidQNc2neKwh3nP7Q+m:4x7D4IJqiuvSUidQNc2ePP7Q+m
                                                                                MD5:71DD3F8DFA4429815CCB031C0437C888
                                                                                SHA1:BD055D073122CAF0AAABA9DDCCA0592EA859C24D
                                                                                SHA-256:4F71D88B5ABF092E044ADA1DB701284E152F12A1F70B21FD726CB505B60A87D0
                                                                                SHA-512:7F5061644A50791FAE07736627A1354739B6EB812922F24C8B586FE8C52EE65816BBD0FBF617BBA02D3B47C34DA354A00727BA8F5A3EA91FC557245C122A3853
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:34179690E2BE11E58BC3B5B0E5759883" xmpMM:DocumentID="xmp.did:34179691E2BE11E58BC3B5B0E5759883"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3417968EE2BE11E58BC3B5B0E5759883" stRef:documentID="xmp.did:3417968FE2BE11E58BC3B5B0E5759883"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1275, components 3
                                                                                Category:dropped
                                                                                Size (bytes):82153
                                                                                Entropy (8bit):7.974130957855494
                                                                                Encrypted:false
                                                                                SSDEEP:1536:LC5amOx/mE+BTN21QA9mF1AUneCB0RRYjGIU8LLircK4g9vKlD7HbS543:tOE+Bc1PmF11ezRYjU8Png9CV7Hbq6
                                                                                MD5:E4FB45FE04E82AF5FB1CC7DE50E6B325
                                                                                SHA1:B85E572983BDA9A24EF3CDAD53B8A479B3BFE916
                                                                                SHA-256:3D92D3D8BB49343B701E315271357CC970D5F2F7A905EFFBF0FD13A8EE461AD1
                                                                                SHA-512:90286FFCA76DD714F22D851D5296E8BCC1181DCC315E31813EDC7628993E3F8729AA2359C30B2D954CA81E0AA1E13C1BE95CE18D4B361FB1E83C9AB4F789460E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................J.......................!1...AQa."q.2....#BR..3br..$...CSc....%4Ts...5D.................................0......................!.1..AQ"2..#3aq.B.R...............?..=.)'..I._<.\`...v..RV..XSMw..."..r7.I...E..tyI...(.a#.#...,.#.Xn.0."...Ug.(.M.,.HF_V.#..h.rn.F...y...K....4...\ 6_..&..ni.5Z.+rr.H.ZyfU.M.*..vQ.T.X..Y5.g-....Q...i.h...y......b.........M..6r/..Z..y1.,...=.O......[.y>...].f.z..%e...;V.......B.........P.............k]..r.<.d..}e....Nr.-!.f|.(..>......d..S."u,,.v5.T.^...Y...C.<..?E....3]....g.J.0..^`jGR..x.....Er..{^.K...B..9.}.Z..X..P..*vsS..ZOs.Q7+7|...e...;.d+9..m...dm...2Q.......I..."..x{.r/`,....j....c.%;\r9TV..oq.j".[..d.,..G..r..u...0..j.!kP...b..d2..l...[..;..3bv.._.fu...N.-.Bi..d.......t...Z....*;}.h)$......HY....H{....|....YL.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):54860
                                                                                Entropy (8bit):7.97775077630555
                                                                                Encrypted:false
                                                                                SSDEEP:1536:r/XaJivkvy94GXF4xdOsoe5iQ2C6JtMO7IDl:eweyumOP2GiCl
                                                                                MD5:6E03510F3B7ED094B7B5322A467CA376
                                                                                SHA1:A702496E03CB6DDBBF9A4060DDA1F2A712948B1A
                                                                                SHA-256:A3DF399574E2B692C33CDB58A352800A2D8AE4158E1303AB6026EDB852AE9A31
                                                                                SHA-512:867EDEEE8C1AE86A04E5A85B82893236209A01E5A99F1F854664C5BFF80E12B0AF5BF5B28DA077981B88B03F4E068722B6C7E1A8ED804A1CF7AF89BBCFD465D7
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R.."..........................................Z........................"...2B..#Rb..3r!$C...14ASa...%DQq...5cs..&Tt.....d...6V....8u...................................4......................."2..B.#R.!.3Abr.1C..$QS................?..A...U.'..t.sE.5..Q..F.<......(...zU%V.1....AUI....s.e....@.7...5..r4.1,}..(....S...t..\Q.r{{|.U.{...s....el...,.F...o.N.fd.d.L..V..JM-."..eX.L.n.cRm..."..!..TP..]`...,....0a..@.<..SYW.#.W..<.G.e....@i..N.....Q.Z.....h.:...K...H.D..I HM:..D.}.%........p../...,.e._'{KO.7D..$...-(..G...F..hK.T......`..x.6...9..+u.e{..[UI.y"....6S\..h=.w.p......\...P....k........j.hm/!pz...P......S."3..Z[.W............6|.6R...R..~.#~y:.0...m+.nnn......Y..s....K.Z...... r....vB..3...O..s....(...]..#...=..Z.-.M...R...........A...;.......s.I.@...w........?.....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):3450
                                                                                Entropy (8bit):4.733531878718775
                                                                                Encrypted:false
                                                                                SSDEEP:96:kVXQ8fbJqao77oSQztOSe/Ht1FjkK0aYtBSQdCW:0Qeb077oSAi/whaGh
                                                                                MD5:3C0D8F6417632AD3610A2CACD6C9E481
                                                                                SHA1:97A80DE49FC8C4B633811011CA8322BE3CFF551E
                                                                                SHA-256:A975E3B21D235A83EF5ED2BA1AB0354C3397C16A31B28F3EEA827A302F8892CA
                                                                                SHA-512:9B5C68741EA248DD3FD87411531280FD176E3DE3D6AC3CD0B0DAA374FEEDD6E194B7744F06AE2020CD9FBDE21C26C299D20B49752185A13110EB791761762ED7
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/food.svg
                                                                                Preview:<?xml version="1.0" encoding="iso-8859-1"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="177.807px" height="177.807px" viewBox="0 0 177.807 177.807" style="enable-background:new 0 0 177.807 177.807;"... xml:space="preserve">..<g>...<g>....<path d="M13.463,2.353c-1.508,1.486-2.412,3.655,0.745,16.652c1.891,7.786,16.652,51.198,21.682,63.67.....c10.235,25.374,16.786,24.537,20.539,25.02c1.833,0.236,3.616-0.194,5.157-1.247c4.197-2.864,5.597-3.699,7.218-4.667.....c0.569-0.339,1.176-0.702,1.936-1.169c4.537,7.434,10.138,18.967,15.576,30.163c7.317,15.067,14.884,30.648,20.93,38.71.....c3.845,5.125,8.003,6.633,10.815,6.994c5.382,0.692,10.948-2.192,14.183-7.348c3.281-5.232,3.392-11.437,0.288-16.19.....c-6.389-9.79-99
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):61598
                                                                                Entropy (8bit):7.9739632604522015
                                                                                Encrypted:false
                                                                                SSDEEP:1536:PkqnEreM+3yptKAPDYC73gcmy5+Q2G6LExyD:VW3KS739ZvDxyD
                                                                                MD5:BFD11B0049E14BE36DE366A5CF985F15
                                                                                SHA1:E7E16CC68181AAF09F58FB7A5E088F9EFE68097F
                                                                                SHA-256:81960F5FD2EB17D062F35CD2DE24D47AFA5938117A1118C5FE1FFD3D9ECB84F4
                                                                                SHA-512:E3B8F7963D4820CAD31CA64A95F06C7E4F6BE2915CA1D2E6953D823C000E9F6E3434B5E63486884978B66A40F672708FB39C76632E1C48AB38057A3E2388F896
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Chicken-Wings.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:CE2D0896E2BE11E5832A90FC113C1359" xmpMM:DocumentID="xmp.did:CE2D0897E2BE11E5832A90FC113C1359"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CE2D0894E2BE11E5832A90FC113C1359" stRef:documentID="xmp.did:CE2D0895E2BE11E5832A90FC113C1359"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x567, components 3
                                                                                Category:dropped
                                                                                Size (bytes):48663
                                                                                Entropy (8bit):7.974806509344681
                                                                                Encrypted:false
                                                                                SSDEEP:768:iN7GkX0WezZR21v/vWK8wWxujGl8OyyJnpUTS/T7n90xHq1u:pkXaz0HWjuZyFpIifn9gHqs
                                                                                MD5:1692865367B3FE549FD015D695C10D60
                                                                                SHA1:9E33850FA2D0EF16E1CFCAC793B3E0A09B8776ED
                                                                                SHA-256:99FFFC5E3AB5980A59E3FC239F9FE1CB22A191C186584E0F95BE439747C80EC6
                                                                                SHA-512:D3687A9ECB6ACFBF42C6B9F582E56B29868B2263B01D6ED48B36E80007924BE7B804CCCEFE15B0428CB9B7DA99745CA03380C79FC3EBEE927177400848EE8761
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......7.R.."........................................K.........................!1.AQa."q..2..#BR...b...$3Cr...4D.%STs.c...&5U................................'.....................!..1A.Q.."2a.B..............?...{.I:..$.$......t.N...p.$@ ..8......@$. p... ....?.."A...".$.eD4NS pQ]Gt..It.w...N. c]#.Z.N.....l...=SF....5.,..i.......sn&..,W..Q.....Zlt [0SG.V../D..........yc.Z."./}.loi.......x`..8.U..a.=.O...1..4....%...}P..&D....n.R4 .!O.L.O`.."YJ...QP.$X...-DW.*."l.....K..j.r..NZ.-.Cd.S...Y.d..".Y..a....$."S...rBk.I.%.NP..$. !.t .@..I..I1(..Ln...N.5.X.b..L...I$.$.Mt...t.HJrP..!).BJ.)..%.....P.hN...(....I1@..."..!!.BJ.LBt....&%.&I1@.C.H4.IY$..k'...{...%r.....D.`.@Y..:p.Y....0.A.Q'......9,.%..fQfJ.$.M.....]2d.o....V..p....V..@..x"6..mn.>.25f.{tT.$....Yf.sQY.TI..y..EI.2...VwY.6r....ar.5...u....s.r.FF.,.3Q l.=.I..)@P.T.'.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):62893
                                                                                Entropy (8bit):7.539238966720978
                                                                                Encrypted:false
                                                                                SSDEEP:1536:p5hjH6ICe1lpfUHNBYU7QygawmEQCmYYmq:p5hjHCeOHHYSNg6Cm0q
                                                                                MD5:D8CD2CC9020BF05DBA626F56E2BE4CF6
                                                                                SHA1:C27EDE61F8FCF115A786A876A1F163236164385D
                                                                                SHA-256:AEF55864B133592A0E68C6E74B10644079CFF753CD843E19CEBE02CED6318231
                                                                                SHA-512:552242D8E866B591D4C86D4C4A13B30D178250BA9BA21C631B55C66D39CFDCEDE10AB01E019CFF6750A8462574F07D47E753F805C9106B834BF64DB12CCDA48E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Tonic-Water-Fever-Tree.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................K........................!..1A."Q..2aq.#3B...R$%4Cbr..5S...&...6DTUs.7c...................................9........................!1.AQ."2a.#3Rq....B....$4..Cb.............?................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................\...2..".qF..J.......iV.5o...b7...I.\.......y.....U.......Eg%c...oGq....{S.......{m.....3..Q.\.....H{F.^....h{J...z.}G2<...4
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (551)
                                                                                Category:downloaded
                                                                                Size (bytes):227261
                                                                                Entropy (8bit):5.483775665452673
                                                                                Encrypted:false
                                                                                SSDEEP:3072:vHdwBc2ltglAnjnc5g0Ci0s0LLM+L3Fv+zMqxAKp:vHdYtgkg5gLi0s0LLM+L3FPq6Kp
                                                                                MD5:7204A090B5E030D4C2CD9FF168D00C7A
                                                                                SHA1:B68C14E834050BD237D222F7F8772C8D87EC1BE9
                                                                                SHA-256:1B16FB7B71EB885AB2F0310063BA192F2786F428CD4F52C21596C88CCD8DD848
                                                                                SHA-512:DFD75CC95F1FC5919B7E7EF5430C45E09069E2B0A0D9EA6D5333737CA3FBE297320C067654E54D79A4CACA17E4B413BE5B09E3C55EE835308FF345B533F676AC
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://mc.yandex.ru/metrika/tag.js
                                                                                Preview:.(function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function u(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length)return{next:La(ba)};throw Error(String(ba)+" is not an iterable or ArrayLike");}function Pa(ba){for(var ta,$a=[];!(ta=ba.next()).done;)$a.push(ta.value);return $a}function Va(ba){return ba instanceof Array?ba:Pa(u(ba))}.var Of="function"==typeof Object.create?Object.create:function(ba){function ta(){}ta.prototype=ba;return new ta},Pf;if("function"==typeof Object.setPrototypeOf)Pf=Object.setPrototypeOf;else{var Mh;a:{var Nh={a:!0},Oh={};try{Oh.__proto__=Nh;Mh=Oh.a;break a}catch(ba){}Mh=!1}Pf=Mh?function(ba,ta){ba.__proto__=ta;if(ba.__proto__!==ta)throw new TypeError(ba+" is not extensible");return ba}:null}var Fm=Pf;.function Gm(ba,ta){ba.prototype=Of(ta.prototype);ba.prototype.constructor=ba;if(Fm)Fm(ba,ta);else for(var $a in ta)if("p
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1086, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):47032
                                                                                Entropy (8bit):7.452586885138077
                                                                                Encrypted:false
                                                                                SSDEEP:768:FmD+rAglVeaJ2pm+lAQQjIePt2dS629DwAbiRgKNIH8IMB:Fu+rdVgt2NwZKkIMB
                                                                                MD5:2B6915BEEFC831A4F4337A7F43E4654B
                                                                                SHA1:BF45DB49B94C893992647EBD4BD72FCADF93C49C
                                                                                SHA-256:D7454823D8E3F02B67DDAA925F5F3EBD03465D8EC2013457BC4415DF89D9C4DA
                                                                                SHA-512:57B917DF101D7FEF3E6624EFE2BDE92CB2B60BDF41BAB98952EE3E936EDD89D3E18D9DFD13C7F9EE68F4F7C993F3D1554A766C029269E18681DDA97C9EACB25F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Zacapa-23YO-Solera-Gran-Reserva.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......>.R.."........................................W.........................!1..AQ."aq...2B.....#R..3br...$CSs...%56U...&4Tct...7D.du..................................0......................!1..A.."Q2a...#B..q.CR..............?....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7..>o..}..................................................................................................................zK....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):66499
                                                                                Entropy (8bit):7.971838906232632
                                                                                Encrypted:false
                                                                                SSDEEP:1536:AcPUWQHq5AZ37CcnASRvM6Waa3CpzgjdwcIeMw5EsTORg/ue/:ANWPaZmcnxM6dakw6KVLTug/z
                                                                                MD5:A9C262C0CD2F566DDBD263E20C3A8694
                                                                                SHA1:06B24F6CA17262F9BA0F0BDA6015ED37000D5EB2
                                                                                SHA-256:7E4244BB95B4A2F4B6D9ECDCBF7B0B9D4E064AC1AA715F2CB50E94BA6C4F88F7
                                                                                SHA-512:B5C831594685E959E952E3D3550BF8802E14C730B7D72F5B5A399C344AC1FAA16843F8BCD3E0E3AC8A992A9EFAA884DB5C80688B7765CDBE8EE0B097B8CE730A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/5khifygamr8oky5lm4wzendj.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:48DA7C56E2BC11E59D62FA3249CF9435" xmpMM:DocumentID="xmp.did:48DA7C57E2BC11E59D62FA3249CF9435"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:48DA7C54E2BC11E59D62FA3249CF9435" stRef:documentID="xmp.did:48DA7C55E2BC11E59D62FA3249CF9435"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):137
                                                                                Entropy (8bit):4.693226902174872
                                                                                Encrypted:false
                                                                                SSDEEP:3:Vwit/OITHwEHwwBHsLpYJWriFGWjLwWkzXFETH1u4:Vwit/oEH5BHsL2YriFGAwWeXFEL13
                                                                                MD5:D20414FC40ADF31FECA0AC5E50851C29
                                                                                SHA1:49D2E4EFD107785F33408542ADB3FD9B57AC08B7
                                                                                SHA-256:31440C411BE752E0821AD6784619977DC6D2E5890E61CFB3871DA6CD09A5DCF6
                                                                                SHA-512:0440417D07681131978174401D48A03D3B00DCE2CB103EB5B50133A33EAB66D0DDC15D1153085D3E0859B3D6420EC524ACCB7817F17F474F9A93BFCA8BA7D703
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=pulkve.singhs.lv&oit=3&cp=6&pgcl=4&gs_rn=42&psi=qo3FBQ35sxF3qDs9&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                Preview:)]}'.["pulkve.singhs.lv",[],[],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                Category:downloaded
                                                                                Size (bytes):43
                                                                                Entropy (8bit):2.7374910194847146
                                                                                Encrypted:false
                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://mc.yandex.com/sync_cookie_image_decide?token=10611.UeWYupdMkpfPp4KT2NyGuyH-hv9CQNmEH5svCkv9Nfs_t79lW930QCK8crjV8_JRj18t4pXEgl2P3Tk40QLy_X4FgvLnH8Fs1lB0ntswviGtEIQ3JTjkG56ewZgd488brVSZZ2AaiLhM8Zcj8XxQF49mkO-Z7ws67t1Ig54QeZBRUFRWneOCohFszUHiF0yMeSDViV36Zo70xUacWHVIrd1pdE5BB4DOxb0Nl3551YM%2C.tOyVraAiz1KmXy8ai6ofFbotS1g%2C
                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):61575
                                                                                Entropy (8bit):7.9764785912254945
                                                                                Encrypted:false
                                                                                SSDEEP:1536:8rRr/4v5Ebi/2rUhjGCgZqIK2FAz3MZgvRqxFQ+Y52PQMTa:89rx5zCNY+7MZcYFQ1pMTa
                                                                                MD5:A4475BCF9B13E371028064BEBE36642C
                                                                                SHA1:B1A79B0650FA5C4136516B020A9FF9EAC075E785
                                                                                SHA-256:A7FE3FC7321A2053FDA57F118BDDD58CF66DD73E409C61638A020C90BC87FB15
                                                                                SHA-512:5D5F658F75DACC61B496C46E06785712478F72370C45694A90C5E007D61A4AD0F724704F32405E12F7FB6CAB55C0A8CD3D37FAFD3760DFA4CD2F54F2E757F089
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Basmati-Rice1.jpg
                                                                                Preview:......JFIF.....d.d......Ducky.......<.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222....../.R.."........................................I.......................!.1.AQa..q."....2...#BR...3b.Cr.$4..DSTcs..%Ed.................................1......................!.1.AQ.".2aq..#....3BC..............?...9..9 `r..OX.L.?.Q.A..Y...s.f.H#..O.d.HDh...`...l`..Gm..n$..`..L....%,..R&...i.e.~[....Sq..N......?....'.5..Y........3.....!.F.c.......yp;.uW..).F../.vI.~..@..hXa..k..c...$A......sv..l.'..||...n..}...h?5N.I........b?N..s.....yl:...s...To#}.*.^.5.'ew.$.u*.g.z.@{63........w'#.o.Wk....e.Z..v6]..L...\...;u..@.u.@..s...........}....GN+.Nd..#..p.~.....EH.H....."'.+%$1..v1.)...;.J.';3......).9.D2z..9UB$..Te?l..D.u.....?/...m.ys...>..4.;r.D........YN]..?.4.].{.....Got2..e.........Uw.t..$...g#..F.^....U.#......}.%Y...er..C..Q.cuf.....*..y-qJ\dzrL^...dr..|`c...$.>.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JSON data
                                                                                Category:downloaded
                                                                                Size (bytes):18840
                                                                                Entropy (8bit):4.623351938644654
                                                                                Encrypted:false
                                                                                SSDEEP:384:Zepj7bwp7Rp77lp7wazxyip787oEHp7/p7Wep7zvp1W0phwptlwpTpipApZp7YpV:opj7bwp7Rp7Jp7wazxJp787oEHp7/p7W
                                                                                MD5:FB0F6B736E5AC273FD64EBB29BFB73AA
                                                                                SHA1:998693974696DED3372966FE8B9F8FA2779D1B3A
                                                                                SHA-256:F162B7E523DF5C616D9019BA130CCA3541BAD231BB73709D733DF9C8CD28E79E
                                                                                SHA-512:BCAC801BEE8B16BE37A29BE27ADB1F656F1F5F6198B699DE24D9C7E8D9FBF200052578B6782AC4309A5DC8DEFBA9E3611FBB53256D7696B1ED3CA630E64D406B
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/json/categories/0-200.json?type=product&language=en-US&active=1
                                                                                Preview:[{"active":1,"sort_order":12,"type":"product","category_id":0,"excategory_id":1,"title":"Kids menu","icon_uri":null,"params":{"show_title":0,"show_author":0,"show_category":0,"show_date":0,"show_tags":0,"show_extrafields":0,"show_gallery":0,"show_video":0,"show_social":0,"social_gg":0,"social_fc":0,"social_tw":0,"social_dr":0,"show_comments":0,"comments_registred":0},"meta_desc":null,"meta_keys":"food","created_ts":"2019-05-12T12:09:18.346Z","id":67},{"active":1,"sort_order":23,"type":"product","category_id":64,"excategory_id":2,"title":"Red","icon_uri":"","params":{"show_title":"1","show_author":"1","show_category":"1","show_date":"1","show_tags":"1","show_extrafields":"1","show_gallery":"1","show_video":"1","show_social":"1","social_gg":"1","social_fc":"1","social_tw":"1","social_dr":"1","show_comments":"1","comments_registred":"1"},"meta_desc":"","meta_keys":"drinks","created_ts":"2018-12-30T17:49:41.216Z","id":66},{"active":1,"sort_order":22,"type":"product","category_id":64,"excat
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x567, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):39637
                                                                                Entropy (8bit):7.979304596307674
                                                                                Encrypted:false
                                                                                SSDEEP:768:OSA74X/wphF81+VwY/uViOBHdNQ/OIBWi1S47A33rfS4zy5ckAqcnLq9:OkShm1+aYBOBc/dS4WfSTKxznLq9
                                                                                MD5:31613E2DDB4A20A2FCE8DA92FC32E355
                                                                                SHA1:7B24B433A4A8374976BB2C23D2E4F9FBDDC9F5CF
                                                                                SHA-256:D305C6A1C96C4EF949A6CDF3A6920744FA8051F5A12D42158E00BC1E4CD1B18B
                                                                                SHA-512:C29114844F4E98D117A3050CAF40802D306A084CD1DE56DC466969E0B4DF5CA4455B5E522894E594FC78D18566B71191DD719798DABA9A04EF55E059661FFD98
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Singhs-Signature-Cheesecake.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......7.R.."........................................F.........................!1A..Qa."2q.B..#R..3b....$Cr.S....%4c...DUs...............................*......................!.1..AQ"..2a#Bq...............?.....@&]YM....A).D)H...MJ......9@@L..l ti&.C....'..HJ.!D.B......r*.H..Gz!.B.rW9.......B((....@m..2...N..R4.0m.+./6...U|...Sj.m..U.....u!.!rB...(......Cr.z..].M..7....N.7...J^./........V.......\.r$!H%.hR....@-.D.A.B.B.KC.jR.*..*.PD.P.R.(Z..--.Jh1)IB..bPB.M.A..B(..h..Kh.....jZ. .(J.'U.A.QE.D)....P...D..@...bR...6.U.v-8pY.{..U..F..$)..F..w,.D|..m......_....oTZ\.z..!w....$Y..O..z.M..//K.U.KAn.7..P[...R`...Z@Q...J.*.E..... !2U.@...S......V...D..........(...)r..J\.)I@m.* ......(.!h...PO........ L......S .i.NB..iB..!.d!I.......)..)2...!:.....)!..)NBT..jR.*...).R.n.K..n.|,.[...M.jp7t.~S....l."A.. .....B.R..... ..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x567, components 3
                                                                                Category:dropped
                                                                                Size (bytes):44344
                                                                                Entropy (8bit):7.972419978039118
                                                                                Encrypted:false
                                                                                SSDEEP:768:+xIT9CaTHU/UICr18gE3FviKLiVvgJ00I0sb68jvq3M3u2U+Vb:cmdGUh8LVIV200I0su8zq37Vyb
                                                                                MD5:64BE21C782E51AF528F30424C368116B
                                                                                SHA1:3E6D3A437CB5667B56A8F1D1E24C7AA8CD0F3893
                                                                                SHA-256:CED10F3BC0E289A3739B6F768B2F5E7B901F12BD93DB88932DD34AB41F46C2E1
                                                                                SHA-512:036AEE2674534CE33847568E0BE23201F8A42E7C0F6C2204C66DD9C7651914D98A59FFAD17049969E724DBD66F4FCC963D5DF82BAB6F100579678D82463F3AC5
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......7.R.."........................................J.........................!1.AQa."q..2..#BR..3b....$Cr..S....%4DTs..c.dt................................+......................!.1.A."Q2a..3BRq...............?....D..$J...!...m.?2..0y..`...9f...gd1.\.`...0(...7(.E.T.K.p.&..Cc...7]E7..e.Y.u.FFh......k./kb\B..[..~K....Y..5tu}.{.......................&...0`5.Um~\..K.xbi..Z......4..@.f.....am....f.QuE.....-Zq....Jv...H......Y...tNd.n..&-M!=...tTEd.).SKPEd,....#.VO..@.....6...d,.2...5.!.9P...eA.T2.r.2...).M-@....1..}....)....Ok.vA.c%Y..vR2 5).7p.J..Y`.~(.?..&.U>#........j.+.%.G...5Y7.8..QU....TR@.w..uMP....X.$.h.:.....b..{|.(...8.....M..(.L.Bs..W...A.;U...#..5...-.Us.P\OtZ..;.%.5F.xH.,.?t.9.b.r....R.LZ.F.T.S...LX.+(<T|@U.%.!0H....I..X jI.R...r.@.J.8F.l..@...j.0.....k...>..=_..wj|..WI...b.A5..P.hIY+..Y..@.I$.$...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1577, components 3
                                                                                Category:dropped
                                                                                Size (bytes):99520
                                                                                Entropy (8bit):7.716800283771046
                                                                                Encrypted:false
                                                                                SSDEEP:1536:JK9+lfmg1Gyq7JljhvnTfFUXRlBHR0cHanInQB6E3cfqvdLwo0UopGYnkmkT:JKKN72fhvTf2XRbHR0fInLCeIUlkmkT
                                                                                MD5:F931C72C194DFCB9DE69A339D3F9ACAD
                                                                                SHA1:ED02153B2C07395679522A5A3924D00EEE18E530
                                                                                SHA-256:861467E6E41E4F041161C09AF2DAC58BBB92D687882B2E2B9B1DAD43D2D9993F
                                                                                SHA-512:F618026AF9DC8E24D0457652183A94BBA3D13D837F1D21F8DA6022F01A9BFF1C256420B4257A6F50C90669D719B7859DBB75670FD58583880C2A612B8B344401
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......).R.."........................................P........................!..1A.."Q.2aq#B...R.3br....$C..ESUc..%45D..&'Tst.7....................................;.......................!1.A.."Q2aq..B..#R....3..$.brCS...............?................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):73733
                                                                                Entropy (8bit):7.978634960592284
                                                                                Encrypted:false
                                                                                SSDEEP:1536:iUIqJqkT3BrjO3Zr2gW3g0p4EVGqD9nZe14rPLg90ao:2YxT3BHMZr2gu4EVJD9nZe12cSao
                                                                                MD5:CDB464A178DF5302F52AED09ED3693CB
                                                                                SHA1:349F8BA97A96440A4BF7E1966EA774B964906AC8
                                                                                SHA-256:65858124B01088A52F09FD0438138646290B89ADFAC59EDBD97BAD4C4E5E1EF6
                                                                                SHA-512:53B93164FE7FCC4FCB56BEE7298A483F996CDC1BBA652DA178984A2CF7984880CDF52E584AAAED1CD99FD82B3A54ADA6A08CD6F02D94B15E69B50E71838D5F36
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Dhaba-Chana-Masala.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R..".........................................T........................"2..B..#Rb..3r..$C..!14S..%ADQc....aqs...Td...&5.6...Ut....................................9......................."2..B..R#3..!1ACbr.$.QS...4.................?..&X.$.....bh.a.2....Sw...(.T.>.Iw.UYGV(.m..%..*...|.x..+Z.0.jN.F..HU6.eg h.f.t.0...*....B..8.@}r.v.@?.RL....X.,..=H..ZT,....u.c.........m.`.+..G._...6QY...re...O<.t..5....=T.z0.BO...0.x:..U.W...Vi.U&....&K@..ASjW<.=.2|...*....]bH...T.....h..3.p...92K1.U$.p.j.....*.B..Jw../:....%../.A...h.i...d...fd.-V..O:......4H..D j...Sj.Q..m.j..C..|..>.../.x.>^l..2.8~%...-...#iM.t..Oms..~....w65~.Q.Of:C.e.....G.D:.C...2V.ny......M.bq4......\g2...C.Pn..Um..u=.....g...i..~.M......F......XF.$8|.whg.]A|.~.p...`..6.=]\%...3.D.^E.5I..8C.g.....L.:...N2c.L
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (22367), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):22367
                                                                                Entropy (8bit):5.542626302580642
                                                                                Encrypted:false
                                                                                SSDEEP:384:gM78SUevMTjuFzouWaqWAlpTpdHjPtcnG:p7oevMX5HjPwG
                                                                                MD5:B0B46B807EEE39AF0AAD8F5FEFC9B3A2
                                                                                SHA1:0FB04F15599BC0844063A6AB776C86E73CB9FBFC
                                                                                SHA-256:71CA2652E2B3FFD3C0EC966958604714CE6C7AF01D961B44ADC438518EB58CB3
                                                                                SHA-512:4EEC49904A5480940124A1C1B9C9DAE764EBB115829CBCE4356E66A1D7F077DFD204A4634B0622FFB14CC6EBFF7062D7F30502BF0BC7D998A1A55FC8C876DA8E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.gstatic.com/_/translate_http/_/ss/k=translate_http.tr.26tY-h6gH9w.L.W.O/am=BgM/d=0/rs=AN8SPfowrRiAotkQD9r4k3ANeQYGsCLZ7g/m=el_main_css
                                                                                Preview:.VIpgJd-ZVi9od-ORHb-OEVmcd{left:0;top:0;height:39px;width:100%;z-index:10000001;position:fixed;border:none;border-bottom:1px solid #6B90DA;margin:0;box-shadow:0 0 8px 1px #999}.VIpgJd-ZVi9od-xl07Ob-OEVmcd{z-index:10000002;border:none;position:fixed;box-shadow:0 3px 8px 2px #999}.VIpgJd-ZVi9od-SmfZ-OEVmcd{z-index:10000000;border:none;margin:0}.goog-te-gadget{font-family:arial;font-size:11px;color:#666;white-space:nowrap}.goog-te-gadget img{vertical-align:middle;border:none}.goog-te-gadget-simple{background-color:#FFF;border-left:1px solid #D5D5D5;border-top:1px solid #9B9B9B;border-bottom:1px solid #E8E8E8;border-right:1px solid #D5D5D5;font-size:10pt;display:inline-block;padding-top:1px;padding-bottom:2px;cursor:pointer}.goog-te-gadget-icon{margin-left:2px;margin-right:2px;width:19px;height:19px;border:none;vertical-align:middle}.goog-te-combo{margin-left:4px;margin-right:4px;vertical-align:baseline}.goog-te-gadget .goog-te-combo{margin:4px 0}.VIpgJd-ZVi9od-l4eHX-hSRGPd,.VIpgJd-ZVi9od-
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):81054
                                                                                Entropy (8bit):7.982423207893256
                                                                                Encrypted:false
                                                                                SSDEEP:1536:bxKE6s4Ai9chfaPZgTK6xh1APiq1OujeA2E444Dq9lzc4ZYdg0f0W:bcI4AioyPyuYHAPD1BjeA0aCqYdgK9
                                                                                MD5:0FD3182F93EC36D295DB838B310E02C4
                                                                                SHA1:8CBFD0F2518AAE4A73E5770BF7B4E783C227A589
                                                                                SHA-256:1DBE19292CE315CE111EBC5D95CFA040CE57AE0FEB80EBF5199E5DD015354DFE
                                                                                SHA-512:91B9A9A646EA1D677ECF966B18F634F19BBDFC507AF623774A30A677A2978FC1C3B009F99FD79865A3EB28B968FFB3FA63FD89658EADB73AC0F6855587E8DDAA
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Lamb-Chukandar.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R.."..........................................S........................"....2B.Rb.#r..$3C...!AS...14DQ....%Tacs.Eq....5U.d....&.................................9....................."...2B...R#!13br.AQ....$.Ca...................?.....&....g..\.Au....6...k.-=.=.?8h\.......a.....&..'...'.R`.v.....p.z#.%.....cI.z./.,.D.FC?0IjS.(..bd.2..}e3Z'#..I%B.%..$.1yQ8&..+P|..8:.%%........J..@.?(.j_a..........i"%.a.G..e..ng....%%...w..}0.Q5'....Vw._.N....8.."C..w'....w.....]....e.2.....$r..u.;.k..........y........$=.'....8........y..l..._.q..d..../...Q8..=.........yr7.$..}.'...P.:.N......#......\.u)?.$N}...9G.:x..'.g..s..I......HsO....gF..F?.EF.._.+..._3/2N@....p..}EI...~..HjE..}z...'..2.%Q.C........L.....3..F..q....."s..K..3Ia.Eu.U.H.7.O.e.P..D..iDjN..=X..l1y.S.....A.cU R2.G.-B.tzSL.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x458, components 3
                                                                                Category:dropped
                                                                                Size (bytes):97852
                                                                                Entropy (8bit):7.979632833213867
                                                                                Encrypted:false
                                                                                SSDEEP:1536:ZSkfrK2qvUkWejnDJitT4i8JKnJUiHHswh6m+sGO6BncPcjgT1sOv8J9zWhTN0It:ZSkOUk/L6nJUmMcD+LguOv4zWhLMq
                                                                                MD5:E94A2BE944E00B11A4D7553668771941
                                                                                SHA1:3BE43160EB15BF4190FA47771A3C9E85093620BE
                                                                                SHA-256:551F8FB96222BFEFF0709265F842F997D126D0FC0B49E57D54DE2AB6DB31178C
                                                                                SHA-512:2B15C8CF146A2413BD10CBB1FE34E999869AEB9D965D0E95AEE756FE10527C42AC3ED619B7D77B014F6407373346E36CFBCA70892C65A7398A944AAEB99630E7
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C....................................................................C.........................................................................R.."..........................................^.........................."2.BR..#br...!$3C....1AS...%4DQacs...Tq....5dt...E...&U.....6u.....................................E........................"2....BR!#1.3Ab$CQar.q...............%4S.5.............?.E.v...l...B:.b,yj"j.........[...j.......%K.!..g.f.CzBV.....=>...#...W*.....S...+.8.j....;../&......2~..-...<..1.H...2....z...+...v....,..3-}3.&......fW..+.C.:-.#..goge$/.*....@..%.Y...*~k..~....+.z.hz2..gQ...(.;Y. ..v.T/To."1.<I.m.u...EIR..T.T.E..,.5w.....#v6.Wi.u..V.Y....^B...;.H..gg4b.jK%j._n.?r..L.H.1...%.m...!...Z.}`i...jeP.i.m..i.\#...8r.51.L..(.+....M\.....dP..A."..+a....0.|..#...g....%...SIJ/Q....i..)|.....\...C~.=....4.N.QJ..l.U|..5.o"Av.@y...K.U.[!...Q...<.\...|WD.k+.dV.}|.O...................<....!......!.....5.N.0....ZK+.L
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):74516
                                                                                Entropy (8bit):7.9800577960442265
                                                                                Encrypted:false
                                                                                SSDEEP:1536:NJlZREuFzoU4bdCaNRg+pQS4cv28om9edANItrzcXAt:NJlZCezdavg+OS402819edSIZz1
                                                                                MD5:026A0CDE22E81336253203B14EB8FEA6
                                                                                SHA1:83E6990B73E251F4A703C2D4807F729FD1140239
                                                                                SHA-256:54795969236B68DB96980CDFD0D917D4A0659138071DDAB2CF69C1A355DE42D9
                                                                                SHA-512:236916AA9D41360808F3375F135131E4EE620AD3798781198E54BF882234951CFE36C4B10D9DF0B37B0585013E9970A76FCC93127F3C2884F5990BB92CC9A122
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....d.d.....C....................................................................C......................................................................./.R..".........................................S.........................".2B..#Rb...3r.C...!$1S.%4AQ...Dac....Tqs..5E...V..&dt..................................-......................."2..B..R.!#13b.ACrS.............?....b00d" k..(..n......t....Y.LkkB.V;nR.T.l.......kE.V....8.w..J.)....8.T..Q..a.\...L..$.w!.FR..0.""Z......v.-.Nk.............R.M.>..f1.3..r..@#....Sz8#@..r.N...Gf...1.>d.$.#F35$......N;.:.B...x'`..(`.....k:|..t.......W.3....J.f........+.[uz..G...q......;.d.F.............3..m....".}....CL.,......sc.....Qi.:.F..n_!*.........:..?T.C.5.C.........E.qbx.eNe..a.~..f|...g..Y.x...dkn.<......C.r.{.)..+..y.!....V.l6..V}..SB..9.y..*x.;.Rdw(y7 .R./;a..I...[..fy...T.A.bM.3H.y%....J@.&*.../.F$....kb}J>M.;.$....K..M..FX.H...k...Q.V.U.....T'..v.G...6H.RGMt.Ii..b.p.0.}++...,.B3....t..f.>U.}.."v..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 142x142, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D800, xresolution=164, yresolution=172, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 8.1 (Macintosh), datetime=2019:01:14 18:29:56], baseline, precision 8, 850x458, components 3
                                                                                Category:dropped
                                                                                Size (bytes):138580
                                                                                Entropy (8bit):7.9721274084618345
                                                                                Encrypted:false
                                                                                SSDEEP:1536:RMeYZnlBaMeYZnljEsVbWGTIoR+CivSIHDCXNU7itw0jv8JWlxlGiaCw7kQ43iu1:RWaOPVCg+COjjQNU73qlHSkh9RzTc8h7
                                                                                MD5:9FF4EA9941F41627C0071EDA0CB46887
                                                                                SHA1:5EC30B90DB6DB9213A9B94551218A604F421928C
                                                                                SHA-256:95383D3BB0056A44BFB42A65AF7F41ED4D5D9299F66AAF95CEF03348A04AA7E4
                                                                                SHA-512:908D0A7854A1BF88F54F0CCB7BCE126366065963E8172F74BC8A9CF4EAE75509D341FAC47CD7AD2456B06FC77AC4EEF7788DBE47B9AE2AF0960DC525F7F29D01
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF............B.Photoshop 3.0.8BIM........................8BIM.......e..Z...%G.........7..20190112..<..154146..>..20190112..?..154146..P..OTTO STRAZDS..t..FOTTOSTRAZDS.COM.8BIM......B.......................A.................................................................................................................................................. ....Adobe.d......................................................................................................s.......!.1AQ..a"q..2.....B#.R..3.b.$r..%C4S...cs.5D'...6.Tdt....&.......EF..V.U(........eu........fv........7GWgw........8HXhx........)9IYiy........*:JZjz........................m......!.1A.Q.a".q..2.......#B.Rbr.3$4C...S%.c...s.5.D..T......&6E.'dtU7..().........eu........FVfv........GWgw........8HXhx........9IYiy........*:JZjz....................?.'.W..+..2.}7P.F....K....0.~+...?a.1t../L....D.b.._..p..r.h..kNJ..8."..G..c.....&3.P...x.:i.c.....D...DW.....8...F.....p..G...Z9....).F..h...6...j..gu.....b..z.3.S..(
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1000x333, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):62925
                                                                                Entropy (8bit):7.9847499136876445
                                                                                Encrypted:false
                                                                                SSDEEP:1536:QTHpWua5p2DJ0zzBHrwkoO6XmnNQCjguO:QEL5ctCzl3omnNXjgf
                                                                                MD5:B340C8CCBC6E8B80F18916C5FD4690ED
                                                                                SHA1:6FCB0B77105E3EB0F39E73B5003D520A60E62C9F
                                                                                SHA-256:9EB66E4090B204070AAFB189F3434225FF7A03A8A5D0BAEF22A8A7A988081CE8
                                                                                SHA-512:E3F6F90FE2CA332B27EB48ABFC32868E11D23526F0AD5B8F87BD4EE5F08E4E4F69557CF1FFC55092EFF83CD26C4C3777A38E6CD1ACF95FC54B6223D3B96218EE
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/1.jpg
                                                                                Preview:......JFIF.............C.................................... ("..&...#0$&*+-.-."251,5(,-,...C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......M......................................................................................Q.(!".."..;.9PQ. .oh.0..%.<.'... ..t..p<.........+.. ...FxT..b....&pJA.....e*"M...T..K.......p.m........@@h 5.D....yl..Vtyl2.6..Q.p.>(.2..:}<..((p0..b.A@Hp..A..._ID..|j^X$e...,..1.k...A...s..0. .B...Q8.......AA..P{.8....1.Y.{p......F...@`0...b.........F......i#A....h p4......>....>.?....d)..0.3......JD......X..9......r...E...UR...A........D...... :...|.ParJ...sj....pp8........9>...k74.p...A.`0...CC..@PV...Ej1.Q\..6..h.&.@A.........ae.U....g...7*|.[.z...'..xIJ['....d.B.@.%.A...w.=c7.>5......N.......D.... <.....F.|:....\<.....UW1.B..h.o...Pp5..p#..d../35.9...D....b....8....@...&.i4M......H>...e......c&..$......B!.ENT.\P.Qt.d.....76...X.c8&'..o.....h 4=.(.'...P.'.EKd...?(....\...ZVZ.g....>..;.Eh.ea.&....t....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):64366
                                                                                Entropy (8bit):7.970821894086304
                                                                                Encrypted:false
                                                                                SSDEEP:1536:cx9koAyuoz+7iDDe1aOYk1mXbDJdUElPbzDpR:G9fukDDIFYamXb9aEVbJR
                                                                                MD5:A8E9694C88709FB25C64B0CE70DA4689
                                                                                SHA1:628AE7110E35705DE5D1161FDC6E683CBA696203
                                                                                SHA-256:B7729B579B0E672C96E6BCC186F9DE28FE05B23E0475B02DE5903ADF713D6186
                                                                                SHA-512:D828E2074D848467548120CAD2310FCA67798A549DE0EDBFFA6A26953936A24DF82BEA632E4A3F22BFBD684EB48363F236CA9090E4745B291E4B9B73D2900607
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:9BE4C538E2C311E58A1CBE4847A325CE" xmpMM:DocumentID="xmp.did:9BE4C539E2C311E58A1CBE4847A325CE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9BE4C536E2C311E58A1CBE4847A325CE" stRef:documentID="xmp.did:9BE4C537E2C311E58A1CBE4847A325CE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1466, components 3
                                                                                Category:dropped
                                                                                Size (bytes):67048
                                                                                Entropy (8bit):7.606031475824065
                                                                                Encrypted:false
                                                                                SSDEEP:1536:HkeXAvq3wCgcJkhs0wX/0P91+eRclac/G/:HkyeoFgcGs0A0F1+DfG/
                                                                                MD5:7ED680248AD822B4A1C77CBD4C20BF96
                                                                                SHA1:49256BB20FA548DFF100F3034BD2E705109444E6
                                                                                SHA-256:036F8D2FF3F94C38FD85977F61F73985B1D2DC7AC27AC811C93C1D1B10391D62
                                                                                SHA-512:EA5DBE5893825328DB869F1E12800868E5C0F37082DE200636E6BF348E3A871639FE650260889189981D7E7E29D2A89F65F81F51DDC4B8B97C11DFAC40C017E1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................U..........................!1..AQq."2ar..345Bs..#%6Rbt.....$CSTcd...&7Du.'....EFUe.................................;........................!123q.AQ."4...BRa...#r...$...CSb.............?............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):1984
                                                                                Entropy (8bit):5.447561514520818
                                                                                Encrypted:false
                                                                                SSDEEP:48:8iOL9gsiOL4gOFZJiOLJHiOL1CiiOLThJc+udiOL9N0xD:8iOL9gsiOLBOFZJiOLJHiOL1CiiOLThP
                                                                                MD5:7DE84A4497089A90B71ED1AB3735D73E
                                                                                SHA1:DE86CF76879D5E1B1BA0AFC75B2464DF998BD81A
                                                                                SHA-256:6B58438B25ACE85ED1B066EFF5640184ABCA5014F8EB92434A820435FC7B4393
                                                                                SHA-512:6722BD3B715906DD780241E7A528A2B4F35D6F3D0821A19B3F911FBBD606703B2A8978D81E3ACB2797705926B156F6332AFF2477743281ACEAE56F66CB0F8FA4
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:"https://fonts.googleapis.com/css?family=Didact+Gothic&subset=latin,cyrillic"
                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Didact Gothic';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/didactgothic/v20/ahcfv8qz1zt6hCC5G4F_P4ASlUaYpnLl.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Didact Gothic';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/didactgothic/v20/ahcfv8qz1zt6hCC5G4F_P4ASlU-YpnLl.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Didact Gothic';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/didactgothic/v20/ahcfv8qz1zt6hCC5G4F_P4ASlUeYpnLl.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Didact Gothic';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/didactgothic/v
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):32722
                                                                                Entropy (8bit):7.119104901760379
                                                                                Encrypted:false
                                                                                SSDEEP:768:uGeF7E08YHdjl9vye19krMywtREdPn1OBC7v4u5uh+:Rd0Jce1tREzQOu+
                                                                                MD5:5696FAF3B96CCFDF738E2E40275F415E
                                                                                SHA1:CBACF569BFBB7ED15FD46BDC80FCB77F85949654
                                                                                SHA-256:F87BDF904A1FD834583548121DBED45C33E60D7B1878B188D9DCE995CAFA39C7
                                                                                SHA-512:8768D78E6646DFFA76F0403858F604932C7BE3E1DD2718B88EC365C73B10371A59C05D6375D28EB39F05FC9EA82C12B362BDF9E067D22E3980437DA0D903A181
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Belvedere-Pure-Vodka.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R..".......................................F.........................!1."AQ.2aq.34..#B..$Rr..5Sb.CD..%&7Ts....................................*.....................!1..A."2Qaq.....#3.............?..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................;...;...;...;...............................................................................bc.p'....k..z......
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):64119
                                                                                Entropy (8bit):7.969068308011553
                                                                                Encrypted:false
                                                                                SSDEEP:1536:4Jg1iGyzWhbKZ/OsChCemtYW3UezMuiB0PIdDIf:4JaYzkWZWsChCp3JhPMDIf
                                                                                MD5:5794E6A55F45D0C548F28CDAB6FBAB82
                                                                                SHA1:BFADB6AFFBB2FE845A2B2DE3367D63364EC6D8A9
                                                                                SHA-256:411E53BBF76E2A0BF25906C283E583E92A1354CC3168E2041F7422E98FD151EB
                                                                                SHA-512:6531DCA78C1264DF6CD3E31676E920650003D35A725B30E65C2D95EF851692C595A98EC8DF56C59157F2DA563C72D6A4C4A4649AB43FC407110D7D1CD51AE5FB
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:CDE47028E2C511E58D0DB2324799C3DC" xmpMM:DocumentID="xmp.did:CDE47029E2C511E58D0DB2324799C3DC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CDE47026E2C511E58D0DB2324799C3DC" stRef:documentID="xmp.did:CDE47027E2C511E58D0DB2324799C3DC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):60200
                                                                                Entropy (8bit):7.4777975377578985
                                                                                Encrypted:false
                                                                                SSDEEP:1536:NVwR9nYf5hvmkMZzwmEl9ZlRF7oOmSkIhmW/lKH3+H:J5JbMNKBF75vKOlKX2
                                                                                MD5:B931B4D2916CF5CC51B94A2B97EE37A5
                                                                                SHA1:B01AE6628A6A4A4052C382AC861E456BDE537ABD
                                                                                SHA-256:E77A167959F738C9B8F85C741B2DE830A753492E0134ED26C7D0E03C6B4AD0E3
                                                                                SHA-512:36C5A6E364F2673D38A4C8D271EB371AF138AB767F09BED81B5C913BCF7056BD27671958FAB98A8B35ECBDA93C31E2DD6CCF7FFFD57E11078E7472371AB1757F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................J........................!..1A."Q.2aq..#BR...35r..4STb$6CD.%...&.cd..Us.................................5......................!..1.AQ.2."3Ra#Bq....4....$C.............?.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):46046
                                                                                Entropy (8bit):7.278503534400672
                                                                                Encrypted:false
                                                                                SSDEEP:768:JZmVCxNFOVr7iTs555x9A4usDoxHKyVE4/N86LgQvxm:J6CxNAig31x6KyVv/N8Evg
                                                                                MD5:AA4F6E8AD1ADF3FC3008B4A562329A7D
                                                                                SHA1:8B9C9089E7A03253EED8D783E8073E70CAF01C40
                                                                                SHA-256:75BB8BCF9BFA7F5E219BACB0A50858A19EB075D4181A1F9A40AA877AAB77DF87
                                                                                SHA-512:C0C78101470B8822326D9DD2EF8BBCE8683A618FD4962124B39C39BF14473DC665A86D4E09A835DFFF687BFF9E2FB10069589539E99199C1D27112638FEAC7B4
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Baileys-Original-Irish-Cream.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................L.........................!.1..AQ"2aq.#.3BRb..$r..%45C.....SU.&D.'..EFTcds................................1........................!1A..Q."2Ra..3Bq...................?...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x850, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):24656
                                                                                Entropy (8bit):7.3181880433087105
                                                                                Encrypted:false
                                                                                SSDEEP:384:zBh0AriWrlZcTkO5cgbUxnA4RtsNdVU8xq6AfOkMt/NSGgksnStpZgbR:osZyfcg49RtsFroBQVqkYStMbR
                                                                                MD5:B8726BF7C0393B164BE76464ACA2A7F3
                                                                                SHA1:6C24D8B2C7031FD48A9ECE4334C257A2A7C35BE2
                                                                                SHA-256:A8876B6AF366B7D160808A1DB72B7E54F419EFACB4225B132184F6E13727A079
                                                                                SHA-512:38D92DB057D2CBB6AF9208D056E0507FACF5066E9345F50700FF5873DBFB09A7DD3CB5A83850F767EE46C23580C32FF6214808C9DDAB58401467845909ABA1F1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/J2O-Apple-Mango.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......R.R.."........................................L........................!1..A..Qaq."2.#3BR...5s....$%CSbr.&4ct..d.....DU..................................8........................!1.A.2Q."aq...3B..#4R.....Sb..............?......................................................................................................................P.d}V...O|.....f.g^X...8m....S..~.ts..mT.M6.{|.(.-#.^.5.z.....w..[~...G...g..x.ubsQ..q{=.....x..1...${b.<w.,.....>..'#..{e..~,:[}c..>.../....,.j...Ov.=....9..u.g.......9.....FjI..;...9..;6.o..WY....%....t.1>.kz.7Y...l.............................................................................;...o.y...qZ.Z.7..&~.*..|..|....onf....|..}.e..c.g...1....K.'.O....Wk6i..-..c.zMg.u.....U....\~h....y..m..=?.~.............<.K..m...uq.r[........x{K...W..D.m1..6..c..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):35217
                                                                                Entropy (8bit):7.958420356204743
                                                                                Encrypted:false
                                                                                SSDEEP:768:n8XT/6KXfxq5m9y48gHc1DOR2IH7nkU9dfAnIXMkwzCZ:n8XNZqin8S2Ib39doim6
                                                                                MD5:F224C10978C166671203E12FE3E76CEE
                                                                                SHA1:74328ADF657578C30F738EF2EFFDF00CC776238C
                                                                                SHA-256:40E50642C5B289E916393D594DDCDD6C750B69BE6BA9C73041658B7D74D56B5F
                                                                                SHA-512:1CEF4385C5824DF4CA285A4C873F75EC81FD74F71C1818B12E1A278F08CB957F1EB4CFEC07290815F53C67C5FDF28D4D8DA294EED913B4F17076FCB0E681914E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Chicken-Soup.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:DF1BCF51E2BF11E5B46BB5CD6E560DD9" xmpMM:DocumentID="xmp.did:DF1BCF52E2BF11E5B46BB5CD6E560DD9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DF1BCF4FE2BF11E5B46BB5CD6E560DD9" stRef:documentID="xmp.did:DF1BCF50E2BF11E5B46BB5CD6E560DD9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):1476
                                                                                Entropy (8bit):4.952950895589963
                                                                                Encrypted:false
                                                                                SSDEEP:24:tyfZGMArDVKVeNGSTS5jTS0sGuyUpWrTePMwdVG94Dlkn:AfZGnrZNGkS5fS0sGukCMiVG94DG
                                                                                MD5:0371B5A2D50E985B09B7D337EDC0DC9F
                                                                                SHA1:07AD383DE4CD0E21C289E3C6695B4822D1A7AD1D
                                                                                SHA-256:4DC77EE90DC2225B57B31D28FE06213CD6C491BDC7249A6E70EBD003B72C5702
                                                                                SHA-512:45685C0B5F5DF00DEF13B9295EAE997B819C3DF19EDC3416B9E9E15C06DC1A264E6AA1A88CBB56C22B7579E33D8CB18716FF219F0A57DDB9492868D3B1FD87C5
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/css/owl.carousel.css
                                                                                Preview:/* . * .Core Owl Carousel CSS File. *.v1.3.3. */../* clearfix */..owl-carousel .owl-wrapper:after {..content: ".";..display: block;..clear: both;..visibility: hidden;..line-height: 0;..height: 0;.}./* display none until init */..owl-carousel{..display: none;..position: relative;..width: 100%;..-ms-touch-action: pan-y;.}..owl-carousel .owl-wrapper{..display: none;..position: relative;..-webkit-transform: translate3d(0px, 0px, 0px);.}..owl-carousel .owl-wrapper-outer{..overflow: hidden;..position: relative;..width: 100%;.}..owl-carousel .owl-wrapper-outer.autoHeight{..-webkit-transition: height 500ms ease-in-out;..-moz-transition: height 500ms ease-in-out;..-ms-transition: height 500ms ease-in-out;..-o-transition: height 500ms ease-in-out;..transition: height 500ms ease-in-out;.}....owl-carousel .owl-item{..float: left;.}..owl-controls .owl-page,..owl-controls .owl-buttons div{..cursor: pointer;.}..owl-controls {..-webkit-user-select: none;..-khtml-user-select: none;..-moz-user-select: n
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):75074
                                                                                Entropy (8bit):7.976793843232357
                                                                                Encrypted:false
                                                                                SSDEEP:1536:2JQ2NWAwli4dCBWv9+rsIoU6cCDbm/o2TVJdwZjN65ay7S+Bbi+WIpQa:2JQkcRdTv9+rsI76cC2/XuZjwEiT
                                                                                MD5:AE8846A42A9F8430B3A2A72983C315F5
                                                                                SHA1:79403B238EF4DFA0E3CC0F718C8CA4B7719E3AA8
                                                                                SHA-256:B38200DC6445F310993E7CEF398A51C8D4956114E1F95DB6E257334D8E908122
                                                                                SHA-512:DDD2827EBF83410E81B50A9BBAB1EA66C69B7B4BDE382CA33B900CAC60521CDA454EBA3EE544C1631044619EDB47D633AF2C4D027B73C6DB192110E9879B701B
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:F4942DEAE2C511E5B554D00F896A89A8" xmpMM:DocumentID="xmp.did:F4942DEBE2C511E5B554D00F896A89A8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F4942DE8E2C511E5B554D00F896A89A8" stRef:documentID="xmp.did:F4942DE9E2C511E5B554D00F896A89A8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Maris Kiselov, MARIMOart Photography], baseline, precision 8, 850x424, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):52284
                                                                                Entropy (8bit):7.974342618162321
                                                                                Encrypted:false
                                                                                SSDEEP:1536:cmuQLndBIG4SZ0tyedtE9qJw7abg2hLYJN6QKpN:tJLDIG4/wemqJ7rYndKpN
                                                                                MD5:02FACBFA685A113F855C19AF821B61EB
                                                                                SHA1:E6173EDA62C530A0AD4434B2BA8573865B17EC39
                                                                                SHA-256:380B7B66A392C1237841A5CD0A99E0649D5CA63979D522FFB3EE6A353C9ABCF6
                                                                                SHA-512:61E0F019C3D64EE49B77675946852EAFF8BF1B1246493ECF548F6115459DB7E7B6E9C7C3956C4FEF6899F6453E431D6BAE77C1D06FE46C68F75D8BB34D90DA72
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Five-Spice-Chicken.jpg
                                                                                Preview:......JFIF.....H.H.....JExif..II*...........%...........Maris Kiselov, MARIMOart Photography........Ducky.......<.....&http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Capture One 9 Windows" xmpMM:InstanceID="xmp.iid:7AF76178473F11E68DF2BCC7C8B5571F" xmpMM:DocumentID="xmp.did:7AF76179473F11E68DF2BCC7C8B5571F"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">Maris Kiselov, MARIMOart Photography</rdf:li> </rdf:Alt> </dc:rights> <dc:creator> <rdf:Seq> <rdf:li>Maris Kiselov / MARIMOart.lv</rdf:li> </rdf:Seq> </dc:creator> <xmpMM:DerivedFrom stRef
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (32003)
                                                                                Category:downloaded
                                                                                Size (bytes):36868
                                                                                Entropy (8bit):5.176279342143451
                                                                                Encrypted:false
                                                                                SSDEEP:768:4UfYD27UwlNHMl9lqNuCPNjhqg8epm5CCJFXflA8Gf3ZTbQ:z/76whqKGvlm3ZXQ
                                                                                MD5:C5B5B2FA19BD66FF23211D9F844E0131
                                                                                SHA1:791AA054A026BDDC0DE92BAD6CF7A1C6E73713D5
                                                                                SHA-256:2979F9A6E32FC42C3E7406339EE9FE76B31D1B52059776A02B4A7FA6A4FD280A
                                                                                SHA-512:D9EF2AAB411371F5912381C9073422037528C8593AB5B3721BEA926880592F25BD5DFDEC5991CDFE5C5EF5F4E1D54E390E93DFD3BCA3F782AC5071D67B8624D4
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://maxcdn.bootstrapcdn.com/bootstrap/3.3.6/js/bootstrap.min.js
                                                                                Preview:/*!. * Bootstrap v3.3.6 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>2)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 3")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 850 x 850, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):226325
                                                                                Entropy (8bit):7.989435366143411
                                                                                Encrypted:false
                                                                                SSDEEP:6144:L9j337KIwlVSgmo2c51gjQ8kkv26Nx6yMISXg2mM9C2wB3:LBr6qgJBkvWfC5B
                                                                                MD5:EC16FF9E1B87B4B74B9B59F6405EACD3
                                                                                SHA1:4338AF57A1F2A9C5C8FBE837142D7E1FC8826F80
                                                                                SHA-256:700A0A21C0C1D29F64EF84A6DFC2CDBA18EEFBCB7DD45DAB0CC6DEB23C748486
                                                                                SHA-512:F0A43BE74C077DB3ABD80292C6E566C2D6A8DE42A2C7AFA430987C49B48BB1E39D976FA881A17C4DC7E2183C22C9A5FA14944D2219FC5621CA8D2590A461861D
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Cobra.png
                                                                                Preview:.PNG........IHDR...R...R.....o&......bKGD..............IDATx...i..i...}..<.....V.U.{.t...p8"G.).".J....$........d.....`I/..._..l.)K._.. .%. iQ$.3.....}..-.....g9~...Y..[uu.D......-n.n..<..0..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1.<...1..st.....@>...g}..1....1.........+."...#..&".c/.S....\.....O.9....I.1/.N.....s.....O.U-...w......QU}x.>.~0..y.z5.<.{.<..QU..O...n;...')..w..zx..G.....&.....R......*gg.....ywo._..?=..I.Y.........g...c..#...1.'<x..a.M.M.W...s.N....-...BDUUT..u.."..K....[;)e...6....{( ....2.^7..U.......?.N....SU-E3"t....c.W'.....=x....+".f2.....Bq"*"|.O.Y...U]?z..........*f..c,H.c.s...+...7....V^...<......w,.....7.....k.....N..$..:...rym.7...<:...T..Prv"...B.T.....h..Py.*."...s....JJ.."J.=B.U.!.B.J..PTU..:~.ZV...Y.}.7.....J3.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):67272
                                                                                Entropy (8bit):7.966600221411142
                                                                                Encrypted:false
                                                                                SSDEEP:1536:hXaBCndWpDGi+QlOKPdvOFQfhDB3oKwnREHpjQ71f+k4pbTge1C:hKBCndWp7+QFPFOFQfD3VKgpc154pbTw
                                                                                MD5:A065F97CCF3F3E8E35358CBCEC465FEC
                                                                                SHA1:47E7F7B6EC500B30B161795A76C846400D760323
                                                                                SHA-256:D3FD2806828B561F823BAF677B3FC1525D5234DC79BBF36D97B25A68123D6071
                                                                                SHA-512:86FEC936865E975719FAE9E76464708544CBFC284CB25E8D5D9E14CAD87384F37692415D7B611D5E16C3D76F8347FC4BB29661A7E1C23D3EF2D53C7D0BFC2722
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Saffron-Rice.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:DE2F623521B411E6970F96F816C41142" xmpMM:DocumentID="xmp.did:DE2F623621B411E6970F96F816C41142"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DE2F623321B411E6970F96F816C41142" stRef:documentID="xmp.did:DE2F623421B411E6970F96F816C41142"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (9720), with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):9720
                                                                                Entropy (8bit):5.190875694455323
                                                                                Encrypted:false
                                                                                SSDEEP:192:oBeHd8tGtFzGTcJXpSwGlNJOZbNXXeFttsDGvJJitlw1Dx/SsiyD1bhV41F9NtxP:oE98sH3JXpPGtSNulJicJpmNNXwpCbBf
                                                                                MD5:CFB428C02811F0CBE515D5F3DCA61DE6
                                                                                SHA1:E95F8696FBE29A706E66CCF582B36D9BD650AB9F
                                                                                SHA-256:679E44F9B4BBBC2AD0C4000C1413FD3A88627D83F1CBA8EBDAC26F81BC7EDB78
                                                                                SHA-512:B5088A7E5E42E078116D23F82BBE1F0862C029E69FB68CAD655AA73643626AF50CA3335CA64D25624A713EE83C79774949FD9AB4BF2AC598DDB0B2174D3FB326
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:!function(){"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t)=>{const r=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["payment_required","payment-required"]]);r.has(t)&&(t=r.get(t)),Array.from(r.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const n=e.getAttribute("data-status");return e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),n&&n!==t&&e.classList.remove(n),t},r=(e,t,r)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:r});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=e=>{const{root:t,namespace:r="contact-form-7/v1"}=wpcf7.api;return a.reduceRight(((e,t)=>r=>t(r,e)),(e=>{let n,a,{url:c,path:s,endpoint:o,headers:i,body:l,data:p,...d}=e;"string"==typeof o&&(n=r.replace(/^\/|\/$/g,""),a=o
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):62203
                                                                                Entropy (8bit):7.605824692169391
                                                                                Encrypted:false
                                                                                SSDEEP:1536:fzUnA2PaLIoIOhgqB8v+iR9h5CNFSISL5BBCv9KUrNF74:on7DoIOaqB8NX50FSPIv9KUrNF74
                                                                                MD5:1CAD0C38A313D20EE6B73E6D582B6CA1
                                                                                SHA1:07F83F6C8438BC498E0E2B99A393A6515193F822
                                                                                SHA-256:21024FD35CD0F1206AADED303798BC20B03ADA765402170BD860DC2555E145D4
                                                                                SHA-512:A3B5A932890F7911FBADFA78041061EB4B8C41D4418476B44D74F5730320A7EDB5B41D9A531089A498B91ABFFE24020E0829A512E4BF92ACE38F0026D515A889
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Tanqueray-Gin.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................I........................!..1A."Q..2aq.Br..#34R.5b...$CDT..S.%6U&c..Es..........................................................!1..AQ"a.2.#Bq..R.$3.............?....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, description= , manufacturer=SONY, model=ILCE-7M3, orientation=upper-left, width=6000], baseline, precision 8, 850x567, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):71403
                                                                                Entropy (8bit):7.836372331727595
                                                                                Encrypted:false
                                                                                SSDEEP:1536:RGxMpe1GxMK3gwGgCNbPp8Ov3r3vY1JJlYdc85xrb:rGKYN98qb3vYDodc8DX
                                                                                MD5:0BA922B69055D029B92A5C3EE07A9023
                                                                                SHA1:9F4EC4E599C33CC0C60F69FBD41E6AE66F376F60
                                                                                SHA-256:6CD9265ACE799321ABD1F72913E30B465A0BB7EF24BEE2B0BF0794F3D96C60B0
                                                                                SHA-512:6CF014B811B99EFCE82E65B99A336BC27F0B34C2C19E0F73701F8FCCAEB6B3BC0B3E9A4129E6C02A4F707892B7553ADDF03358C987E7B1D8AF18192B2F688C55
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Malai-Chicken-Tikka.jpg
                                                                                Preview:......JFIF.....,.,.....$Exif..MM.*...............p............................................. .............................................................................(...........1......... .2.........:.;.........N...........^.i.........t.......... .SONY..ILCE-7M3...-....'..-....'.Capture One 12.0 Windows..2019:04:18 11:47:17.Maris Kiselovs..MARIMOart Photography.."........................."...........'.......d...0...........2.........d........0230..........."...........6...........J...........R...........Z...........b...........j...............................................r.......................p...................................................................................z.........K...................................................2...........4.........................8....2019:04:17 16:28:12.2019:04:17 16:28:12..o.H..B@.K.f..B@...^.......................................................S..2'...S..2'E 28-75mm F2.8-2.8......................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 142x142, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D800, xresolution=164, yresolution=172, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 8.1 (Macintosh), datetime=2019:01:14 18:29:56], baseline, precision 8, 850x458, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):138580
                                                                                Entropy (8bit):7.9721274084618345
                                                                                Encrypted:false
                                                                                SSDEEP:1536:RMeYZnlBaMeYZnljEsVbWGTIoR+CivSIHDCXNU7itw0jv8JWlxlGiaCw7kQ43iu1:RWaOPVCg+COjjQNU73qlHSkh9RzTc8h7
                                                                                MD5:9FF4EA9941F41627C0071EDA0CB46887
                                                                                SHA1:5EC30B90DB6DB9213A9B94551218A604F421928C
                                                                                SHA-256:95383D3BB0056A44BFB42A65AF7F41ED4D5D9299F66AAF95CEF03348A04AA7E4
                                                                                SHA-512:908D0A7854A1BF88F54F0CCB7BCE126366065963E8172F74BC8A9CF4EAE75509D341FAC47CD7AD2456B06FC77AC4EEF7788DBE47B9AE2AF0960DC525F7F29D01
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Coriander-Lemon-Fish.jpg
                                                                                Preview:......JFIF............B.Photoshop 3.0.8BIM........................8BIM.......e..Z...%G.........7..20190112..<..154146..>..20190112..?..154146..P..OTTO STRAZDS..t..FOTTOSTRAZDS.COM.8BIM......B.......................A.................................................................................................................................................. ....Adobe.d......................................................................................................s.......!.1AQ..a"q..2.....B#.R..3.b.$r..%C4S...cs.5D'...6.Tdt....&.......EF..V.U(........eu........fv........7GWgw........8HXhx........)9IYiy........*:JZjz........................m......!.1A.Q.a".q..2.......#B.Rbr.3$4C...S%.c...s.5.D..T......&6E.'dtU7..().........eu........FVfv........GWgw........8HXhx........9IYiy........*:JZjz....................?.'.W..+..2.}7P.F....K....0.~+...?a.1t../L....D.b.._..p..r.h..kNJ..8."..G..c.....&3.P...x.:i.c.....D...DW.....8...F.....p..G...Z9....).F..h...6...j..gu.....b..z.3.S..(
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text
                                                                                Category:dropped
                                                                                Size (bytes):32878
                                                                                Entropy (8bit):4.388909141049785
                                                                                Encrypted:false
                                                                                SSDEEP:384:yGhXHgiBQzqbELz+4pjqibQiAKQbj39Nr1tc:yKgiB6qbZ4pjTbtAKQj5q
                                                                                MD5:8560364B51590162C258867A0A68117B
                                                                                SHA1:E19BFB534EE7705980406BAC01E8607B14791BDD
                                                                                SHA-256:436A72136070258E44D0894E30C5334E8133B7D3B9F91EB51200A101D4B8B6C3
                                                                                SHA-512:E635D16D6E2B8003B97D3E4FE93EC3C73CD3D365E038DD6516AFD3A190201D2D0008C443AEC4332BCBC4426995E99AD1E6D1A70981E12F4241AAF34AC43C88AB
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:$(document).ready(function () {. var menuContainer = document.querySelector('.menu_food_list'),. loadedItems,. dishMap = {},. REG_REPLACE_TAGS = /(?:\<\/?(?:\w+(?:\s*(?:\w+[\=\"[\:\/\w\d\s\?]*\"]?)?\s*)*)\s?\/?\>)/g,. menuType = 'food',. allCategories,. offsetMenuFull = false,. foodMainObj = {}, // Used to store already loaded items to minimize call count. SET_LANG = document.documentElement.getAttribute('lang'),. state = { loadingState: false, foodItemActive: false, },. mobileSelectedCategory = document.querySelector("#mobile_selected_category"),. mobileSelectedCategoryParentText = "",. htmlClassname = document.querySelector("html").className,. overlay = document.querySelector(".progress_overlay"),. body = document && document.body;. //Food menu container. var foodMenuContainer = document.querySelector("#food_menu");. var foodMenuContainerOffsetTop = foodMenuContainer.offsetTo
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text
                                                                                Category:dropped
                                                                                Size (bytes):13797
                                                                                Entropy (8bit):4.320319426128276
                                                                                Encrypted:false
                                                                                SSDEEP:192:fnSHUWjvjwiEiO+R8Ua+R8ako5hUqDMzYySrtFisf3fKLDMFsD60Cld9H8mUxmY1:fmzjrwbcawCqgbSY3
                                                                                MD5:9CE2EF9C51D872136C9BD85BD5428EA8
                                                                                SHA1:4B4F270DB4EC228296F5127F22DF9A0B502CEC84
                                                                                SHA-256:37B945E5FE609563E83B37EDCBFE3D18AAC072A55FC8962978AFDF597A3C4AA8
                                                                                SHA-512:4312EEC2E116C5CBFBE6D66ACCB809C080C7763E98B99B18E594F07CF3D9DD149020E3F2637B0E14079B52E09AAE491FF9A30A84BEBE5FFA85B4BBC0095E4D98
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:/*-------------------------------------------------------------------------------*. * Script for onClick trigger functionality used by flag images. * Script modified from original GTranslate plugin created by Edvard Ananyan at http://edo.webmaster.am. * GTranslate Free Version is licensed under GNU/GPL license. *-------------------------------------------------------------------------------*/..function GLTFireEvent(lang_pair, lang_dest) {. try {. if (document.createEvent) {. var event = document.createEvent("HTMLEvents");. event.initEvent(lang_dest, true, true);. lang_pair.dispatchEvent(event). } else {. var event = document.createEventObject();. lang_pair.fireEvent('on' + lang_dest, event). }. } catch (e) {}.}..function doGoogleLanguageTranslator(lang_pair) {. if(window.glt_request_uri) return true;.. if (lang_pair.value) lang_pair = lang_pair.value;. if (lang_pair == '') return;. var lang_de
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1471, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):35766
                                                                                Entropy (8bit):7.311303807249375
                                                                                Encrypted:false
                                                                                SSDEEP:768:NYewLk3j8EWJf+IFbLVkjBPC8+AqxX2Ao6KRC9PoW/R1daRn+P94AnjW:Svk3j8TZhLo+vxmp89PtR1YR+P9Hy
                                                                                MD5:321E546E260DCC9F9BBD51FE25044DA8
                                                                                SHA1:FA5E00ED50581C575F4883A1372471DB112BA121
                                                                                SHA-256:A246EF8FCFB388115ED5581B35CE8ED6EE122FCF07C4C5805126542FEE4C6C37
                                                                                SHA-512:B0DD09CAFC28A95AADD1F53372BABAF2F7A0CBC9A6ACC3CDAE043E12A8FE43546C8EBE100463E85F50034BB00C35A2660A96CE79AFF246B6BCC332CD7405560C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Sambuca.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................B.........................!1.Aq."2Qa..34B.#$5r..Rb.%C..&6S.7T.s.................................0.........................!1A.Q"2Baq.#3$R.4S...............?.........................................................................................................................................................................................................................................................................................................................................................................................................................................................P...]. .E.TP.E.T.E.-.U.E.T..................................................................77.7....x8n..[DO.L.I..-..>+..w..|s..nM4LW.XW.DsNo..NHn)/G..K..._.~5..|.....u9..[1..z.f.m;.N.#.o..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 850x500, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):29079
                                                                                Entropy (8bit):7.2812117899771955
                                                                                Encrypted:false
                                                                                SSDEEP:384:GjujHWs4LwlXAK1Vl1+oi94woLu7yiBzi6UK1X08jqGaa1pcaNYfLtT2+G3Uoi:ZiX2AKd1ribmumipzN1pjlaaguYhC+Gq
                                                                                MD5:741FA5CE5D1D5A41CCDAECC6E0095200
                                                                                SHA1:B396EE50E8703AEEFDE57A64D9295BE17508DA1E
                                                                                SHA-256:5CE7F9B413A99DCDE61FBCC8F75F2A621B27A2C8F08B1DBB693CBCF9DE4FDA11
                                                                                SHA-512:DFDE18CD888ADD876893E61E440063F73E68E37CFF54EAA582A6A9723D066D1837D61EBE0441B520F7433C0DD52233509405F8C9BE396C2ED9BDBBF215A9073A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/placeholder_lg-1.jpg
                                                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c194f8fd-48e6-4ec8-9f71-82417a22b90c" xmpMM:DocumentID="xmp.did:0FC959E49D3D11E68322C0285A39EAE6" xmpMM:InstanceID="xmp.iid:0FC959E39D3D11E68322C0285A39EAE6" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c194f8fd-48e6-4ec8-9f71-82417a22b90c" stRef:documentID="xmp.did:c194f8fd-48e6-4ec8-9f71-82417a22b90c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...................EW..^...q...............
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):61575
                                                                                Entropy (8bit):7.9764785912254945
                                                                                Encrypted:false
                                                                                SSDEEP:1536:8rRr/4v5Ebi/2rUhjGCgZqIK2FAz3MZgvRqxFQ+Y52PQMTa:89rx5zCNY+7MZcYFQ1pMTa
                                                                                MD5:A4475BCF9B13E371028064BEBE36642C
                                                                                SHA1:B1A79B0650FA5C4136516B020A9FF9EAC075E785
                                                                                SHA-256:A7FE3FC7321A2053FDA57F118BDDD58CF66DD73E409C61638A020C90BC87FB15
                                                                                SHA-512:5D5F658F75DACC61B496C46E06785712478F72370C45694A90C5E007D61A4AD0F724704F32405E12F7FB6CAB55C0A8CD3D37FAFD3760DFA4CD2F54F2E757F089
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....d.d......Ducky.......<.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222....../.R.."........................................I.......................!.1.AQa..q."....2...#BR...3b.Cr.$4..DSTcs..%Ed.................................1......................!.1.AQ.".2aq..#....3BC..............?...9..9 `r..OX.L.?.Q.A..Y...s.f.H#..O.d.HDh...`...l`..Gm..n$..`..L....%,..R&...i.e.~[....Sq..N......?....'.5..Y........3.....!.F.c.......yp;.uW..).F../.vI.~..@..hXa..k..c...$A......sv..l.'..||...n..}...h?5N.I........b?N..s.....yl:...s...To#}.*.^.5.'ew.$.u*.g.z.@{63........w'#.o.Wk....e.Z..v6]..L...\...;u..@.u.@..s...........}....GN+.Nd..#..p.~.....EH.H....."'.+%$1..v1.)...;.J.';3......).9.D2z..9UB$..Te?l..D.u.....?/...m.ys...>..4.;r.D........YN]..?.4.].{.....Got2..e.........Uw.t..$...g#..F.^....U.#......}.%Y...er..C..Q.cuf.....*..y-qJ\dzrL^...dr..|`c...$.>.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):65358
                                                                                Entropy (8bit):7.975184887839858
                                                                                Encrypted:false
                                                                                SSDEEP:1536:NY5s/mF352U9MKZU1WAkptPEKrFet6F++5sx6T:O5Ym/hC+b89CB
                                                                                MD5:C5E8599223D47437C6C930BD29095264
                                                                                SHA1:DE8573498CCD8D19C9271E9DA31F2195E10B58D0
                                                                                SHA-256:AF80E5FF295943155DBC01899EBC4B46DBD0014C037DC90A7EF0D6C7CBA31846
                                                                                SHA-512:203A88CABB64E1AF4C9BFF7F9A7AF05BB333586DF1DA5D91E21E2E1902722057898588B451F3761DE2639678E47F8758764FC1758E598C8DCFC3540262D54499
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:D3840E93E2C411E5BEC7936EF79DA2E3" xmpMM:DocumentID="xmp.did:D3840E94E2C411E5BEC7936EF79DA2E3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D3840E91E2C411E5BEC7936EF79DA2E3" stRef:documentID="xmp.did:D3840E92E2C411E5BEC7936EF79DA2E3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):83871
                                                                                Entropy (8bit):7.980654054815382
                                                                                Encrypted:false
                                                                                SSDEEP:1536:0R4k0ZYVikJnG3mGc72zzuKI6O7FvxnU/EaIou3fLp2WkTujYf7:BYVVJ4mBw6Kmz9aIj3fLpFYf7
                                                                                MD5:F2B527CA26AD5AB8CFB0EBF1C796BCB7
                                                                                SHA1:74AD0E2D94F2C323B6355C73ABAB06FFCC3D0356
                                                                                SHA-256:8313B3BF14980B7360A35389757A903FD44C7ACD04EF29185811310BD52CF890
                                                                                SHA-512:8147AD07E5A46976FF1EDB0231A080C232E092BB1AEA9820BF832DB9A214D651BD86EDE480717BCD8715F05562403AEF3FE6BB8F7024A04597E8A6348D5D3B2E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Jhinga-Masala.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R.."..........................................X........................."2..BR..#b.r.$3C...!S...14Ac....%DQTas..dq.5EUt.&..6F.......................................5........................"2...B#R.!13br...$AC..4Q...............?..Gji.X..('...$B........L..:..4z.7nJ90........7nM.&H.A..$.iGz.*1..\..{B.9:.......Nx..).k.H|*s.Xs.........H{a..%.......*e.@z...+..ohB.G.....4.\..d.v.@.^..C9YR!...7....".Z2.-..2.............|4T:. d.G.8.G.t,@......,.......'p..A4..:.+u..^......U...!..".~u..^.M.....c.Ll,.2.[.:....>..c..%..7.x4.q......,..MwI..a..&5.D.&J.c6\&^...[...T..:.Fg.u....i..N........{..@`?3..h..N.-v<.q~.6.....xWA..S .`]..[.:.4........W.%.Z.H.f5.]..V9.V..."wt*.8P.-%R.......{.l=.0...a.`...T`b...Li...zqU..B...<..U..XN.FC.Y/b.2.......7...eS..!....ZdL..bO+B.....eU..b.<..4O
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x267, components 3
                                                                                Category:dropped
                                                                                Size (bytes):46268
                                                                                Entropy (8bit):7.985000315738336
                                                                                Encrypted:false
                                                                                SSDEEP:768:VxRbKs2UoOSSolT4QbZ/BVeGzANg0MjXJi/YTtm+inQ0j814J9g+b7EsTa2FCo:vRbnZSd95VeGUK/8/Yg/nQ0oSJy+b7Eo
                                                                                MD5:59EBABC64A09BFA1DB86B340D75C2B0E
                                                                                SHA1:794ED4B42BC5D5489A8B59BCAB442ABE968A31CD
                                                                                SHA-256:4399692F13E4A06974962BDE180EBB95C771D4E23832D0310BFA9DD4ED50FD64
                                                                                SHA-512:6D2D666119B8704D4A6E2EE1DDDBDF1A24880F863D80A380D6860A51E2132F3AEE044CC22D082907B0D530414FE3F61B5CF3B7351B8A0A221993C1BB76DCEF9A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""........ ....................................................................................^G..f.K.U;$.f.{...o.Kb.Q......B..;....79.#..nj....M.S.kz..^r....YR..lO.9U.........] i.L../H.<'..`d..FE0.H..0.P...w.7..N_~j.....t;.......k..p@..T...Bf.Ye.Z..n.S{.....j..62.(Te.Q5A.hdm`M..*.X.....n#.x.TEL1e.6@.O].;.NWf.v.k,.r.q^....gu...p..^.Q.j....%.......E.?..,......;....l.....f...kI .O..U..U..S.....-..r..Rb.k,U.u.|m.....z.&s.... ...".....T..$..ZI.}*...:..`%@.<...p......*..i...3...<..z...K..K..mH...>h.\.c.....J.9.*..CZar..z....L.#*...a.Ofoi|....5....9..qSe....r..P.....\J.uda.m...,YZ.6W.....~+.vG.....C[M...........T... h0... A%b.ks...4.R.:b(....]@.B.`.L...4.q..#.Cx.n..(\........s7B9..n3..S~8..6,.+...*..#Z.Bq.+.z...TJ.C3..s.:.Mu. ..j.b,2'A.vw.......5......,L..\. U.....3.Sa.B.....0}...8.y..aw.....z....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):66082
                                                                                Entropy (8bit):7.674476792377811
                                                                                Encrypted:false
                                                                                SSDEEP:1536:U7+PRJ0301gHrnlh5/7lDwxMcJNaERnek1OA1SPm6:UMJ03yAZh5/70jJcUek1BQm6
                                                                                MD5:FCBF0F67EEEF8D804A30572D251719F2
                                                                                SHA1:3714C541A900F3AA4F4758F63F3D206F7DD75E42
                                                                                SHA-256:636B31D5A0929B0C59B5236B896BC3C72C5E051BD1D7EDEA2655676E9B466CED
                                                                                SHA-512:E0B457B529F80F3AC8AA21E21FFE0CD15A01C3945CCCEB33CBD14E841DFBDDEB7A4841D01B8CBD2E594272638E0CBF8DB6C2A934A79017844CE954E688CD996D
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................N........................!..1A..Q."2aqR....#36Bbr....$&45CDSTUs.%c...'7E..d.................................2.......................!1.A..."2Q3aq.#B.R..b...............?............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                Category:downloaded
                                                                                Size (bytes):87553
                                                                                Entropy (8bit):5.262620498676155
                                                                                Encrypted:false
                                                                                SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):61575
                                                                                Entropy (8bit):7.9764785912254945
                                                                                Encrypted:false
                                                                                SSDEEP:1536:8rRr/4v5Ebi/2rUhjGCgZqIK2FAz3MZgvRqxFQ+Y52PQMTa:89rx5zCNY+7MZcYFQ1pMTa
                                                                                MD5:A4475BCF9B13E371028064BEBE36642C
                                                                                SHA1:B1A79B0650FA5C4136516B020A9FF9EAC075E785
                                                                                SHA-256:A7FE3FC7321A2053FDA57F118BDDD58CF66DD73E409C61638A020C90BC87FB15
                                                                                SHA-512:5D5F658F75DACC61B496C46E06785712478F72370C45694A90C5E007D61A4AD0F724704F32405E12F7FB6CAB55C0A8CD3D37FAFD3760DFA4CD2F54F2E757F089
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Basmati-Rice.jpg
                                                                                Preview:......JFIF.....d.d......Ducky.......<.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222....../.R.."........................................I.......................!.1.AQa..q."....2...#BR...3b.Cr.$4..DSTcs..%Ed.................................1......................!.1.AQ.".2aq..#....3BC..............?...9..9 `r..OX.L.?.Q.A..Y...s.f.H#..O.d.HDh...`...l`..Gm..n$..`..L....%,..R&...i.e.~[....Sq..N......?....'.5..Y........3.....!.F.c.......yp;.uW..).F../.vI.~..@..hXa..k..c...$A......sv..l.'..||...n..}...h?5N.I........b?N..s.....yl:...s...To#}.*.^.5.'ew.$.u*.g.z.@{63........w'#.o.Wk....e.Z..v6]..L...\...;u..@.u.@..s...........}....GN+.Nd..#..p.~.....EH.H....."'.+%$1..v1.)...;.J.';3......).9.D2z..9UB$..Te?l..D.u.....?/...m.ys...>..4.;r.D........YN]..?.4.].{.....Got2..e.........Uw.t..$...g#..F.^....U.#......}.%Y...er..C..Q.cuf.....*..y-qJ\dzrL^...dr..|`c...$.>.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):91378
                                                                                Entropy (8bit):7.98345988359221
                                                                                Encrypted:false
                                                                                SSDEEP:1536:ddjQpcqcKep3hP4j8LNST8VPVNSazyS529Kc8rbzexNHe0K8EGgzAOjvbWtPgkln:ddjQKqcVpptQ4RRQ9KtrOL3KagzAOj6v
                                                                                MD5:49B0223167ED84EDE8028DDF995ED865
                                                                                SHA1:3E30EE21E55A88B6BF7517AD51E3CFF6F65EBF9A
                                                                                SHA-256:915C39624EF098F843FA28FED95549078137ED8C1A2AF4CF2547811FBBEED323
                                                                                SHA-512:68571C45DB5ED41421C6A50769BD4EBAE5BC891D89F6DE5F141A68D88E1D83DC7AEAE9D6069417B270B0ED971D00B856234307D3F573319AA64C746CA5D1D4DF
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....d.d.....C....................................................................C......................................................................./.R.."..........................................U.........................".2B..#Rb..3r..$C..!4S.....1D..%AQTacs..5.&q..EU...'d..t..................................:........................".2B..#.R!13b.r.$AC.....QSa4.q..............?....C.!.u..Q......'.Ud.^.".$}7.>.....^E.wk...PP.O..t..}m....++..J......I...c.2.UW.:...%2x...:.+)i..V#..Q.qi.../.....MF.y.(.<.V.uCU.....41p.:X..g...<...k9...s........U.<R.@k.;$)\7..8.d.k23.Zx];.$...uL...R..>+[..|4.U.m.Ec...2^)qG.u^0q..s..#./.....#..._i.$;O.$...[>u.\/S)M{.......<..J.a..!t..L.j...J.J&|v..<..fX.{.....3.9..Y....\wcY2n..c.G.].M.F.......W>..0_.Ni.t...s.6.n..UZ.x...q...z.....O....oJ....r.I..2$.G.X..S....-......,+xA.......Z.j...u..0..c...3W"...+.r....N0).....n.?.J..},..d..S........}.....r....lb.~s..$...js..7..#*.}/.......sr...t...xn..$3..>u.p.J.a..K.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):63800
                                                                                Entropy (8bit):7.966807543243798
                                                                                Encrypted:false
                                                                                SSDEEP:1536:gErKaiEeJPdlmMqe163r56z4lGUOMJ7OKr:TbjWP/mDe16wz4lGOl
                                                                                MD5:5D0F78ACBF264F0937692E170104A1A0
                                                                                SHA1:46431338CAEE5C6E620BDC8E7C632956C3556370
                                                                                SHA-256:137A2D06E9DAF3791A4B44F3BEC8B9BD76DD42AE224B0FB1461542318BD2DFB5
                                                                                SHA-512:725BEDA357EBF1A879A1C04AC6F01BD68EBE2357B03E2B9A4C49FD3F2B7FCF5826CEF8E001E702CB1C7BAD1EBB90C18AE6122D01C0FF964D83D0816059A7F266
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:EFEE189AE2BD11E58513A294EB89AC8A" xmpMM:DocumentID="xmp.did:EFEE189BE2BD11E58513A294EB89AC8A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EFEE1898E2BD11E58513A294EB89AC8A" stRef:documentID="xmp.did:EFEE1899E2BD11E58513A294EB89AC8A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):63807
                                                                                Entropy (8bit):7.96631022552185
                                                                                Encrypted:false
                                                                                SSDEEP:1536:qN8cJBZ8y0K1neGmd3TSNGF3f61RO9brx5r0IAGxTm6LPFo4OH7+:7cPZP1neF3TYoP61RmHxp37xTm8PihHK
                                                                                MD5:1D16A61133375CD18B9171F4452AECBA
                                                                                SHA1:AFEB0CADB6B159E23981981F77BAEAFB468F6867
                                                                                SHA-256:AC37515C40943CCE81B4EE6F1D05D558821FA197387AF3F1C076C123ED7FB01B
                                                                                SHA-512:1BF2DA44066E34BAB053CE98AE6996A2BD5BF99C255A917A3B7D4D2F317097414D716CDFFC015E07C378956F62CABF2641F8FAE15710B50516770F15643B4E16
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/f3nsody3pjnnltndi3yuu4q.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R..".........................................O........................."...2BR..#b..!$13rACa..QSq...%4c..DT..U....5dst.....................................+....................."...2B..#R.!13bAQrC.............?...T..<..+..O.NU......T.W.P..3G..A{..k.T.0@;..y....H....:c...K.3../...f.{..&..a.MHqJUY..k....HL..T.`3..H.. ......6.P ...c.....\.x.kv)..S'.../.<.j....fh.....$[....e..........Y.Q.,..g..A@!. ..*....z..$.@1g...MN.iMhm........Y...%*.`..D...%P.0..4<...=$C<.......f...`.k(=W.\.O.:.Y..<.._.G7...r...{5 ...o...X$.-..<.[....u_.v.(H=..."<.@$....)..e../=.3Q5...h.,..k.,...LH.hk.,cu.E..cu.l.X..-0[..X.,.b.c.....v.x.'..U...}.H.h...e..L.x...,c.\..i:Pk[........$........|....wr....D............+......]$......}..z}l.]|cH.+.........J.........p@..D...;...AjW'X;I...+..w..S7."fj.UG..z..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):95093
                                                                                Entropy (8bit):7.984041427718972
                                                                                Encrypted:false
                                                                                SSDEEP:1536:8zMfr7x2UR/l8HyZyAWoCPIFMwWPiGTbTMUfl51ArIZTzmy+T9mQvgIohPl3WNc:a+EU/l8SZPgIxW6GQUlFD0vgIc3B
                                                                                MD5:FF9CB1D565C60D7E236768124706B078
                                                                                SHA1:C9D081025E4085916C9C1B757C91D8E1071A9215
                                                                                SHA-256:C0DF34AC1C81D9AC0CD35A94A152982FB43DBD4407C6A88D34806904CD17E7BB
                                                                                SHA-512:3EE6995236C1BDEBB8A23962433A9CB36568DCC4C7459BD40F96C9F42F6E18EF0828D400D65F35C07B67AA4F5133CEAC319266981C1EBCB629DC719851A35E76
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Machi-Masala.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R.."..........................................V........................."2...B#Rb...3r$C...!S...%14A...DQac...Tdqs..&5E....6...'t..................................7......................."2..B..#R!13b..r$AC...4S.a................?..s>W..6@d.m.\7.X..w..,.RT....'...;....%.H.6..Q.q0.54l....$v.p..u...M....%....L.n.......~RNp.;....:.x.,.eP...*F?.:....;.....U<.W.&3Ne.yW...T....-.......,>.D..:N.]U..,.1..&K)...p....^.....k...D.......+.....}....d..Ph.g..V&.Rf....HZ...Vw'8u!.$&_.N!..z......'..K.5!.5(YT..0.....iOQ...u.t........bH..Y.5be+o.o.E.'.;e....c.-V...g.a#.......o...^..PC...[.=...j..l.d.s.....d!.>..z..v$.P]../B....m\...PZ.\.....K.....bp...$....Z....2.....8.(.....Q.....J .H...j.*\.t/..Q....~.u...Bt...G#.lI...."..v.B.......:e..>.@Z..V.0!.....!lf+..A.I...mVt.1.H...]{S..F....g..6..4
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):65358
                                                                                Entropy (8bit):7.975184887839858
                                                                                Encrypted:false
                                                                                SSDEEP:1536:NY5s/mF352U9MKZU1WAkptPEKrFet6F++5sx6T:O5Ym/hC+b89CB
                                                                                MD5:C5E8599223D47437C6C930BD29095264
                                                                                SHA1:DE8573498CCD8D19C9271E9DA31F2195E10B58D0
                                                                                SHA-256:AF80E5FF295943155DBC01899EBC4B46DBD0014C037DC90A7EF0D6C7CBA31846
                                                                                SHA-512:203A88CABB64E1AF4C9BFF7F9A7AF05BB333586DF1DA5D91E21E2E1902722057898588B451F3761DE2639678E47F8758764FC1758E598C8DCFC3540262D54499
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Panjabi-Lamb-Masala.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:D3840E93E2C411E5BEC7936EF79DA2E3" xmpMM:DocumentID="xmp.did:D3840E94E2C411E5BEC7936EF79DA2E3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D3840E91E2C411E5BEC7936EF79DA2E3" stRef:documentID="xmp.did:D3840E92E2C411E5BEC7936EF79DA2E3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text
                                                                                Category:downloaded
                                                                                Size (bytes):3689
                                                                                Entropy (8bit):4.823367554184013
                                                                                Encrypted:false
                                                                                SSDEEP:96:9+Gp9GB0pInpTJJvhginXTBsilosXOM28ZHmyZpunPk:9+Gp8BQUzvhginXTiilosXOM28ZHmyZr
                                                                                MD5:085B0B0442B7937685C030FB9B572B9C
                                                                                SHA1:1E32018A9A2B24AF4538BF4B675ECF618E498E73
                                                                                SHA-256:1EE740FA1732299C3D81A1E2D351FF4E7616BCDE53BAF534A6CCF1862B4FD397
                                                                                SHA-512:08597295B8101919D17E75E1021C35D4FFC3DDF2A344541DD6C2AA3212BF9E475E82DB2575A714422A3F65BEF006F0D189605F5A245CA8AFFB87C5164B2B47D9
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/css/clock.css
                                                                                Preview:.outer_face {. width: 50px;. /* width of clock */. height: 50px;. /* height of clock */. border-radius: 200px;. /* clock round corner radius */. left: 0;. top: 50%;. transform: translateY(-50%);.}..outer_face::before, .outer_face::after, .outer_face .marker {. /* time markers syle */. content: "";. position: absolute;. width: 2px;. /* width of 12-6 and 3-9 markers */. height: 100%;. background: black;. z-index: 0;. left: 50%;. /* set this value of 1/2 marker width */. top: 0.}..outer_face::after {. -moz-transform: rotate(90deg);. -ms-transform: rotate(90deg);. -webkit-transform: rotate(90deg);. transform: rotate(90deg).}..outer_face .marker {. background: gray;. width: 2px;. /* width of all other markers */.}..outer_face .marker.oneseven {. -moz-transform: rotate(30deg);. -ms-transform: rotate(30deg);. -webkit-transform: rotate(30deg);. transform: rotate(30deg).}..outer_face .marker.twoeight {.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 37 x 36, 8-bit colormap, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):873
                                                                                Entropy (8bit):7.6417922291108695
                                                                                Encrypted:false
                                                                                SSDEEP:24:+pg1qVoFi2alvXtFG4q5QyejyLcghSJdv7yWAUdzdWJQ9:WToFKN9ogggJdv+WTdzMQ9
                                                                                MD5:2608238425F0FA3CAD80A5AC24592ABD
                                                                                SHA1:7CD5D36AF00B22738D0B335A1A16AEEB34282769
                                                                                SHA-256:0740C536ECE8FF71C3255DCBA5FD4482E8D508A76B4634883F48AE8C5FBC2073
                                                                                SHA-512:2C952C55DC243CB47269C2FFB90CE85014F16CADB08BDF5EAD64E73E9782F57AAACB5C986F8C6B2AE446DF7E41CA23E2767BC44FEE9E057EB0B2E4EA02E2ADD2
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/leaf.png
                                                                                Preview:.PNG........IHDR...%...$.....9.......PLTE...}....3.Hm.|3.H8.Mf.wG.Z0.ES.e>.R...............L.__.o).?R.dA.U*.@N.`U.gm.|?.Sz.Y.jU.g@.Sh.xg.v=.QN.`p.....S.d....o.~.....8.L..v....\.l.........u...............p.~...O.a.........T.f.............>.R..E.X).?........e.uU.gB.U4.H..i.x_.pR.dN.`L._K.]I.[$.;..............z.w.s.o..Y.j/.D...........t.m.|b.r].n;.O7.L.....................`.q..5..0../.......EtRNS...........kaO('.............................sidcb]ZYVRFDA>>1*$....lLnq...JIDAT8...E[.Q...N......2.S...)e......7l.....A......Ao..t.&.T.`(.....od1.Ks..Utj..@...%.....3..(.2........ Y.e..8j.f4.f.0.H.i.G?..=..k.%..@............._E|....TsA.Q6....N.8.SP.....J....@...Ru..Q..0.....G"..oG m..(.Fq<$J.$.3...W...e..a.....t.&)..T@.9.......,[.4...x.]....}..R....J.=2...q...F.u|.BdH..Qke..dV.kYZw .Z..2.T..._w....IEND.B`.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):63603
                                                                                Entropy (8bit):7.966723049861901
                                                                                Encrypted:false
                                                                                SSDEEP:1536:vVAspq87VtkM+Q0e7HX9oxTZNx+yzKq9Mv9Emcm5LiR4olz4:vmspqIPV39eTZ3vzKdc2LiFlU
                                                                                MD5:11498C8A9ED0315ED1BF0CA02127EC99
                                                                                SHA1:82F2D8ED98D3E86814A7B657577389DCA08BD465
                                                                                SHA-256:DE3786FA8A89C0C49014379DBF523F9BA7B8D447236BBEE0CC612A98003F9E34
                                                                                SHA-512:B6E1684B7407DE4D2D6A42BA64501F5ED3530928AF2BD00AAADB6940399E094EF67A9A69522567A272796F91F95FB1B0511BB1E02BBF1C93AEADF495720F481C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/wmp5dzwdrjttgacbbh7nxnik.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:13E1EF2D21B911E6BE0CCC8FEA873722" xmpMM:DocumentID="xmp.did:13E1EF2E21B911E6BE0CCC8FEA873722"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:13E1EF2B21B911E6BE0CCC8FEA873722" stRef:documentID="xmp.did:13E1EF2C21B911E6BE0CCC8FEA873722"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Maris Kiselov, MARIMOart Photography], baseline, precision 8, 850x511, components 3
                                                                                Category:dropped
                                                                                Size (bytes):52329
                                                                                Entropy (8bit):7.973231290088565
                                                                                Encrypted:false
                                                                                SSDEEP:768:cWJFUBGgxvV2XfI1o8C9QQXMe+53Lke5eGUujUgti92FaCfWP1OgXm4LK6wIiVPZ:cWJcGr+o8C9/+tLkH+JyIaM0HYPZ
                                                                                MD5:3B67337F0C4BADD174C7805D5BD78553
                                                                                SHA1:661C8F77D5B09764768FF97330EDDD3C11142BD8
                                                                                SHA-256:972C0C27BA72086487197BE7F9D439FE94087CB436F5E818F64D4D998A2B592F
                                                                                SHA-512:76AE13C400D7CA18DFECA99386BD5187524A58FDE5F8D4E199ABE2BA90A60A160EAC75E960894244FBC242DF31B6B8B5AFC053A15AF03DB1CACD1E206346A6BD
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....JExif..II*...........%...........Maris Kiselov, MARIMOart Photography........Ducky.......<.....&http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Capture One 9 Windows" xmpMM:InstanceID="xmp.iid:0C31968F473F11E6998EB741FFBDD7F7" xmpMM:DocumentID="xmp.did:0C319690473F11E6998EB741FFBDD7F7"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">Maris Kiselov, MARIMOart Photography</rdf:li> </rdf:Alt> </dc:rights> <dc:creator> <rdf:Seq> <rdf:li>Maris Kiselov / MARIMOart.lv</rdf:li> </rdf:Seq> </dc:creator> <xmpMM:DerivedFrom stRef
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):62662
                                                                                Entropy (8bit):7.978055703944257
                                                                                Encrypted:false
                                                                                SSDEEP:1536:G3/IUn+d8qq5VgThbhLCzvQjgHY5rGEtKR04dF:KIUnyqOLQvS8uGEtK+CF
                                                                                MD5:551BE11FCD7FB458D456B8FA20D440BD
                                                                                SHA1:0F3A6EBCAC3AE9C60A6DD45D5FEC837E3652873C
                                                                                SHA-256:D1F46E88AB8C45E780CCE529D6CCE91355107F9551D737740EA0B42931B810C2
                                                                                SHA-512:A5F4E06630D8399C58F4C6C9E5F84E88FB1C806097CEEE99813305796B789A03EAE719778A9CA76CC02464FFC3259469628B755038D246482E16779854D3DA62
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Amritsari-Kulcha.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:755BCDD1E2C011E5B481FF58530904CC" xmpMM:DocumentID="xmp.did:755BCDD2E2C011E5B481FF58530904CC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:755BCDCFE2C011E5B481FF58530904CC" stRef:documentID="xmp.did:755BCDD0E2C011E5B481FF58530904CC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, description= , manufacturer=SONY, model=ILCE-7M3, orientation=upper-left, width=6000], baseline, precision 8, 850x567, components 3
                                                                                Category:dropped
                                                                                Size (bytes):82588
                                                                                Entropy (8bit):7.848082610406628
                                                                                Encrypted:false
                                                                                SSDEEP:1536:YhK7T/7hK7mSBOpZeudUBnGrO0K34aqd0naFoYO0sZykkoK9A0tSR:YhK7PhK7mSBOpZndUBnRO0naFBo8htSR
                                                                                MD5:60CCA3FFF46B6557D75850A7EAF7B2EA
                                                                                SHA1:275026964F954F6DE8E371A8496BB313BF0E0A38
                                                                                SHA-256:6F48B6D258B3864F8D8CAFC1FB05DC2342193F14F4B53270FD60D3304C15128E
                                                                                SHA-512:21DDD277EEA564C91E8B4C2B99159ED7FFD372A9364F9762B55971D5C32767C487E7A065179FF6152025DDE60031BA7A3AC6D901833FC5C2DE666E8800943332
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....,.,.....TExif..MM.*...............p............................................. .............................................................................(...........1......... .2.........:.;.........N...........^.i.........t.......... .SONY..ILCE-7M3...-....'..-....'.Capture One 12.0 Windows..2019:04:18 11:57:49.Maris Kiselovs..MARIMOart Photography.."........................."...........'.......d...0...........2.........d........0230..........."...........6...........J...........R...........Z...........b...........j...............................................r.......................p...................................................................................z.........K...................................................2...........4.........................G....2019:04:17 16:35:55.2019:04:17 16:35:55..o.H..B@.VLV..B@...8.......................................................S..2'...S..2'E 28-75mm F2.8-2.8......................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1133, components 3
                                                                                Category:dropped
                                                                                Size (bytes):41585
                                                                                Entropy (8bit):7.347671289627186
                                                                                Encrypted:false
                                                                                SSDEEP:768:iensHWapAm9vf2Q7WE09Ct8HDQojHDabq98foEqeJzstL:/iVpvvfTaE09HHMq9y7Dzo
                                                                                MD5:3FC29399D19EE92C2083783C1CCBDEA6
                                                                                SHA1:F120C007D2487FDA8C4A979B158B5AC0C2B99A78
                                                                                SHA-256:99D27B50B56B67949EE00D73FCBD5413872BF2AE705927B4C7098BE1D1FF55DC
                                                                                SHA-512:53B8F29D5F4E5F4F52F48D834CD22C5A939228D477D3D6DFB29FC90BC39CBD9F27BDE9EF7E9C9E4FAE2597FC60E23EA353B13D6900C1C5F7A48C51DC4B801CB2
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......m.R.."........................................N........................!..1.AQa."2q...#B....3Rbr.$45C....Scs...%T..&..6Dt.................................3........................!1..2"AQ.a#3q..BR.....$4.............?..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7....w.XY.V.....Y......U.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1275, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):78275
                                                                                Entropy (8bit):7.972447947009406
                                                                                Encrypted:false
                                                                                SSDEEP:1536:QoYD+2oUQP0/XsSmVsO7UXFQPABUXK8XxJPCC8exQXm:7A+2oUthOfIB8ZXxFCC8eOm
                                                                                MD5:B911EA8E685DB92494DC9059D1581D4B
                                                                                SHA1:933D78B432011E37EF6C77F5345A90AD0B873561
                                                                                SHA-256:868936960E570246A2BE41F9EB0E1CBE575D76FA104CACCBBC1E3A6E7BE37C16
                                                                                SHA-512:850E777BC5D0B60EF249240C27E0E6E76BFC82BFD8677876E987FA8472B75CE6210BA844EC331BE0C24755E63732BA2A7268AFFF6FB2A50138B1241F8D031F24
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Secret-Agent.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................P........................!.1A.Qa"..2q..BR..#....b...3CSr...$....45DTc...%&s.'dt.......................................................!1..AQ"..2aB.Rq................?..<2..G....F....U..)).........2.....9.1o.K,FV4.n. ...._....x..j4.e..I&k....m.d.1........}y..<.]...g..?\.A.W...../-m{~.......V2LQ.=B./.$....Z.L.B.)KI..ZR.V.'..]I..+...../,...P.M4v~c3.l..r05T..v..8...V;...d...].~&.1.".:...&mK......5.<.D..GjA`...PX@ ."..*.B..LZ.H.b..71[{....E%<......Y`.<.'....../9c....pWO..r..r/,:|a....:..VQ.nI...ofQ...[,&*...m.].....4.f.....!M.i.j ....w...e.`U.........~W&}v0.ohKW.x.v}]._kI...)..Z..:..R.3...g.T...t...7>..;....#'.....B_.3.a..w......./(..;..u.2..ki...7..X.A..`3..K.5w..U.bwp9>.Z......g%....\.......F....."P.<1..T.W."i..O..&.9...Bh :D........P.S...g<y....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):1842
                                                                                Entropy (8bit):7.844880044441599
                                                                                Encrypted:false
                                                                                SSDEEP:48:CpBmStVyR9tjRq82OyNFQVYhMyTkRJO05Z:OuRP9q82OyNFQVY3CJOaZ
                                                                                MD5:C69C796362406F9E11C7F4BF5BB628DA
                                                                                SHA1:E489CE95AB56208090868882113D7416ABF46775
                                                                                SHA-256:4DAC0026FBFA2615DCE30C0AF12830863FE885F84387A0147B9E338F548D5D82
                                                                                SHA-512:D3AD560ED0FD29BE7D2CC434694F09E5A6FBEA8B29C0611AECB54A1B73B4D722C53F42A19DAE9E3D5D358444E50FB8FFFBC39D67CE751BDBC8C861F6F95D3162
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.gstatic.com/images/branding/product/2x/translate_24dp.png
                                                                                Preview:.PNG........IHDR...0...0.....W.......IDATx..Uw.X...........b.....pb.Sfff.6....3o.wvF.(..r.u..9_|...Is%..D......Xz.c....;...y;.....&#.l......H...X..s..]}..5`aZ..D.m....uk.c..i.|.H... I#yB.7.0..._E.".h..Xt.....9.4.......0:y.....F.ua^.|.....K..G..b&2;.z."...B/l$..s3.@..G..Z..`...p..EUU.hni...aZZZT......."...H.Z.....H....<..g.......U.........f."../...Gg...$....<YTU.p.....ND"$^.5!..@.8....Nhj.f.]......"..B..i..,...oh.5.....F.L........;"C...bO...*.Qa.G..!.....4.._....l..N.].....g...PoD....1r{......X.1..!.....}.o....=..^6i.{.......9`i...\~...Dyy9..`..D...n>.....7:.....1...t.(.D.=>....DH.0...K.Mx....,....$..1.1.P.T.............@'..6...Kv..e...D.?.X...k.2..|l.$m&...K/.c......Vn....V ...`I......8al.zT.=..+Wr..%?.X.`..g....,..[...nc..:!..$.@2..3.|....sB...&..*.a.<..}).zX.Q.)5....X.1..bk.....Vn...C#.c......mx.=.[...,.r.G....OMS....e.06.#.+..8Fne......B!...%..,........W...*.F..x#.Vv....I..c(...x5..u.....`hP.......&>......8...D#Cg.v.{Hyb.v..8.K7X`.....|O.z.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):44655
                                                                                Entropy (8bit):7.967586446501566
                                                                                Encrypted:false
                                                                                SSDEEP:768:ySG3RNffW0ftWRFHm+4uvMAL3UsaGfPqeNauPLY9rc1wgapoI:1KfNGHX4u3zUsHfye4uDY9rJN
                                                                                MD5:3F263A371C7415F9E88A928CC4C86D85
                                                                                SHA1:E4484A0ABFB9CC6A3E098AFA392ECE28DD2B469C
                                                                                SHA-256:CF96ADBE9E7106F5125F517057AE9E4D0B4ED2C92A1857560DDDD1D7FF8C7FBB
                                                                                SHA-512:51384EB398C2917000079B333EBE00C69D7410076993C7625BAE2D3BE63AED0E8AC95AA069B7093D459E36B8FAFB8B6ADC40F5487F50D52ABDA15A49F8710BD8
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:72D6A8D5E2BC11E5A2D2B3FAB42BA38B" xmpMM:DocumentID="xmp.did:72D6A8D6E2BC11E5A2D2B3FAB42BA38B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:72D6A8D3E2BC11E5A2D2B3FAB42BA38B" stRef:documentID="xmp.did:72D6A8D4E2BC11E5A2D2B3FAB42BA38B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 850x1086, components 3
                                                                                Category:dropped
                                                                                Size (bytes):43960
                                                                                Entropy (8bit):7.381821658862117
                                                                                Encrypted:false
                                                                                SSDEEP:768:YGpOLAxfluKF9N1yH6II7hZ+if1uwn2GdzxDGbZo5F48b:YhLglBTzyH6IIV9u/G9xEo5Fbb
                                                                                MD5:A30FD47E757B86CF4BED046D8DB4F57D
                                                                                SHA1:07FEAA1B5F5779F6DBEACB50E9FCB42CD503E672
                                                                                SHA-256:4A2D9209B4F821E1008C29818907C576DE6BEF9BA03D5064170A745002FCC525
                                                                                SHA-512:FB7A272F17B68C51CFE270F782A5D567AEFD57F1D2C19AEB1E486D1AB576BAEAEE107CF04A75670DFD0210B273C964415F38DD71D496E5AACE203D0C11917BA3
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......>.R.."........................................W..........................!1.AQ."aq.2.....#BR..3brs.$45CS....%6Uc.....T....7t..DEd.................................$.......................1.!.AQ.."2.............?.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................9TbQ+.n......J1_k+....e..,.gX.McC.n..s=.V.]@...g..y_F.9.e....v.i.uK...M.L.$.8
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):91378
                                                                                Entropy (8bit):7.98345988359221
                                                                                Encrypted:false
                                                                                SSDEEP:1536:ddjQpcqcKep3hP4j8LNST8VPVNSazyS529Kc8rbzexNHe0K8EGgzAOjvbWtPgkln:ddjQKqcVpptQ4RRQ9KtrOL3KagzAOj6v
                                                                                MD5:49B0223167ED84EDE8028DDF995ED865
                                                                                SHA1:3E30EE21E55A88B6BF7517AD51E3CFF6F65EBF9A
                                                                                SHA-256:915C39624EF098F843FA28FED95549078137ED8C1A2AF4CF2547811FBBEED323
                                                                                SHA-512:68571C45DB5ED41421C6A50769BD4EBAE5BC891D89F6DE5F141A68D88E1D83DC7AEAE9D6069417B270B0ED971D00B856234307D3F573319AA64C746CA5D1D4DF
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Dhaba-Murgh.jpg
                                                                                Preview:......JFIF.....d.d.....C....................................................................C......................................................................./.R.."..........................................U.........................".2B..#Rb..3r..$C..!4S.....1D..%AQTacs..5.&q..EU...'d..t..................................:........................".2B..#.R!13b.r.$AC.....QSa4.q..............?....C.!.u..Q......'.Ud.^.".$}7.>.....^E.wk...PP.O..t..}m....++..J......I...c.2.UW.:...%2x...:.+)i..V#..Q.qi.../.....MF.y.(.<.V.uCU.....41p.:X..g...<...k9...s........U.<R.@k.;$)\7..8.d.k23.Zx];.$...uL...R..>+[..|4.U.m.Ec...2^)qG.u^0q..s..#./.....#..._i.$;O.$...[>u.\/S)M{.......<..J.a..!t..L.j...J.J&|v..<..fX.{.....3.9..Y....\wcY2n..c.G.].M.F.......W>..0_.Ni.t...s.6.n..UZ.x...q...z.....O....oJ....r.I..2$.G.X..S....-......,+xA.......Z.j...u..0..c...3W"...+.r....N0).....n.?.J..},..d..S........}.....r....lb.~s..$...js..7..#*.}/.......sr...t...xn..$3..>u.p.J.a..K.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 17824, version 1.0
                                                                                Category:downloaded
                                                                                Size (bytes):17824
                                                                                Entropy (8bit):7.987401170633718
                                                                                Encrypted:false
                                                                                SSDEEP:384:7rlWQYHigWCrJymkqvvfnuySwFXGJt9eDU1GyURyv4aNM:M6glAIn2HC2JneuF4aK
                                                                                MD5:97BF2D3BA591F7E536A9B7B58A203D17
                                                                                SHA1:E672751F6A32AF9239613388BC82169895752042
                                                                                SHA-256:2856DC2D6B95B5D0730624995D877DB1DD81FAC52BA37420F116F9BC09D43E00
                                                                                SHA-512:FFB31197ADAF829E80111E7DD54B2F23C69AE29C81517F155DCA71AB726066E3089B4A39167C972EF363B12E7DB2BBC2E5CA37269A22788130908F822FFB6790
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://fonts.gstatic.com/s/didactgothic/v20/ahcfv8qz1zt6hCC5G4F_P4ASlUuYpg.woff2
                                                                                Preview:wOF2......E...........E:.............................`....`.....B...........;..z..6.$..p. .....-..1.X.%..+......*.n.D.<B~.q.#.......B..'$'C.Xl...7XDV6..3j-T...(..iG.D.Q.<.2......`.....S.5?..|...\...{...z.../{.o.j..)...5-..'..zy.....W4.l...;h.lQ8#Gh.\....kwf...7..."$Z.....i...D........s.}E...DT.B.....Y...e..,..+..=..M.s...V..+...,.%~...B..c'..}.....yow1g.IU.q.C...Bnk.B...*..............y..!'.q..R.....C.....m.k....uJ(..#...x.z...T.D..W...u....[_,\.?.y....b<..wo..I....t.. ..!p...h.O.|{o.x.d I.6H.(.rrw.uX..T.s..m.X. {....v..=..5..3..~....f-W....?+J.4'\......g....4.).t.....No.X..v.z..Z....2.m.c?...cg./`.e....v..@.^...{S!.k;..qEM...-0.$S...+.....Z.8:.-@%..|:.....5.-`...^..c....*.........g..(. <.,.9".k.0.8i$..c...&...8..!..3.b.........s../..tz.T{......)t.n..8.@.A..6 'D.?..v'?a...'\Q..u}...n6./Ds..\..(.F..V..^....K.V..u..@.3@|.)g.6.2......z...g...!....x.eIZ.DN.H~..5w..V.#...!.....'Df.).....aL.C1....t.PQQ@..Hl..>...8....c..O=C.....;.... .5F..%.2..C.*.j.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):32722
                                                                                Entropy (8bit):7.119104901760379
                                                                                Encrypted:false
                                                                                SSDEEP:768:uGeF7E08YHdjl9vye19krMywtREdPn1OBC7v4u5uh+:Rd0Jce1tREzQOu+
                                                                                MD5:5696FAF3B96CCFDF738E2E40275F415E
                                                                                SHA1:CBACF569BFBB7ED15FD46BDC80FCB77F85949654
                                                                                SHA-256:F87BDF904A1FD834583548121DBED45C33E60D7B1878B188D9DCE995CAFA39C7
                                                                                SHA-512:8768D78E6646DFFA76F0403858F604932C7BE3E1DD2718B88EC365C73B10371A59C05D6375D28EB39F05FC9EA82C12B362BDF9E067D22E3980437DA0D903A181
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R..".......................................F.........................!1."AQ.2aq.34..#B..$Rr..5Sb.CD..%&7Ts....................................*.....................!1..A."2Qaq.....#3.............?..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................;...;...;...;...............................................................................bc.p'....k..z......
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):58740
                                                                                Entropy (8bit):7.979201882137984
                                                                                Encrypted:false
                                                                                SSDEEP:1536:5nX4YPhU5ITDN1EpmlPl3/uBgLtFvp9oeBfWyBJ:NnWGNympl6gxFR6eBfJ
                                                                                MD5:878551CEB8AB0DB3A561BBC8F0221431
                                                                                SHA1:79E535D032175E3A7DA55C7747433BDBFF9B92FB
                                                                                SHA-256:08EFB8A846457B8BB36A536F41527CC5DAAC8115B7DC26191E293A63FA9424B8
                                                                                SHA-512:BFE477134048896D985628800A8C50CAD0744CA6ED11D94FF7C1C715B6C981352F995E14166AF6936C6EB699EDE9FA95DE7D9F561264CD98724EA8BAAFFFA6E8
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Jeera-Mattar-Rice.jpg
                                                                                Preview:......JFIF.....d.d......Ducky.......<.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222....../.R.."........................................A........................!1.A.."Qaq...2..#B..3R..b.4Cr...$S..Dc...............................,......................!.1.A.Q."a2.BRq#................?....h.K8..HV..my,....C..#.Yn\.l..c.X...p.n&......b..1.{5......\.#..M.._.,.`.e......*.....#...$.M".:.@..Z.\.............8k..~..C..T.Bb.<.Ke...W.....o.3....S+..J..Z....e.=B.FI......L...v.7.L...3.rR..]@..*d..+.&..\p!?.L...5.5.}.D....{.B..G.C..]./.....'....I..M.q8..^.../..D...."...W..$.b;.K.ao.S....bC.^S?e,..R......_%2.;Z.c...Y..hi.o...B.....%..(.....)..X..#......O.K...x<..{]CtlJ..C.#h....U.E...3...>..Q....X(..5..,...........K++r..I...6`Q...L......&~..;a.PA..5.........R....q......=.sP0;.6?....J7.._Ho.m...4yA.Y..O{l.@....D.=Q.....c..O......J.cY.-...h?D#%..../A...<.Z....j...e...>...2.22.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1168, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):43031
                                                                                Entropy (8bit):7.393872404258459
                                                                                Encrypted:false
                                                                                SSDEEP:768:sVnSyOvdS5yBOg5yeusMgzpatq1XtwcBYrqtrvIjLjzDxui:s1R4YgsfsbFaY1XtwcSGtrvIjfzDxF
                                                                                MD5:A3AEA628D0B12E185C9EDAB2BE652F57
                                                                                SHA1:A76E10143D7DF875735F431738FE6D34C9379964
                                                                                SHA-256:504E1C2C66BCD7977C809A790666BF4D584425DBA0E9D2D30E6CCC27DF64DD51
                                                                                SHA-512:CAC508F14F395829C614C0D8E3789F8D1F8E1A22F94905F55AFDC12930EEB8221C40FB64C9A2EA75F3CE245B80212ABAAC1BA5BD122ED4C76CD3F657E46EB680
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Kopparberg-Pear-Cider.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................G.........................!.1.."AQa.2qs#35.....67BRr..$c%4CSb..&DEt..................................-.......................!.1A.."2Q.Ba.#q$3R..............?............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................@....T.@.22..)..2.@.)..2..(S T..Y...........
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (59458)
                                                                                Category:downloaded
                                                                                Size (bytes):114706
                                                                                Entropy (8bit):4.924852554644207
                                                                                Encrypted:false
                                                                                SSDEEP:3072:HaeJuf7Qg5MG7H+qehvP0x2pUk44Q03Pm:Qf7Qg5MG7H+qehvP0x2pUk4T0O
                                                                                MD5:8C9F31823282E4E056EB0AA7FAC262A9
                                                                                SHA1:DC3B1A37381E079FDA8DB59C1A9469852CD18B80
                                                                                SHA-256:3BB38D0F302677FF4104564454F60F495133579D6E6DFB722B3DE850DF596502
                                                                                SHA-512:39F239C875550BF9A31254EED1F0358EA3C6309D9FCBF6005D8852843EAF60BC20B8626D169F810A6C71B7DCDB769B8512314B89BA1FDEEA2CB3089BE9D21AE0
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-includes/css/dist/block-library/style.min.css?ver=6.7.1
                                                                                Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):54162
                                                                                Entropy (8bit):7.412586390854793
                                                                                Encrypted:false
                                                                                SSDEEP:1536:LoKxh2Tss/6y1k78sYA9wFBF4keI/t95RSTVgYH:LoAztyqINA9wekeI/jShg2
                                                                                MD5:B5BD8FCC346F851FD6C083ABA1C5DF3A
                                                                                SHA1:0BC7FDF659025C1410A7A7B6FB25501F4A00418B
                                                                                SHA-256:48EBA50C3D9C5F132CB766EC14308E642AEB0229E351BEBF1EACCB86247782DC
                                                                                SHA-512:D6C21589A9FF687103A0213C020E0CAD5A22883F71064D2CCE9432B9C62D5D2DBE9CFCCC1E3F3764582AC778C9DB8E60C797156D72D1A6685ABBCBE7C65C80DF
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Jose-Cuervo-Especial-Silver.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................Q........................!..1."AQ..2aq..#BR.$34STr...%6Cb...5DUc.&s.'Et.7..d..................................(.......................!..1AQ.R"a2q.b#............?....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):42565
                                                                                Entropy (8bit):7.44919509900798
                                                                                Encrypted:false
                                                                                SSDEEP:768:zpagrTXDVpaUg59uT2pEzfWNQcM2NmoPQXa7kKXQk58mqmktQXGZTREFE:c2XDV1g3uAdLFxX2mkQ8Ki
                                                                                MD5:A68F3E6691F4D277577B91AC55DBD6A1
                                                                                SHA1:F0A573213DA167E266045C776D0CCD4BBC10156C
                                                                                SHA-256:712180FCD3B57396DCE0BD0ECCB2332B4324D28E3EB9FBF0E79814BC57B78F32
                                                                                SHA-512:4B68F25F128392114F9D4665F9E4FB391C1741523BC97CBA4D8101AB0B1B13D962158A50B902DAF708FDBFC6ED035A57190932F63CED7DF04F9A596420886244
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................F.........................!1..AQ"2aq...#3BR..$4br.%S...5Cc.&6D...s.................................*........................!12A."Q.3BRa#q..............?..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.G16..........V.c....["...........mt.jY.x...!m..weU....c.....0#_..[D..#..s.....1...o.......)R...nsm.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 386 x 175, 8-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):3467
                                                                                Entropy (8bit):7.873904468338013
                                                                                Encrypted:false
                                                                                SSDEEP:96:jPnp7bAlvwYzSfbLxH4LiDskeRfqJGOH76:jPnp4lNuNtDkRfQO
                                                                                MD5:56900DA6F28F1319DD1016FBFBB070A3
                                                                                SHA1:0C1DF29002B807FBCC68E8907C72E7221C7F9994
                                                                                SHA-256:A612FDC9BEB92E3D1AE080951E942C27E81DBCDA93FB629F7753CF901EA5E656
                                                                                SHA-512:3EBC92BD6E6025BBD87B3A498DF5E2D11E4724769CAE563199AD244F6BCB28873DFBE0BEDD0673676DB5346EF35B3186A24627F7C41E7F5E9DDD1A74FA1AA603
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR..............a)....3PLTE...CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC._-.....tRNS.@.....`.0 .Pp.........IDATx....v.0.....@....c....E.+.p..x.....!.z....(."..g...D=...D=./@ Q.......=n.....$AE)c.'...orYZ.+......rM...@~.u9\.\..}...d .H..O..,._.9ObWQfc......vVd2..J..$AuQ.T.yL.$..9L%.;+..$v..TP[..$..e2.....u.N..T..l.0`\.9Y.... .*R....E.1..cD.$..yY..@9@..d. .....I...vV....r..h&B.E..c.4.!c...F...!a.Q.F..(.c..70q....E...o&...)...I..f.'.Q.X.......KN.V.d...{..$PxX>.P.H...s.0m#...9.6.h.8.q.H...9..&...t....[..:.../........|.2nrh5A.HQ*cE;...FwM&..w........\j1A...;0..i.K.&..I.......|{...TV.D.<..o.|)/.h...O'(..'swx....4...G.H..~.k.<..j.qx.pi.Y.EbJ....i...l......x.....eJ...r0...,.f1...@..'..x.gJ.0....y.........a.).... =J..E.c..}..M...p%.0).. ..[.........<..[......h.p..g........!..A ..7.R......'......{.....oX........%p.....P1...z.....D..$.T.....1Z;.8...TG...o.9.5AY|..A....Zb...(U4...k.I........LF.x%....5...M........j...R...U......$@.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1133, components 3
                                                                                Category:dropped
                                                                                Size (bytes):55516
                                                                                Entropy (8bit):7.5080318808870885
                                                                                Encrypted:false
                                                                                SSDEEP:1536:eRO78oMIGnaiKk22ZAO6e/aBAmqC/l3OkjCJzX:eJobGaiV2sWeSBAmbl3rjCJzX
                                                                                MD5:865A33BFABF60263851CB29775F79903
                                                                                SHA1:D70C3D8E8BE559502F374E20C90CDF18A9DC6112
                                                                                SHA-256:B1CEBB732CEF9AA98BF50292078B2F93A8534C754888FA355CCAB4A72D12F32A
                                                                                SHA-512:9A2439BDA2BE9AABDBC4B19BB7E0569D5742451BDB6B4628C7EAC7947FB07278C714E536801E1FDE2F8DC15C83D9D674B52FD9643DD5CFACCB273D465C0A540A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......m.R.."........................................S.........................!.1."AQ.aq.2....#B...R..$3Cb...r...%&5Sds..'46ct.DEe....................................9.......................!.1..Aa"2Q.Bq....#3...$R..C.Sb..............?..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.....$.d._>.|j}.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x567, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):62420
                                                                                Entropy (8bit):7.983755076443751
                                                                                Encrypted:false
                                                                                SSDEEP:1536:3h0cuYoxHK2lG70rCUSWmrE8Qv9DIhMrA1cVYmuVxSMivOv:3WcuU200rlSWmv6Vb8mVBQUgv
                                                                                MD5:7D27F4A1442EA7BBD96AD3ACC5749A67
                                                                                SHA1:55C4F438B379B3880B72544E095C28DE4A48A15B
                                                                                SHA-256:1CCBABCCB43D162696B4040F8B14AE1AF9082C3F3009495D783BFA3D88A4270C
                                                                                SHA-512:AABCF87DE7FA39183A07BD45E59BD74F2CE162A438CAD70891312A369D44CACA9833DB4456D4C39A6142503E7F81ED825E6979FC520E73A609300D7190B3C141
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Jalebi.jpg
                                                                                Preview:......JFIF.....H.H.....C....................................................................C.......................................................................7.R.."..........................................]........................"2...BR..#br.3...$C...!1S...%4ADQTacq...s.dt...5E......&..6Fe......................................5........................"2..BR.#b!13.r.A..$CQa..S..............?...P<. ;.....SD...7..P......|..i.z.s4.....x.C....+.3.%4..{.....f.8>...mS)...j>.]...\..../K.O:..`..'.5&KC....3..bJ..c ,..T...5..7.....O.8>.U#.Xl.b.......Yr....\..aX.....}...VO...C.Q..?".#2...K.:.p>!..\....0y....U.1..2...Z.^..h2}....`.D..E...n'|)m4..c.-7..V+qw.9......>. .....M..t....AB.........../.U%U..Oj..Z.T.S..p.Ae..)#...c.........+...F...$..e$l.ib%...b..%lB...D6S.K.26RF..$l..6Qw*@.D..~...{b-...P.;....TCN-$K.74\...%.....{bT.P#.&....c)Xt.=Y..Jl.....p7Tx..I..b....:....D.6.w.AG.3.x.k..w ...{......T.Bt.reH..y.....Z..A.d.!..H'p5...e.G ..\.......f[..2.R_k9g].....aA.f.4.d.!.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):35217
                                                                                Entropy (8bit):7.958420356204743
                                                                                Encrypted:false
                                                                                SSDEEP:768:n8XT/6KXfxq5m9y48gHc1DOR2IH7nkU9dfAnIXMkwzCZ:n8XNZqin8S2Ib39doim6
                                                                                MD5:F224C10978C166671203E12FE3E76CEE
                                                                                SHA1:74328ADF657578C30F738EF2EFFDF00CC776238C
                                                                                SHA-256:40E50642C5B289E916393D594DDCDD6C750B69BE6BA9C73041658B7D74D56B5F
                                                                                SHA-512:1CEF4385C5824DF4CA285A4C873F75EC81FD74F71C1818B12E1A278F08CB957F1EB4CFEC07290815F53C67C5FDF28D4D8DA294EED913B4F17076FCB0E681914E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:DF1BCF51E2BF11E5B46BB5CD6E560DD9" xmpMM:DocumentID="xmp.did:DF1BCF52E2BF11E5B46BB5CD6E560DD9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DF1BCF4FE2BF11E5B46BB5CD6E560DD9" stRef:documentID="xmp.did:DF1BCF50E2BF11E5B46BB5CD6E560DD9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):82064
                                                                                Entropy (8bit):7.979050803347602
                                                                                Encrypted:false
                                                                                SSDEEP:1536:yOwIsDHRmGnzGqZBqj6dKdQdWfpfBhO8J4561crnjEVqcCVcUOHZI:yOVsDHRmGnqqZ4WEvfhOA4UOrn6qsI
                                                                                MD5:94D58405D935D72FB378F647DED5B9D2
                                                                                SHA1:4DD75B0C346E9462A30C0CCF11FDE993760C0456
                                                                                SHA-256:3510DFA2D5F1ADF9EC7D694306DF2D18A53AF757AD9FCF266DA210C71D881E67
                                                                                SHA-512:B924388213DE52D368930C7DADB061859215C986BED5789F5FE125C15CB8915A11912CAF6D7F8B606B77C87D8C271F0395A135725A6B0D416D2E01DA26D452DE
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R.."..........................................T........................"...2BR.#b..3r..$C..!4S....1Ac...%DQTs...a.&EUdq.5F......................................5......................."2..B..R!#b.13.ACr..Q.$a................?...{...]S.%.........&D.:%.2p..kU..48.j.~..P..e.....w...}..6O.XT..S...t..+...g.[s.2..-........;....'.T..a.At.G8...'.4....<j!2y'7...).....R..G..x).}$!5[.,rL./.1.G.-.d..Q.m'r..ruM*.M._..g.h.o21.I;.Jg.m.D.k^..R..7......G&H..S..4.9....Uzu*V-.)E.p.....5.i....0..%....]=HV...."y....L&.4J.o.......:.Rt..fL^ !.YR.......b`,..Sz..;.,.A.."......X. ..."4.*O.RM.M.{O.W......g.;;.ZV..,....X.D....g...>K.s\......A.B.2x5.h..Nq.J.&...l...M.t.J...5...Ui..g.C.....0zQ.~.*zD.Ea.A.H&...=^..Pe..O..Do4..n@>T....\.I..&.d....c...*.<.h.eYD........^I.G*...5qY..'z~...Mr8n.JY.eXP..g.9..K>e.:;
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1133, components 3
                                                                                Category:dropped
                                                                                Size (bytes):49496
                                                                                Entropy (8bit):7.471499544280861
                                                                                Encrypted:false
                                                                                SSDEEP:768:WV5/v0QlNK6BTBLvgPdDL7NjyJ8YxCw8ZVTlmr9vd+VRNpraogcDNigEwD9yW:WV5/v07KtsdPJjyq+4ZJsrRdkHJgoEw3
                                                                                MD5:CE46BF29E9A47A9338B6E21746859A35
                                                                                SHA1:D05C40F243A4AB4A591EBB26D306F6E4A7B03D00
                                                                                SHA-256:170372CE5E3C3271E842D214C8EE8B0D6AFAC209C1B11E8255DDB581DFD161D2
                                                                                SHA-512:F8C1FB51F10469058B9476F1008AF2EC8ADA33598934F6CC00D01C9D6B1D46BECC7C6EABFFBAD55981FCED703E067B3930BF76220791CABBEA987111234CE475
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......m.R.."........................................X........................!..1.AQa."q...#2BR....3br..$4C...%5Scs......D....6.&Et..Ud....................................4........................!1..A2Q."a.3q....#B....R..............?..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................\.N.iA..b...9-[.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (3272)
                                                                                Category:dropped
                                                                                Size (bytes):3296
                                                                                Entropy (8bit):5.032872396680114
                                                                                Encrypted:false
                                                                                SSDEEP:48:fLfvOFd0uPDkKzy++q9fIcopcsYmDn83oS7m84veJ+NmazzkZm9PCgzVDRhyrg:jfR+5hIcophY3fTW5lerg
                                                                                MD5:719C963C2EA823AF63D9D27CAD324477
                                                                                SHA1:98D5079895CADB6B42E4379DF565D8AD7DD44E36
                                                                                SHA-256:EFF979B9E48677D58BCA83CBE1C830ED046B4BD567A2A03D8030981C6654BF2F
                                                                                SHA-512:04B68F2EA6362C53887092631AFBFFD5FA23C81921CEE68A1A11D61C58FB40E7291DE96C79379479C9D406D4C435DCEBE6E80FA8D4DA40A2AD261F234E0DDD45
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:/*! device.js 0.2.7 */.(function(){var a,b,c,d,e,f,g,h,i,j;b=window.device,a={},window.device=a,d=window.document.documentElement,j=window.navigator.userAgent.toLowerCase(),a.ios=function(){return a.iphone()||a.ipod()||a.ipad()},a.iphone=function(){return!a.windows()&&e("iphone")},a.ipod=function(){return e("ipod")},a.ipad=function(){return e("ipad")},a.android=function(){return!a.windows()&&e("android")},a.androidPhone=function(){return a.android()&&e("mobile")},a.androidTablet=function(){return a.android()&&!e("mobile")},a.blackberry=function(){return e("blackberry")||e("bb10")||e("rim")},a.blackberryPhone=function(){return a.blackberry()&&!e("tablet")},a.blackberryTablet=function(){return a.blackberry()&&e("tablet")},a.windows=function(){return e("windows")},a.windowsPhone=function(){return a.windows()&&e("phone")},a.windowsTablet=function(){return a.windows()&&e("touch")&&!a.windowsPhone()},a.fxos=function(){return(e("(mobile;")||e("(tablet;"))&&e("; rv:")},a.fxosPhone=function(){r
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (2556)
                                                                                Category:downloaded
                                                                                Size (bytes):218818
                                                                                Entropy (8bit):5.565108588119991
                                                                                Encrypted:false
                                                                                SSDEEP:3072:8VA9ue+nRhl5AEPRKC3VyFG4JcvSXiwuGqvn6//Rt13clRAJIx:MCpJ+kRt4qk
                                                                                MD5:E8E10FC81DB60DE12159A8348AFE2FD7
                                                                                SHA1:22DE445FD77DA4EC5382AAF989202C10D83C4FAA
                                                                                SHA-256:E62F008B11C794EB28CAC3314D5872FB18825AE6C212DAF20A5BDE7BC7DCB9EC
                                                                                SHA-512:A8A82CC9BF241FAA0D757AD8469174A96B2358A0924209E866B1A7FFEDDABF5378D2E1FF2607AEB3A69F3AA9A7DCA41DD3D46FC25E1F1C4F125F1F03FCE6F9F9
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://translate.googleapis.com/_/translate_http/_/js/k=translate_http.tr.en_US._TVxTW_qnpk.O/am=ABA/d=1/exm=el_conf/ed=1/rs=AN8SPfrIdjshz9TFAc7HB57Ah3ke2znyRA/m=el_main
                                                                                Preview:"use strict";this.default_tr=this.default_tr||{};(function(_){var window=this;.try{.var Rg,Sg,Yg,Zg,$g,ah,bh,dh,eh,gh,hh,ih,kh,mh,nh;_.Qg=function(a,b,c){if(a.forEach&&typeof a.forEach=="function")a.forEach(b,c);else if(_.sa(a)||typeof a==="string")Array.prototype.forEach.call(a,b,c);else for(var d=_.nf(a),e=_.mf(a),f=e.length,g=0;g<f;g++)b.call(c,e[g],d&&d[g],a)};Rg=function(a,b){if(b){b=Number(b);if(isNaN(b)||b<0)throw Error("L`"+b);a.B=b}else a.B=null};Sg=function(a,b){return a?b?decodeURI(a.replace(/%25/g,"%2525")):decodeURIComponent(a):""};._.Vg=function(a,b,c){a.j=c?Sg(b,!0):b;return a};_.Wg=function(a,b,c){a.h=c?Sg(b,!0):b;return a};_.Xg=function(a,b,c){a.l=c?Sg(b,!0):b;a.l&&(a.l=a.l.replace(/:$/,""));return a};Yg=/[#\/\?@]/g;Zg=/[#\?]/g;$g=/[#\?:]/g;ah=/#/g;bh=/[#\?@]/g;_.ch=function(a){var b=_.pc();a.g.set("zx",b)};dh=function(a){a=a.charCodeAt(0);return"%"+(a>>4&15).toString(16)+(a&15).toString(16)};eh=function(a,b,c){return typeof a==="string"?(a=encodeURI(a).replace(b,dh),c
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1168, components 3
                                                                                Category:dropped
                                                                                Size (bytes):43031
                                                                                Entropy (8bit):7.393872404258459
                                                                                Encrypted:false
                                                                                SSDEEP:768:sVnSyOvdS5yBOg5yeusMgzpatq1XtwcBYrqtrvIjLjzDxui:s1R4YgsfsbFaY1XtwcSGtrvIjfzDxF
                                                                                MD5:A3AEA628D0B12E185C9EDAB2BE652F57
                                                                                SHA1:A76E10143D7DF875735F431738FE6D34C9379964
                                                                                SHA-256:504E1C2C66BCD7977C809A790666BF4D584425DBA0E9D2D30E6CCC27DF64DD51
                                                                                SHA-512:CAC508F14F395829C614C0D8E3789F8D1F8E1A22F94905F55AFDC12930EEB8221C40FB64C9A2EA75F3CE245B80212ABAAC1BA5BD122ED4C76CD3F657E46EB680
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................G.........................!.1.."AQa.2qs#35.....67BRr..$c%4CSb..&DEt..................................-.......................!.1A.."2Q.Ba.#q$3R..............?............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................@....T.@.22..)..2.@.)..2..(S T..Y...........
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):78560
                                                                                Entropy (8bit):7.979139746245012
                                                                                Encrypted:false
                                                                                SSDEEP:1536:Iy2fIRViAsyJOWNWM08DOCOp7zt4lW1IzLgV7ZdEFafHlSM:IygKiAfOGWUOCOttAHLgJ93
                                                                                MD5:50BF47A2CFADBE6886F097A8D1C6287B
                                                                                SHA1:00841FF418424D360AE28CC57C76C60E5BCB9F80
                                                                                SHA-256:FAD08EA4DA65D764898FCBE5320A841C96DAA17F1BB3DED9399680001AD6CE1E
                                                                                SHA-512:131607576420BD4F9FA41F30C0B72DBF16875CA8F92BBDC9D2BBD01BF875B483069AF67F780C98C8BAD6EE7CF4031D0E158E37D784C2B9B7A8FE0FD97B039001
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/4g-w1dvaqitqx2-nrsixpmt4.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:4DA679E7E2C011E5AA1F9096DB442C3C" xmpMM:DocumentID="xmp.did:4DA679E8E2C011E5AA1F9096DB442C3C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4DA679E5E2C011E5AA1F9096DB442C3C" stRef:documentID="xmp.did:4DA679E6E2C011E5AA1F9096DB442C3C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                Category:dropped
                                                                                Size (bytes):43
                                                                                Entropy (8bit):2.7374910194847146
                                                                                Encrypted:false
                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x567, components 3
                                                                                Category:dropped
                                                                                Size (bytes):58669
                                                                                Entropy (8bit):7.977193649262575
                                                                                Encrypted:false
                                                                                SSDEEP:1536:LQZyvY5Ach/COefbJwU3lglP+CRDDONCj1oW5:ejF9ww+lglGCJwCjuW5
                                                                                MD5:7413793493FDC9796A75D5639A20C18D
                                                                                SHA1:8E2751F539D51876199B9E640A48D09146F8B304
                                                                                SHA-256:591BA5F1C1C568F6999889E9B8116A5F8616692332C12D778E768BD2771AB219
                                                                                SHA-512:74A6679DA234797A973FBE0F9A22E447217B76E919100B6AFFD258BD137447327E8FB2125B96E9AF9B128C2DD9F0A4EBEF465B972DA82E5B2CEDF626C397C1F2
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......7.R.."........................................H.........................!1A.."Qaq..2...#BR..b..$3r....4CS...Tc%DUds.................................1......................!.1.A.Q"2aq...#B.3..R................?..x4._..+Lx.-.\.-....f..|..j.FJDc!4.,..M..G../...y....X,ev.D.P.J.'-.4.6H..n4.F('.|..&W.)e6O...,.X6&....g.6....:....x..Q^I>.!e.Lm...V....N.l....9[m...M...,....d....\..Wd'JIJ.l.[c.... ...5..6....C...p.g.|."...H...q.`.....15...p.RKI..zX....h .%H.7W.?.....W.*2..dw.&...&v..\..o.f.M`{$...B(...L.m...u....`.t.z.q..0.F=..VD.".8.X.~..:..X.a......S.,v..Z...E.@.7R...c.Y.....:<yC...j..k.8..X.K.S.Y.*.R.e.fq.....5..8..."...g.e......,..?4.....8P.M..20.....+N.T7H.....^....{F.?O.c....w...G.Y.....7...Xy.....Q.....>..e...$......K.g.A.Wd..D.....9.}.v..kS8)J..^..-3r.....7;8.HC.1.Q.|.n4..J.F.s..."tL.A]S..B...f
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, description= , manufacturer=SONY, model=ILCE-7M3, orientation=upper-left, width=6000], baseline, precision 8, 850x567, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):75502
                                                                                Entropy (8bit):7.841768706350995
                                                                                Encrypted:false
                                                                                SSDEEP:1536:qyMWNxA+yIkU/23BptO/DTtoxnEm9ugJmFA:yWNwUwBtnb
                                                                                MD5:823849D82CE299EF37B4DE7069584D51
                                                                                SHA1:A19C98F79798D3B1B14B14118171FFDB12CDD5C0
                                                                                SHA-256:E529A9713C0307807DE466BAACDB2066B43AD1D9C1CF829AFCC1FB22BAD338BE
                                                                                SHA-512:4309F2E7205960CFDCE5DEF8F82C45DE0782651C5C79030E5B572025C66965507A21A4CE76398C09278CB4B348286CB48F33F530E2E22A2674FB411954AB1F2E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Fish-Fillet-Bites.jpg
                                                                                Preview:......JFIF.....,.,......Exif..MM.*...............p............................................. .............................................................................(...........1......... .2.........:.;.........N...........^.i.........t.......... .SONY..ILCE-7M3...-....'..-....'.Capture One 12.0 Windows..2019:04:18 12:04:02.Maris Kiselovs..MARIMOart Photography.."........................."...........'.......d...0...........2.........d........0230..........."...........6...........J...........R...........Z...........b...........j...............................................r.......................p...................................................................................z.........K...................................................2...........4.........................G....2019:04:17 16:34:35.2019:04:17 16:34:35..o.H..B@.VLV..B@...........................................................S..2'...S..2'E 28-75mm F2.8-2.8......................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):63800
                                                                                Entropy (8bit):7.966807543243798
                                                                                Encrypted:false
                                                                                SSDEEP:1536:gErKaiEeJPdlmMqe163r56z4lGUOMJ7OKr:TbjWP/mDe16wz4lGOl
                                                                                MD5:5D0F78ACBF264F0937692E170104A1A0
                                                                                SHA1:46431338CAEE5C6E620BDC8E7C632956C3556370
                                                                                SHA-256:137A2D06E9DAF3791A4B44F3BEC8B9BD76DD42AE224B0FB1461542318BD2DFB5
                                                                                SHA-512:725BEDA357EBF1A879A1C04AC6F01BD68EBE2357B03E2B9A4C49FD3F2B7FCF5826CEF8E001E702CB1C7BAD1EBB90C18AE6122D01C0FF964D83D0816059A7F266
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/m_-9uy7dgqrdhnw07yto-aef.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:EFEE189AE2BD11E58513A294EB89AC8A" xmpMM:DocumentID="xmp.did:EFEE189BE2BD11E58513A294EB89AC8A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EFEE1898E2BD11E58513A294EB89AC8A" stRef:documentID="xmp.did:EFEE1899E2BD11E58513A294EB89AC8A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):61565
                                                                                Entropy (8bit):7.977861355498543
                                                                                Encrypted:false
                                                                                SSDEEP:1536:xmo0/6UqpQa3LIdeD1H3LwBfdquHKqSuzVtVOUyY:EGUqpX1H3LcfSCbyY
                                                                                MD5:675E45E8E17B6FB7B7CECAC2993FF7ED
                                                                                SHA1:5F5D4FA6FF5E79A3290293D8CC109CDCDE57DF05
                                                                                SHA-256:F0EFC3264EE5FAB95D54DFA2FF08CB090025521AC40C112CE72C2CCACDC42FC8
                                                                                SHA-512:694BC9D0B7A5581936BE44874F7636AD04E6FDE98FC77E664F271453350BB2153674415A7D2D16957EE15F58ECA123C5CD299BB7566CB496A1D194B7198FC04B
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:5ED970B0E2BE11E5B022A8526056865D" xmpMM:DocumentID="xmp.did:5ED970B1E2BE11E5B022A8526056865D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5ED970AEE2BE11E5B022A8526056865D" stRef:documentID="xmp.did:5ED970AFE2BE11E5B022A8526056865D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):64704
                                                                                Entropy (8bit):7.972756507516639
                                                                                Encrypted:false
                                                                                SSDEEP:1536:dzeQzhuxEtkC4x1aZBP2uPZzwCs0WcvPMbWa3nvTt/o+x:dzFuxa4WZBPJVwCso3oWaZt
                                                                                MD5:9E3F41098EC3530D4DD89393628A1983
                                                                                SHA1:C734FA26E9560B52FC4C3560C0CDB4CF2EDD0083
                                                                                SHA-256:4E25BA714CEEC8F131961523A60E9935F39E9C1B190C48AABDAB20F899B80466
                                                                                SHA-512:00E1F5A4445DB6407845CE2F9B10FEC9B105EFB792BA486A1053879AE44C42200C0FC88BADE680813ED8865E81313F43D8A592147FD2131E4043876D21EBCFC0
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Panjabi-Salad.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:5408F770E2C111E59FF2E63102D1F57E" xmpMM:DocumentID="xmp.did:5408F771E2C111E59FF2E63102D1F57E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5408F76EE2C111E59FF2E63102D1F57E" stRef:documentID="xmp.did:5408F76FE2C111E59FF2E63102D1F57E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):64656
                                                                                Entropy (8bit):7.969276208165814
                                                                                Encrypted:false
                                                                                SSDEEP:1536:r8DHHw1eweRe3zH7w8p//fdOvGt7YL4FwUBGGMZO3:YDnp43D7HtkD9K
                                                                                MD5:01BB017ACBF91AD9577346072D2EAE17
                                                                                SHA1:E6C71024BD7866203661936E92F77BEB6B517363
                                                                                SHA-256:45E9C77FBC430CC448DF9E2B7D091F09B69C8565B7E4C815F8AF9AA08EF71C8D
                                                                                SHA-512:B24D1F255B4371AF77FE55344DBEF0CABEFD33D6FAA714AF6C580D72880B72A417CE5C72725F90ECFF868F4B279828B2E88D4AFDF86E4E76792EB4BFA5A30E01
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:A22313B3E2BC11E59D59EF78D7303893" xmpMM:DocumentID="xmp.did:A22313B4E2BC11E59D59EF78D7303893"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A22313B1E2BC11E59D59EF78D7303893" stRef:documentID="xmp.did:A22313B2E2BC11E59D59EF78D7303893"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):135
                                                                                Entropy (8bit):4.698096849327737
                                                                                Encrypted:false
                                                                                SSDEEP:3:VwikXTHwEHwwBHsLpYJWriFGWjLwWkzXFETH1u4:VwijEH5BHsL2YriFGAwWeXFEL13
                                                                                MD5:C7DD565A571968069CE64795148181D8
                                                                                SHA1:9EE72F36C0E59B271A8FCF7BDF2A2639275A2BF3
                                                                                SHA-256:EA4819CF20AAA92E5612B95717A2A0D62B0306F2B4A1A5ADA168A6A0D6D5B03C
                                                                                SHA-512:0CF56030BCD671E72A7ED967A2C560E14A9F934FA212F9906E8D2818065E48AC488C602C91A8F68F142D28909A427795B7F3532AD5F169CDB350314DCFF9707F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=pulk.singhs.lv&oit=3&cp=4&pgcl=4&gs_rn=42&psi=qo3FBQ35sxF3qDs9&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                Preview:)]}'.["pulk.singhs.lv",[],[],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):69337
                                                                                Entropy (8bit):7.9724522936562865
                                                                                Encrypted:false
                                                                                SSDEEP:1536:j2E52MCDfMx+5S3cznpF7DgVpOrCwH6LAfG+R/SlMmlBsG:K0i0xxMl0VsQv+R/T8sG
                                                                                MD5:761582F9872DF15A58B5CFAFCAF75A15
                                                                                SHA1:73312C141665CB83CED01B9A04D2D50495E8EF8F
                                                                                SHA-256:D113E8AC17E13E7895220A4F5120EEFCBBA33EF484A5B11CA5BD889E98DF685D
                                                                                SHA-512:E8501D1629339C38E4E618191FFEFB741CEE37F3B1C6E03E1034D94AFB55AE1172F9BFF89775F8F0F2B1E6D770FCD149C28DD7B7CC385D61D21ABEEA03C83401
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:3B521AA821B511E6AF8794E54B0CB2D3" xmpMM:DocumentID="xmp.did:3B521AA921B511E6AF8794E54B0CB2D3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3B521AA621B511E6AF8794E54B0CB2D3" stRef:documentID="xmp.did:3B521AA721B511E6AF8794E54B0CB2D3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):54891
                                                                                Entropy (8bit):7.424324705989372
                                                                                Encrypted:false
                                                                                SSDEEP:768:T8QPAhTvR8ZAb7ic+gqS/X3kqmocnjBfTP9vAaOte8aSRnYsEHnv1BJY/:T8QwvRe4dXXt4r9GuSRnGntBq/
                                                                                MD5:BEEBB479176CE5342EE84A7A3EF2F352
                                                                                SHA1:776137347B069D2D185E08820BC6DD5EF1F054BE
                                                                                SHA-256:F7B1AF765189D6BC4B5BE45E4E7ACEBBEDF883ADC82B85A350513C2AD10BC9A9
                                                                                SHA-512:2F0C5F9EF237ACE90583D62646238ABD1A21B769B3632CDCEAE37BFB98B9C529ED99DA928956565F830A898954ECEA191A64DC244D72D969A2D149C857AED7D5
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................M........................!..1..AQa."2q#BRr....34b..$c..&56CSs.%D7ETUt......................................6........................!1.2AQa."3.q#4BR....$b.C................?.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................]ZE)][.<..y....z..^....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):482
                                                                                Entropy (8bit):4.626408410219915
                                                                                Encrypted:false
                                                                                SSDEEP:12:t41WffFcfbpmO7+iCC4Mfiz9DI9T5VN5Tlp9jyuyuH+/:t414fFmpmOaiCC4MfWRsN19jyHYk
                                                                                MD5:212E30E47232BE03033A87DC58EDAA95
                                                                                SHA1:4D69C4A3DC57503E08B76C774135BFE83E8B1F51
                                                                                SHA-256:1F026BEB67630ABCDBC341651B1C17591AA76261296A9FB118793765964EB4E9
                                                                                SHA-512:13F153263DBF35F91793E8F3FE7249CE87C4854620C2D97F79646C70BBB2F71C5C3759496FFD101FBC6EF9657B19595FE782200649A96473BECD1AD7DAE1F72E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://s.w.org/images/core/emoji/15.0.3/svg/2705.svg
                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#77B255" d="M36 32c0 2.209-1.791 4-4 4H4c-2.209 0-4-1.791-4-4V4c0-2.209 1.791-4 4-4h28c2.209 0 4 1.791 4 4v28z"/><path fill="#FFF" d="M29.28 6.362c-1.156-.751-2.704-.422-3.458.736L14.936 23.877l-5.029-4.65c-1.014-.938-2.596-.875-3.533.138-.937 1.014-.875 2.596.139 3.533l7.209 6.666c.48.445 1.09.665 1.696.665.673 0 1.534-.282 2.099-1.139.332-.506 12.5-19.27 12.5-19.27.751-1.159.421-2.707-.737-3.458z"/></svg>
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text
                                                                                Category:downloaded
                                                                                Size (bytes):32878
                                                                                Entropy (8bit):4.388909141049785
                                                                                Encrypted:false
                                                                                SSDEEP:384:yGhXHgiBQzqbELz+4pjqibQiAKQbj39Nr1tc:yKgiB6qbZ4pjTbtAKQj5q
                                                                                MD5:8560364B51590162C258867A0A68117B
                                                                                SHA1:E19BFB534EE7705980406BAC01E8607B14791BDD
                                                                                SHA-256:436A72136070258E44D0894E30C5334E8133B7D3B9F91EB51200A101D4B8B6C3
                                                                                SHA-512:E635D16D6E2B8003B97D3E4FE93EC3C73CD3D365E038DD6516AFD3A190201D2D0008C443AEC4332BCBC4426995E99AD1E6D1A70981E12F4241AAF34AC43C88AB
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/js/menu.js
                                                                                Preview:$(document).ready(function () {. var menuContainer = document.querySelector('.menu_food_list'),. loadedItems,. dishMap = {},. REG_REPLACE_TAGS = /(?:\<\/?(?:\w+(?:\s*(?:\w+[\=\"[\:\/\w\d\s\?]*\"]?)?\s*)*)\s?\/?\>)/g,. menuType = 'food',. allCategories,. offsetMenuFull = false,. foodMainObj = {}, // Used to store already loaded items to minimize call count. SET_LANG = document.documentElement.getAttribute('lang'),. state = { loadingState: false, foodItemActive: false, },. mobileSelectedCategory = document.querySelector("#mobile_selected_category"),. mobileSelectedCategoryParentText = "",. htmlClassname = document.querySelector("html").className,. overlay = document.querySelector(".progress_overlay"),. body = document && document.body;. //Food menu container. var foodMenuContainer = document.querySelector("#food_menu");. var foodMenuContainerOffsetTop = foodMenuContainer.offsetTo
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):70429
                                                                                Entropy (8bit):7.9733432721502915
                                                                                Encrypted:false
                                                                                SSDEEP:1536:n1UgZR3ScSgtccI1v7FnIh3bZBr5TeH2bCLZzx5T6cbg55ltZu0q:EcSBl7FQBr5TM2ST6cb2tc0q
                                                                                MD5:68162968B8263C5CD3FB0573A60A0578
                                                                                SHA1:6798277123FB447E10B34907AAC347C4C60CE7CA
                                                                                SHA-256:6252F7FB12D3D7D2FCA13692F060374E0E888F7CEC738B648237E5F8648B7C06
                                                                                SHA-512:C60344BE978B00E99EB0C28BD62D8CC1ABD3EB50E43548D6D3CC7B3A719EA771C12924713C697065658746379728E27F6DF2D1CB6EA8E36DFEA924B3170B21F9
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:8EF19BE8E2BD11E596FF91649A0DEB38" xmpMM:DocumentID="xmp.did:8EF19BE9E2BD11E596FF91649A0DEB38"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8EF19BE6E2BD11E596FF91649A0DEB38" stRef:documentID="xmp.did:8EF19BE7E2BD11E596FF91649A0DEB38"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1478, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):49335
                                                                                Entropy (8bit):7.352523148332299
                                                                                Encrypted:false
                                                                                SSDEEP:768:i/Jwf3YKJEBYcOs+Mz5+llr4daBTdADle0bmIc3mJeJN09ADT:iDKJEqBMz5+lV4qYlx/nK
                                                                                MD5:7AB0C8E86706F6649A9A609141FB74D0
                                                                                SHA1:C261FB0618DA27DE35BD1C7240BB474AEA2651FE
                                                                                SHA-256:B97EA68DBDA04C350D1A013DB0EEA1DB8D80AA4A297770117494E982CD929A83
                                                                                SHA-512:E614D97DF664E80D83463AA4A223B2B75C9AE3D8D820557DEE427EE764A4F14138163B60F7572F7BA2EE5FBF3C9BDBFFB764AEB7699D2D702C535634AE153175
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Glenmorangie-Original.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................J........................!.1A.."Qa.2q..#3BR..$CSbr..4.%5DT....&c6EUds..................................2........................!1.AQ."2.3a.BRq#....$..4............?...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................d...(.....1.%.?B.k..@.#%._.......
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x458, components 3
                                                                                Category:dropped
                                                                                Size (bytes):110444
                                                                                Entropy (8bit):7.979827333279602
                                                                                Encrypted:false
                                                                                SSDEEP:3072:qmX72QASwglRlfBpC/6xFjbL4PkQenuid:qY2Q0g31CSxF/kPkQenuid
                                                                                MD5:D62B986DC769A8C0BEC462A413472DA3
                                                                                SHA1:D73BE1D1F19C2D345C95F3B22BAFC3518BD1A335
                                                                                SHA-256:D500B62705292BF8464F5AB00463DF8F01659CB24EDF5453DCD02F35093F7B28
                                                                                SHA-512:EB97E5DD7CD25E7124E8BA3D2565ED67047800CEE9691B39F57A213ABA3D3943909E95A59E48448225FC9555AADE8F4DBE18E518149B791C1D1DFDB0AD12B5BC
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C....................................................................C.........................................................................R.."..........................................`.........................."2.BR..#br....!$3...1ACS....4Qc..%DTaqs..5d......&'Ut....6E...(e.....................................E.........................".2.!BR.#1b.3r$A4QSq......Ca.........5Ec..............?..260!.....5.Y....#/..8..dK4.en/V.....3.=......;bL.~N.4,"syd..Gq+>.7oo....c=.....c,K6.........t.v;/..m$.%Qv.w4T.SN.."..V.~..}.6...lx.<.u..J.L9MF.EX...9H..C..]'?..V.bY...Q..3.9~...Q....E..v..6X.........3bN.~hJ......&k+..]..7o...(..kf..%...*..V[EO.%.T......%..x..!_...=oWI..8#.qo.U..JsZO....F.}.\.K0.%l..?>l.&p.....&+Hq..7I{.Vs%HfU.% ...g.V..Al..l...Y..j+...".5..|.....H b..eU..WA<.j.eO)!lj.......2.....E.{.......... W....~...b.=...f #u...#[=........._v..R..a..}..3./.QV..m:I+.P..xk.Z..\o.6w..^.b<0#.. .....|..>..G.'.g.4.....Q..;%..U..W.8..l..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (37923), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):37931
                                                                                Entropy (8bit):5.3052797962231075
                                                                                Encrypted:false
                                                                                SSDEEP:384:HW/4y+6Gn4LAfP1EgJU8XAiMEkhrcSyhoOn/xq5YZLC108ABItI4NmlioGxaZ/8G:2X+48tszJEJ/cmTatIGaAa+gFJB
                                                                                MD5:9B265D4780B3DC89B04747162A883851
                                                                                SHA1:3BD9CDCEE56EAD7EACC94BCFF379304C64534EE3
                                                                                SHA-256:4BE59303A71DBA6E02707EFDAF510E858B5A703D09811680DBC3FADA6C2111C5
                                                                                SHA-512:BEBB3D7592FEC4CFBF356BE9BDAEB72FE48507BF5C8220CEA7EFC6085F41D63586E65A4D517C3C607D2658C380EEA5A09DC6DDA811C76AF2C59F731A4AB2C433
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                                                                                Preview:!function(r){"use strict";var t,e,n;t=[function(r,t,e){e(1),e(73),e(76),e(78),e(80),e(92),e(93),e(95),e(98),e(100),e(101),e(110),e(111),e(114),e(120),e(135),e(137),e(138),r.exports=e(139)},function(r,t,e){var n=e(2),o=e(67),a=e(11),i=e(68),c=Array;n({target:"Array",proto:!0},{toReversed:function(){return o(a(this),c)}}),i("toReversed")},function(t,e,n){var o=n(3),a=n(4).f,i=n(42),c=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y,v,h=t.target,g=t.global,d=t.stat;if(n=g?o:d?o[h]||u(h,{}):o[h]&&o[h].prototype)for(p in e){if(y=e[p],l=t.dontCallGetSet?(v=a(n,p))&&v.value:n[p],!s(g?p:h+(d?".":"#")+p,t.forced)&&l!==r){if(typeof y==typeof l)continue;f(y,l)}(t.sham||l&&l.sham)&&i(y,"sham",!0),c(n,p,y,t)}}},function(r,t,e){var n=function(r){return r&&r.Math===Math&&r};r.exports=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof global&&global)||n("object"==typeof this&&this)||function(){return this}
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 900x600, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):122087
                                                                                Entropy (8bit):7.990504400290488
                                                                                Encrypted:true
                                                                                SSDEEP:3072:endKMSpwievq8CBY8QX2jVLBvnDijMvOrYDksamiHLUl:y9N/CHQXeFBOkO5girUl
                                                                                MD5:5AE18EBEF19116174B7C11A9F91FCFD9
                                                                                SHA1:E9DE27ECBE6AE3ABFF3C50286A954DCAAB6CCCA4
                                                                                SHA-256:5FDB75D5897A6F333205079F0EC935FFBCDDE89EF9013655BF4E39DCC0B36622
                                                                                SHA-512:0A290E05851982A598C8E527BA3B8C6F25658FC71FF1CA68A6D625C5F47E3337D3C5040B7984E5D40ECA2F3575B1A5F04429A507B8244CF81F6601E82C46D809
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Plain-Noodles.jpg
                                                                                Preview:......JFIF.............C....................................................................C.......................................................................X..........................................................................................Z.......lD.]U..H..+P}...7t.B...y;.l...H....nz.......l...!..Z.*.G7..0b.. ......@"..Y&.Q..`.%p. a...X&.`b..P$.,. .......U.dgs...Y.x&....1......YR.7.m..MA.2d/.\.u...gA5....+....o..l........bt.R ...J...D.`.......$PC..P....aC$ Bd`.*..e.d.@.p.M..C..$..PD2.u|C....H..J"2..-I.Z.+j..Y..Tj...j.J..zT..P...E6...V.n...B......e1^-"..A!. #.$.F.......X... ...a....L.`%J......UV..)c..V@5 .(....../.A..@.......e.,.U..Y.u24.NEzK2.T..4..V..l..b.+X.QK....6.bx..F.:..MP...1 .A...l....S.1...A..0...P.#.&...A.E..T.,.k....1..A`...D.Y..&*...E..k....FX-.E...L.t,}.X..F..X..2L......)....Y.V5..R..D.R..L). i......4.jJ"..t#J.@.(..+.@T9.,.....L..v.W.........D]....<....\-.I..kR^....X..V...E.:..aB.\..>uF.]..W\....B..*..q,B.A......i...x.j
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1551, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):50354
                                                                                Entropy (8bit):7.351039124809204
                                                                                Encrypted:false
                                                                                SSDEEP:768:a1lfG7fHzBoZx9Yo1VqetBCrtGti2GvqUkkEpt5BkzwPE+2VCKXu:aTfG7fz+xJVqistGti2GSdDIUaV6
                                                                                MD5:6899F5D084AAE3798D34ED0736094491
                                                                                SHA1:9B20C70787BFAACD598EB6486B2A1B354D2D0B67
                                                                                SHA-256:E7235AD0C125DC8B3B572451C0C1B5371CB514E814255DEF049A95810DA52308
                                                                                SHA-512:A74531E009058BFDCF17A545440D013BED7DF52349AE3CC3A45928D2E36E4581C1A0E52D5E86970066B33523923D9700C94373CE547F472F6A10A3A7E2B3AE38
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Johnnie-Walker-Black-Label.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................P........................!..1..AQ"2aq..3BRr...#45Sb....$%6CTs..c..&D...Ed..'FU.................................7......................!...1.AQ.234q."#Ra...$B....%5..............?....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):56860
                                                                                Entropy (8bit):7.975669630564629
                                                                                Encrypted:false
                                                                                SSDEEP:1536:2uwNh8uHsObMKJuX0+0msYg812gT1R+0XziQC0meW:2u4nY+3Yga2WLXX+18W
                                                                                MD5:EC727E32B1BC9714128A964868A48F57
                                                                                SHA1:7FFDBC82D164B7F029C85EC593B79C89762450BD
                                                                                SHA-256:8E0845A998EA7AA0B77DE11BEE5669B74F7F247673563DF41C0D9AADA56BF6FD
                                                                                SHA-512:8C2ED3375BC55EA1DD4A18CF33808D8C72EB57860BBF86C7C19C81A4D1AC32D1A4773F7EBB404A12194D4523A77B87952D50115C2B57D739F9D60A8880BBEADA
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:219BF541E2C011E58DB28DDBF38C8A11" xmpMM:DocumentID="xmp.did:219BF542E2C011E58DB28DDBF38C8A11"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:219BF53FE2C011E58DB28DDBF38C8A11" stRef:documentID="xmp.did:219BF540E2C011E58DB28DDBF38C8A11"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):62893
                                                                                Entropy (8bit):7.539238966720978
                                                                                Encrypted:false
                                                                                SSDEEP:1536:p5hjH6ICe1lpfUHNBYU7QygawmEQCmYYmq:p5hjHCeOHHYSNg6Cm0q
                                                                                MD5:D8CD2CC9020BF05DBA626F56E2BE4CF6
                                                                                SHA1:C27EDE61F8FCF115A786A876A1F163236164385D
                                                                                SHA-256:AEF55864B133592A0E68C6E74B10644079CFF753CD843E19CEBE02CED6318231
                                                                                SHA-512:552242D8E866B591D4C86D4C4A13B30D178250BA9BA21C631B55C66D39CFDCEDE10AB01E019CFF6750A8462574F07D47E753F805C9106B834BF64DB12CCDA48E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................K........................!..1A."Q..2aq.#3B...R$%4Cbr..5S...&...6DTUs.7c...................................9........................!1.AQ."2a.#3Rq....B....$4..Cb.............?................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................\...2..".qF..J.......iV.5o...b7...I.\.......y.....U.......Eg%c...oGq....{S.......{m.....3..Q.\.....H{F.^....h{J...z.}G2<...4
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1466, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):57647
                                                                                Entropy (8bit):7.489730042255664
                                                                                Encrypted:false
                                                                                SSDEEP:1536:1N4ziQyr+bmNCD7Z8bOMMEPi9MlS2b8PyY:1N5xr+bmwD7ZXG+Pt
                                                                                MD5:E46240BBD9166411244860572387FF07
                                                                                SHA1:7F2598DCE002CBFC824E3E3A0D8B549148B30936
                                                                                SHA-256:1717035A48C6B3FC4EABE7B044CB42CF20E4D4CD7D8DC5102B87BC1463489C5D
                                                                                SHA-512:9E9545F6BDFC5FA390A5E38A59C2AC207D14ABB4964B9BA76952AD0ED5E5877576C0053DBC8E33EA44DFFC693A77B79838D08FAE7CC6EA633F1373A612561560
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Riga-Black-Balsam.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................I.........................!1.A."Q..2aq.#Br.5R...$34b..%&6Cs..DT...SUcE................................&.......................!1."A.Q2a.#B3............?..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1275, components 3
                                                                                Category:dropped
                                                                                Size (bytes):85364
                                                                                Entropy (8bit):7.979489538657799
                                                                                Encrypted:false
                                                                                SSDEEP:1536:IDizjzXCCfgkLglSkabax7hxzHNQPF28I6+HDHY+ATA8sHplNtWeuWZaKJYOPx/A:x3DCUgkLqSXc9xzHWI6SeTABHzMKeO3+
                                                                                MD5:201C368524FB2CB65E641EBDEAFD6743
                                                                                SHA1:1B2B1D0EDF6211784839DE9232CC6A0EEC0BA5CE
                                                                                SHA-256:C3E32B0D9A7BA5BF78C4A63E871DE18914B80BD29A690914FFBAA51CE12F00C8
                                                                                SHA-512:85108D124E6CBAFCD44AE7711C4D6D7B2FCCAEA7007B68211C33DE6E105909BFB43660C15CD2C7BCEE2723331E90C38E2276A1AE35E35BCDC8D2CE49E3B86677
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................I......................!..1.A."Qa.q..2....#BR..3br...C.$S...%cs...4&5E.................................2........................!1A"Q..2aq.#3B.........C............?....H(........9........[.#%"WQP5.....k......d..X3..%......u.!..t.._...N..\..H.@.r...D.XaVX.1Ya..@yD..B.ZC..=W..Q{.K...c..Hc..z.e...........n\..,"m.B..0..@.m...P8.e....&..aou]n.......=.D.`Hm[.....j.&.ZF.nOk.6....(...N....,9Zd.PT.l}...#...O..E[..C.!..T{..r.....@....[...z.ZX..Z.j(...%..T...J.........I.*..X.U..U..Ka.l.......*.aU.+. ..mnT7......1....9..B..U.*..V.U.-... x."r..`..$....!U...YZ:...*..V..T.....l...Ta...)C.\M%...(m.!,r......R.89 ..D.`U.+...(._...*R.r..WC-.....>...Nc.*.4.n[eq.....g.2.&..t..=.S7..%.{.eW..Mko.A~2U....R.n9.w.C...k....av..I.!.r..Ot$..98E.sFS)T(.M....'..)U!.S..U..C.T
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):66654
                                                                                Entropy (8bit):7.971703153707132
                                                                                Encrypted:false
                                                                                SSDEEP:1536:RCOqxuy/eD+gdRyMIoSxf5yo+Gvfz2jjjpnJDY3YUh:RCOq0fJdPIvZco+42vtnJM3th
                                                                                MD5:EA0910BF89D3AD0F64D2B7CF9107F18A
                                                                                SHA1:DE670DA5AB7A22E6E372D6F26763DBC161863FAA
                                                                                SHA-256:DC870F3E177CEAEE28E5F7CACCDFB0B38DFB04BB5777269C2612F14E7733108D
                                                                                SHA-512:240A9D4CE2978885867BF4AF019C628EF5B78BEA9D55D1F9B5EEB4E52D151E8C971407E3DABD46F9A71A015D13DA09A8370FBA3F75E92548E554182943C00FDE
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Bhindi-Masala.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:F6B45761E2C811E5B291FE9F75C723B1" xmpMM:DocumentID="xmp.did:F6B45762E2C811E5B291FE9F75C723B1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F6B4575FE2C811E5B291FE9F75C723B1" stRef:documentID="xmp.did:F6B45760E2C811E5B291FE9F75C723B1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):42565
                                                                                Entropy (8bit):7.44919509900798
                                                                                Encrypted:false
                                                                                SSDEEP:768:zpagrTXDVpaUg59uT2pEzfWNQcM2NmoPQXa7kKXQk58mqmktQXGZTREFE:c2XDV1g3uAdLFxX2mkQ8Ki
                                                                                MD5:A68F3E6691F4D277577B91AC55DBD6A1
                                                                                SHA1:F0A573213DA167E266045C776D0CCD4BBC10156C
                                                                                SHA-256:712180FCD3B57396DCE0BD0ECCB2332B4324D28E3EB9FBF0E79814BC57B78F32
                                                                                SHA-512:4B68F25F128392114F9D4665F9E4FB391C1741523BC97CBA4D8101AB0B1B13D962158A50B902DAF708FDBFC6ED035A57190932F63CED7DF04F9A596420886244
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Ruinart-Blancs-de-Blancs.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................F.........................!1..AQ"2aq...#3BR..$4br.%S...5Cc.&6D...s.................................*........................!12A."Q.3BRa#q..............?..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.G16..........V.c....["...........mt.jY.x...!m..weU....c.....0#_..[D..#..s.....1...o.......)R...nsm.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1000x333, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):48454
                                                                                Entropy (8bit):7.979549734037119
                                                                                Encrypted:false
                                                                                SSDEEP:768:xa4VG4T+q3P1ZS+H4lDIH2ZrKB8LgPeYKch3Vh+bOlal+RO1rKl2uU6bkIt6K:x/s4qLI4NIkrK6EPL1h3mbOlacO9Kl2W
                                                                                MD5:B8393754A1427C0CD5FA6A4D37510B6D
                                                                                SHA1:144A1665BFB2BFEBE4F763D6F496EBED338F134D
                                                                                SHA-256:0A61A65F931C3EBE70557379DB3BA48142BEA69F764DA549F1B239E33280AFFD
                                                                                SHA-512:BED3422ED26837B9FE495BA2DF12E2A018B63433AE5483685094A64CE3ADAC214D3D72FBFC484DC34FBD4102964E02194179BED3D3ABDE8AD605FABB0E78C3F1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/2.jpg
                                                                                Preview:......JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M........................................................................................G.A..g.XU...p..##..(.:..!+.Ig.C.s~;.0..w>s.....t...0."JV. .. ..{.K.z./i..,.d`.!.@.4C.[......K75.].Q.^[..\..>..'`...c.s.C.........w<>.....4.~..y..??...k.OK)>W..>....+.U..m..v.\.yU.8......u.0.+..{I,.'].....X..(.b....T.+.@..E.5.V*...&......^.|..-Hq.&^.2Z(V....c.5!.q..#.Zg.1..:.[.5...8..Aj4..J.:xnz..L.-@y.........<v.+...~.......s.gs.~[...op...S.p.ylU..B...OG...5^......SQ.eg.5....W..s.zo/...N../o......nZ..5.)j. (,Y.DW.(...D.,6.2......OfF.v.z..$.I)...8j...C..2....=JN....D.#.(..f|....k..:....j.,V.b..i.k3.z.|.Mo........O.k.?.o.`Llk?........&.l...?i....v.^....;.9..JY....Z.E^Z.....m...5..].g.-n.~.......WY..Id..\.+_...H.9X....i....X...6G,.....yw.....\..C.,$qZJ..!....u.f@.-i...i=&]...3/([.^G.N<....o.o..b.ml.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):1842
                                                                                Entropy (8bit):7.844880044441599
                                                                                Encrypted:false
                                                                                SSDEEP:48:CpBmStVyR9tjRq82OyNFQVYhMyTkRJO05Z:OuRP9q82OyNFQVY3CJOaZ
                                                                                MD5:C69C796362406F9E11C7F4BF5BB628DA
                                                                                SHA1:E489CE95AB56208090868882113D7416ABF46775
                                                                                SHA-256:4DAC0026FBFA2615DCE30C0AF12830863FE885F84387A0147B9E338F548D5D82
                                                                                SHA-512:D3AD560ED0FD29BE7D2CC434694F09E5A6FBEA8B29C0611AECB54A1B73B4D722C53F42A19DAE9E3D5D358444E50FB8FFFBC39D67CE751BDBC8C861F6F95D3162
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR...0...0.....W.......IDATx..Uw.X...........b.....pb.Sfff.6....3o.wvF.(..r.u..9_|...Is%..D......Xz.c....;...y;.....&#.l......H...X..s..]}..5`aZ..D.m....uk.c..i.|.H... I#yB.7.0..._E.".h..Xt.....9.4.......0:y.....F.ua^.|.....K..G..b&2;.z."...B/l$..s3.@..G..Z..`...p..EUU.hni...aZZZT......."...H.Z.....H....<..g.......U.........f."../...Gg...$....<YTU.p.....ND"$^.5!..@.8....Nhj.f.]......"..B..i..,...oh.5.....F.L........;"C...bO...*.Qa.G..!.....4.._....l..N.].....g...PoD....1r{......X.1..!.....}.o....=..^6i.{.......9`i...\~...Dyy9..`..D...n>.....7:.....1...t.(.D.=>....DH.0...K.Mx....,....$..1.1.P.T.............@'..6...Kv..e...D.?.X...k.2..|l.$m&...K/.c......Vn....V ...`I......8al.zT.=..+Wr..%?.X.`..g....,..[...nc..:!..$.@2..3.|....sB...&..*.a.<..}).zX.Q.)5....X.1..bk.....Vn...C#.c......mx.=.[...,.r.G....OMS....e.06.#.+..8Fne......B!...%..,........W...*.F..x#.Vv....I..c(...x5..u.....`hP.......&>......8...D#Cg.v.{Hyb.v..8.K7X`.....|O.z.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (2015), with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):2222
                                                                                Entropy (8bit):5.794405381050339
                                                                                Encrypted:false
                                                                                SSDEEP:48:qPKdPKdwzKd1WvSjcKpPolmUJmBLkGDgBmQtT0xO5P9g+EmFmyzO:qPoXzegKholmUJmBLkGDgBmQtw06mFmT
                                                                                MD5:70F409DEFCEDAC13EEBD04B25B050603
                                                                                SHA1:39AE9C61985996073CBBB1DC000997BF267CF81D
                                                                                SHA-256:A9F3FD37249D52526985425CA817002699BD8FEEDA6FC55E85A3E4B4C5BEC821
                                                                                SHA-512:384A709B7C06BE575D474745CB560F0E988CA2A4614279D9BC374BD6321A503280B7A0E7291D52E712B92EBFCFC7F84C2133808AB9CC85C53D6AB06D71B0018B
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:var globals={IMG_BASE:"/images/elements/",BASE_URL:"",CATEGORIES_JSON:"https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/json/categories.json",ALL_PRODUCTS:"https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/json/products/0-200.json",ALL_PRODUCTS_CATEGORIES:"https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/json/categories/0-200.json?type=product",IMAGES:"/galleries/images/",THUMBS:"/thumbnails/",THUMBS_SM:"200x150",PICTURES:"/pictures",STARTER_FOOD:4,DEFAULT_CATEGORY:0,MODAL_INFO_LG:"modal_info_lg",FOOD_TYPES:[{type:"DRINKS",id:16}],FOOD:"food",DRINKS:"drinks",DEVICES:{PC:"desktop",MOBILE:"mobile",TABLET:"tablet"},lv:{vegan:"Ve.et.rs",country:"Valsts"},ru:{vegan:"..............",country:"......"},en:{vegan:"Vegetarian",country:"Country"},lunchType:{titles:{vegan:{lv:"Ve.et.r.s pusdienas",ru:".............. ....",en:"Vegetarian lunch"},regular:{lv:"Pusdienu pied.v.jums",ru:"........... .
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 386 x 175, 8-bit colormap, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):3467
                                                                                Entropy (8bit):7.873904468338013
                                                                                Encrypted:false
                                                                                SSDEEP:96:jPnp7bAlvwYzSfbLxH4LiDskeRfqJGOH76:jPnp4lNuNtDkRfQO
                                                                                MD5:56900DA6F28F1319DD1016FBFBB070A3
                                                                                SHA1:0C1DF29002B807FBCC68E8907C72E7221C7F9994
                                                                                SHA-256:A612FDC9BEB92E3D1AE080951E942C27E81DBCDA93FB629F7753CF901EA5E656
                                                                                SHA-512:3EBC92BD6E6025BBD87B3A498DF5E2D11E4724769CAE563199AD244F6BCB28873DFBE0BEDD0673676DB5346EF35B3186A24627F7C41E7F5E9DDD1A74FA1AA603
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/logo.png
                                                                                Preview:.PNG........IHDR..............a)....3PLTE...CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC._-.....tRNS.@.....`.0 .Pp.........IDATx....v.0.....@....c....E.+.p..x.....!.z....(."..g...D=...D=./@ Q.......=n.....$AE)c.'...orYZ.+......rM...@~.u9\.\..}...d .H..O..,._.9ObWQfc......vVd2..J..$AuQ.T.yL.$..9L%.;+..$v..TP[..$..e2.....u.N..T..l.0`\.9Y.... .*R....E.1..cD.$..yY..@9@..d. .....I...vV....r..h&B.E..c.4.!c...F...!a.Q.F..(.c..70q....E...o&...)...I..f.'.Q.X.......KN.V.d...{..$PxX>.P.H...s.0m#...9.6.h.8.q.H...9..&...t....[..:.../........|.2nrh5A.HQ*cE;...FwM&..w........\j1A...;0..i.K.&..I.......|{...TV.D.<..o.|)/.h...O'(..'swx....4...G.H..~.k.<..j.qx.pi.Y.EbJ....i...l......x.....eJ...r0...,.f1...@..'..x.gJ.0....y.........a.).... =J..E.c..}..M...p%.0).. ..[.........<..[......h.p..g........!..A ..7.R......'......{.....oX........%p.....P1...z.....D..$.T.....1Z;.8...TG...o.9.5AY|..A....Zb...(U4...k.I........LF.x%....5...M........j...R...U......$@.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):45780
                                                                                Entropy (8bit):7.97650548680857
                                                                                Encrypted:false
                                                                                SSDEEP:768:Tcf9VRoH/ZKW9XDUviWYd5a+fMgKVm8Zell4rTo10uxTludMUWGQn:Tcf9VRzya7u3KVmUell4IGuxIMUhQn
                                                                                MD5:28194AE15736D86C798E1AFADB789E8A
                                                                                SHA1:760FFDD702867F9C547BAFFC38CC8C9E5F55DBE6
                                                                                SHA-256:C408E65210E9DBCFA351D1C7E2DFA4E9E441E81071322B27A0131AA4BC35FEA6
                                                                                SHA-512:7CE2D44EE7336429B2B5A22AFB78D3575A358FC7059555C19E9CDAD88D8EF5247DD3CBC7687BCBD673A9E29B7D538013947B8E04CF2E3C062E85608330A14FC2
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Mr.-Singh-Soup.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:4532913621C011E69062CFAEE8A29EAD" xmpMM:DocumentID="xmp.did:4532913721C011E69062CFAEE8A29EAD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4532913421C011E69062CFAEE8A29EAD" stRef:documentID="xmp.did:4532913521C011E69062CFAEE8A29EAD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):83871
                                                                                Entropy (8bit):7.980654054815382
                                                                                Encrypted:false
                                                                                SSDEEP:1536:0R4k0ZYVikJnG3mGc72zzuKI6O7FvxnU/EaIou3fLp2WkTujYf7:BYVVJ4mBw6Kmz9aIj3fLpFYf7
                                                                                MD5:F2B527CA26AD5AB8CFB0EBF1C796BCB7
                                                                                SHA1:74AD0E2D94F2C323B6355C73ABAB06FFCC3D0356
                                                                                SHA-256:8313B3BF14980B7360A35389757A903FD44C7ACD04EF29185811310BD52CF890
                                                                                SHA-512:8147AD07E5A46976FF1EDB0231A080C232E092BB1AEA9820BF832DB9A214D651BD86EDE480717BCD8715F05562403AEF3FE6BB8F7024A04597E8A6348D5D3B2E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R.."..........................................X........................."2..BR..#b.r.$3C...!S...14Ac....%DQTas..dq.5EUt.&..6F.......................................5........................"2...B#R.!13br...$AC..4Q...............?..Gji.X..('...$B........L..:..4z.7nJ90........7nM.&H.A..$.iGz.*1..\..{B.9:.......Nx..).k.H|*s.Xs.........H{a..%.......*e.@z...+..ohB.G.....4.\..d.v.@.^..C9YR!...7....".Z2.-..2.............|4T:. d.G.8.G.t,@......,.......'p..A4..:.+u..^......U...!..".~u..^.M.....c.Ll,.2.[.:....>..c..%..7.x4.q......,..MwI..a..&5.D.&J.c6\&^...[...T..:.Fg.u....i..N........{..@`?3..h..N.-v<.q~.6.....xWA..S .`]..[.:.4........W.%.Z.H.f5.]..V9.V..."wt*.8P.-%R.......{.l=.0...a.`...T`b...Li...zqU..B...<..U..XN.FC.Y/b.2.......7...eS..!....ZdL..bO+B.....eU..b.<..4O
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1471, components 3
                                                                                Category:dropped
                                                                                Size (bytes):43326
                                                                                Entropy (8bit):7.467381616657314
                                                                                Encrypted:false
                                                                                SSDEEP:768:swyJD5ttoB5jwT+RSKN45q/3NJwGA96fQ+8Y0u4p2qkAflRQgstj5Naw1Ev:poNtSvwT+UKC5Y3xAdFwqLfl+gsO
                                                                                MD5:42CA90BCE9C180801D309C497C247C34
                                                                                SHA1:B9642B89BA91526E463C75AC38256E5D54202A2B
                                                                                SHA-256:7A8B06437C68C31B85A9E157C9C9790EE008B9F2AEB2AD0EA37CD70670DC7B0B
                                                                                SHA-512:50D326DB62E6043DEDA2E0C40FA6FE27986EFD9B94A11AF3B105035C49AB7369635FF662BF058795AE9201698B5D0AA771F5FF182B6B3AAB56AC58B3E8459FA3
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................F..........................!1A.."2Qaq#..3B..R..$4Sbr..6Cc.5ds...%T&DU................................0.......................!1A..."Q.23Baq....#Rb..............?..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7U@77.77....Ssp@...77..QP......................................................................U@..S....M.)
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):49765
                                                                                Entropy (8bit):7.972305380121655
                                                                                Encrypted:false
                                                                                SSDEEP:1536:6fzaTPRK2SUabhQmBY9XO0ckw21Iwwg8XgCn0y:UaT5KMabhQ4mO0ckw21B8Xge0y
                                                                                MD5:7A53DDF4C7423D83A4B06BC04A26EA33
                                                                                SHA1:457A9846BE1D6530D9EE0455ABE937056FA5DEF4
                                                                                SHA-256:A78F9FA2211FDA183A9FFC8F42861F58A88A550596DF3FC55AB5A1E85260BC69
                                                                                SHA-512:9819FD3ECBDB7F89F007F13CEF9901409DC13A709755E9E0F6F075FB99CBE36131B87E8C5A7156DDB434DD6DD32188E6A868B5D1457AEE3EB59127D44280367E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Szechuan-Vegetables.jpg
                                                                                Preview:......JFIF.....d.d......Ducky.......<.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222....../.R.."........................................A.......................!..1AQ.."aq2...B..#R.3b.$CSr.......4...%.............................../.......................!.1.A"Qa.#2.q......B..............?..t.s.{D.#=Wu..L..W....8i.......6.......u/A....%.p....!!k..X...1y..Tb.-.kCF'~........A.j...^.Y..<"..`..]1.m.H..\..6....k.5...K<.r.+..,....I.Cok.I?.....[..w+By@'j.....u..*.SP.pNWi.h......u.]k\E..:.lb....p...Ub...\...i2..6]..[#}@,...q|.4...{.DnW.....S.E..V.cp.+=....V...:..L..I._ ../.p...tl...,.6.Vg8l.Zr.....m...e..@..H.J..<...$..+mm.k....MTm..(..x....$wU.R..@]Q.\..b...V.5KK.%QC......G...:.....im.......XSS9..Nz`.8.S.Z..2~.]tT/{.kE...:A.2..O.d'#*...kp....8..jh.6.KN........p2V.u.zqN[mYAM..p........]..B..h..v..tY#q+.Y..f...T@+#Z.`)..L4.B&..s.@..V.j.Y. ....u.=dq.w..UUz.....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1275, components 3
                                                                                Category:dropped
                                                                                Size (bytes):89189
                                                                                Entropy (8bit):7.976873832154334
                                                                                Encrypted:false
                                                                                SSDEEP:1536:381Txw1y9jYJFInfjZVcLQb3SbITmS9zOcWj/IcLeOynAsbn:Z8uJFMjR3qITFoTnsT
                                                                                MD5:6E2A59CDECC1B37B768802D28D65A9B8
                                                                                SHA1:44620C119C2F760484757BD639A9AFEBB24971A5
                                                                                SHA-256:7211256D93FF6553A1319A7EC745B36C40CA2DDDC8EB72485B6EBF03AAAFBEF3
                                                                                SHA-512:7E6D6FF893DA523A5FB2DEC9D3439560D4A8339EEFA9762896D5E5829B06D880D7A5D67675F5EACB8C5E4D317B2FC65D54F07E725E4E6A35CBB827A860DC8CD0
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................I......................!..1.A."Qa.2q....#BR....br..$3C...4%D...&Scs....................................6......................!.1.A."Q.2aq.....#3BR...S.br.............?..{...,.E....8.#..(=.q..7XS`,...N..jG.5.s...]0..7..M..........YQ..R.v..i..I..C1.]....Y.}".L..M&<R8xY..0..7.Y....V9E2..3...i.p.....U...QBw(NEr..V!i{.O.#.$.>..e...w.<..%F..*...o*.[.r..+.....A~....SF.>b.7\5..RJ...cq.^....Q ..V&D...0#.I6?..0.np+L..~......I....uQ.{`...=....g..$.o..G.qEr....U...E...md.\.=$....D....t...i..|Cg*......-3.uv..E.. ...4...g.I..q..u...o.f..SQ......j.a."A..0.|.......V+...K.RB..$&...^Qa.$.{l-&.8c(........D4.0.i.. b..w.... ha...&.8PTi..D #..%.U.D.....>.A.mX............J....t`.[o.mL.C.;n.v.+=.j...\...a*NQ#9..e...k...WB..(.G......e........t.#.2.c.@.(.n.D..[(\..h.."
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x622, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):53965
                                                                                Entropy (8bit):7.975889141871969
                                                                                Encrypted:false
                                                                                SSDEEP:1536:rUep6UoX+RQO9N2SmInrj2Ku1dGg03GND9ArJ/KLdP5Q:rV87O++ab3mGN5ArgdPC
                                                                                MD5:EC8FCCEAA6A30ACD22D81A19FE0534A9
                                                                                SHA1:73A90007D65006893A48D3410C1B103BDA0FC8CE
                                                                                SHA-256:0928D0B8FE034F3E699510310C44BA04A5C1B7889E4CEC7A46FCDC41EF5CA2A9
                                                                                SHA-512:D37FE10ACF68EA9C5A9BDD4155C70C8B34C82752C903EE13D44F0EA6BC3E8A0E0F7A7212595D37E261AFFCD2E120F28C4A472F3CC506F367AFFBC54FF903226A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Espresso.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......n.R.."........................................N......................!...1AQ..."aq.2....B...#Rb..3r.$C...S..4D..5Tcs....t.................................2........................!1A.Q."a.2B....Rq..#.b..............?..JiU.4..pS...... .....GU....%*....J...R..2..RP.(......-.f.Gtl..H..S)..pP!]......1b]($..!...."...iL....%!A` ).U..\PZ^..TJ....5.F.6.Q.G...(.B...N.Jn..Ce8.V.Q..Ch...5..T..N.).,o.e....4.K....R.).'.!.B0.(.a.O.D....pb=..JU.l*.b.......2R.TF...Q..B....ER...B|._.%5......V..VX.!...M...U.qU..D%.S.*......@..Ab....Qu...)d.x..L.G..U.hA.....z.SN.2....].;..KJ[...CJ. ..B.TQ...............X....!z.*.^P.!......z...A.R.wDT..4..T&.W(...L.Z.Mh-0..Z!...J...(........y ZP*..*h(..X..@.;-....*....J....pG...s..)H+mJw.g{`......%.%.Q)....J%!.jRR.. .B$.!..-VB...(.O.....`"..(.H..3..u..$.vA.V.S..!....k.&<.[)...0..sd...H@....\.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):53554
                                                                                Entropy (8bit):7.458012855770363
                                                                                Encrypted:false
                                                                                SSDEEP:1536:Ib+V1PB4xGNTp1ZAIWXVTexURCaGV5pwg:IjxGNTnWXVTexUQ5Lpwg
                                                                                MD5:95CCAE1E01DD9AE44D7931843B7BEBAC
                                                                                SHA1:C5FF506B5E529D752977D511C01DB94CA503CB86
                                                                                SHA-256:2DFA802C51AD0852733450BABAF48DC44E7528286DFBD710CFBED7979B9C8907
                                                                                SHA-512:3DC9AA0E654DCC0E197B869D3D66149D698AEEB0C254D9BB4C97812BA4FB0512DE41954EC0F267AFA0DB64897D291064942549DEDC1C36E90715F856FA314B3C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................C.........................!.1.AQ.."2aq3...#4BR$%5br..6CS.&DT.....................................:......................!..1.2A."Q.aq34.#BR..$r...%5Db................?...................................................................................................................................................................................................................................................................................................................................................................................P.PP?...FJ&....0%.C..\0$S(._.e...FH..`*......P%.T...D...@....P......................................................................................(.._.o...aJ..VJ1]..?.,..B.jt..Vq.^m......Nt,a.M<n9[.....\\J.......K..#.t..oo<=..4K&.k.&.99.C..j.F..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x567, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):49910
                                                                                Entropy (8bit):7.97459400282453
                                                                                Encrypted:false
                                                                                SSDEEP:1536:uKRxKhK2mhEXqhnPf2eu0Uz0/CQ0XenOvFHwk:usxiLkqq5XlUI/CQ0XA+F1
                                                                                MD5:DACD1FF1C91E4F2805ACD1EDDC901453
                                                                                SHA1:863F20D82552D5541A4399031CDBBB80C014B47C
                                                                                SHA-256:92315CB954A958A5FC40799882082D57BE12F5BB9636870F39A73FDA3610065A
                                                                                SHA-512:4BB352E4C43ED54544FEB37F5B77619AA598C6DE0FE9365F725CA393F697E5153EA087E86AE4569DF31FB99A199D4B103FFD0508C0E9C4C8A767656512E03500
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Gulab-Jamun.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......7.R.."........................................J.........................!1.AQa."q..2..#BR....b..3r...$CS.4D....%E.5.c........................................................!.1A..Q"2.aq..BR..#$3.............?..`.k\,.`...}..9...R.-d.....qu.e..Q.J.fK:e...J..... ..0..b...4..;........i1.?...Qpo.G.a..h.\..w[.6..l..&.t......Tq.*Y...~J<08......IG5Y..S..m..v.. x%...M..GuQ..U.>.$t*.&.]C\.I....{I..0(..e7....3W#iX....UJ..my.(......-.O..^[.Pe.....".#xpV%.d.........[.!...&...S.. ..,..ij..@...6..Z.[e!.Y.I'........B.....,..BZ...M.........e..}.@..}....().B.@.,..N.M..IN.%J.....tP2.....^a.3.U.{!n.bbX.kK..A..8.zwF.h..z..U<.^..Nd...^o9..=..P.I.P..q...85.....xU+.*.ap...T......|..6...u]..E..4D..|..E6.......c...Im...iq.o.TE../......T..,.=..Jl..L$]T..y...,.%`...Sf.eJ./.#..v...p.pJl....a. ..+ .#d....I H.P(.I ....V@.F.&
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Maris Kiselov, MARIMOart Photography], baseline, precision 8, 850x459, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):51423
                                                                                Entropy (8bit):7.970261759129315
                                                                                Encrypted:false
                                                                                SSDEEP:768:cWSYM0zXO4hAW1US4DyCWY2zwJagNJCcoWzbEEe+PkvCnSM/ta+txaKJ4KN:cWSizdAK4R28NJCyQEe4kvCn9Hxau4s
                                                                                MD5:A6B8EDE8B5D92A3CCF266C7CD394756D
                                                                                SHA1:BC99D9D5F8261F55382AC0880155982D8B1F9915
                                                                                SHA-256:4F22ABEF4E600018144684D73D64FA80A163852E7A816D4361173EA96AB6BF32
                                                                                SHA-512:B376E93139F13C4636AE2D1A6E29178BB3686F12D9B8AD840AC0022CEC62FB723376E6E2897D73232B155CAA41CC53E1AFFA73A37E47FAE223BDA7FF9E072140
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Mongolian-Chicken-1.jpg
                                                                                Preview:......JFIF.....H.H.....JExif..II*...........%...........Maris Kiselov, MARIMOart Photography........Ducky.......<.....&http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Capture One 9 Windows" xmpMM:InstanceID="xmp.iid:9105E9D6473F11E68A73825CFC48A991" xmpMM:DocumentID="xmp.did:9105E9D7473F11E68A73825CFC48A991"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">Maris Kiselov, MARIMOart Photography</rdf:li> </rdf:Alt> </dc:rights> <dc:creator> <rdf:Seq> <rdf:li>Maris Kiselov / MARIMOart.lv</rdf:li> </rdf:Seq> </dc:creator> <xmpMM:DerivedFrom stRef
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x458, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):110444
                                                                                Entropy (8bit):7.979827333279602
                                                                                Encrypted:false
                                                                                SSDEEP:3072:qmX72QASwglRlfBpC/6xFjbL4PkQenuid:qY2Q0g31CSxF/kPkQenuid
                                                                                MD5:D62B986DC769A8C0BEC462A413472DA3
                                                                                SHA1:D73BE1D1F19C2D345C95F3B22BAFC3518BD1A335
                                                                                SHA-256:D500B62705292BF8464F5AB00463DF8F01659CB24EDF5453DCD02F35093F7B28
                                                                                SHA-512:EB97E5DD7CD25E7124E8BA3D2565ED67047800CEE9691B39F57A213ABA3D3943909E95A59E48448225FC9555AADE8F4DBE18E518149B791C1D1DFDB0AD12B5BC
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Tempura-Prawns.jpg
                                                                                Preview:......JFIF.....H.H.....C....................................................................C.........................................................................R.."..........................................`.........................."2.BR..#br....!$3...1ACS....4Qc..%DTaqs..5d......&'Ut....6E...(e.....................................E.........................".2.!BR.#1b.3r$A4QSq......Ca.........5Ec..............?..260!.....5.Y....#/..8..dK4.en/V.....3.=......;bL.~N.4,"syd..Gq+>.7oo....c=.....c,K6.........t.v;/..m$.%Qv.w4T.SN.."..V.~..}.6...lx.<.u..J.L9MF.EX...9H..C..]'?..V.bY...Q..3.9~...Q....E..v..6X.........3bN.~hJ......&k+..]..7o...(..kf..%...*..V[EO.%.T......%..x..!_...=oWI..8#.qo.U..JsZO....F.}.\.K0.%l..?>l.&p.....&+Hq..7I{.Vs%HfU.% ...g.V..Al..l...Y..j+...".5..|.....H b..eU..WA<.j.eO)!lj.......2.....E.{.......... W....~...b.=...f #u...#[=........._v..R..a..}..3./.QV..m:I+.P..xk.Z..\o.6w..^.b<0#.. .....|..>..G.'.g.4.....Q..;%..U..W.8..l..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (33229)
                                                                                Category:downloaded
                                                                                Size (bytes):33407
                                                                                Entropy (8bit):4.7584710387647835
                                                                                Encrypted:false
                                                                                SSDEEP:384:Wb+rB31zxcjzc61CrDam31bvG91QCQ/HUMNYmB1vcv/PEsQ/4j:731zxcfc6IyUFv61dQ/0MOm3izQ/Y
                                                                                MD5:E35D9C4EBAEA0573DF8E4A9505B72EEA
                                                                                SHA1:5FBB384CD8CD7A64483E6487D8D8179A633F9954
                                                                                SHA-256:9F29F2BBB25602F4BDBD3122C317244F8FD9741106FFD5A412574B02EE794993
                                                                                SHA-512:C571015753B927017B3BEC2B1C0B0103DE27DCC5E805E1DAF8A1459E0F797ABA38FF0592F93CBEC80B98F574B18455DDBC65A1F38A8AED5ACF14EB8CE2D7265C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://use.fontawesome.com/releases/v5.0.0/css/all.css
                                                                                Preview:/*!. * Font Awesome Free 5.0.0 by @fontawesome - http://fontawesome.com. * License - http://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:GIF image data, version 89a, 84 x 19
                                                                                Category:dropped
                                                                                Size (bytes):1412
                                                                                Entropy (8bit):6.655913841871148
                                                                                Encrypted:false
                                                                                SSDEEP:24:qA8GPBvwAywLHhH/WCHGFDwtlSNUK4a68VrmibPTAMaE7WE:N8GKbwFfWmyctlSmKVLArE
                                                                                MD5:9AFE50090C0BC612953D081295EAB5B1
                                                                                SHA1:71A4DA2A622879C29176ECFA5AFE1BBE3E8CFA40
                                                                                SHA-256:D228D0256370863119C043F1E5CA8F3930F6999BD9F250434B6D8935F45DC171
                                                                                SHA-512:D7290B951CEC51994F3480C32B70DE0FAECA433B5D99209B044E1D4C12327768DE8C344B6BDED806D993251E0EE6F98F0DD64F4480E999FBC06ABFE3DD8056FA
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:GIF89aT.........A..E..G..L..T..U..W..Y..Z.!_.#d.&..&j.&l.)..+x.0}!2u.3..3. 5..7`.9..;.E<..=l.>..@..Au.A..A..B..Cg.E.aE.RFm.Gp.Gq.I..I..J.-KKKK..P..Q..S..V..W..XX.[.F[..\.S_.,e..g..i..m..n..o..o..r..zzz~...e...........~................................................%.....&......................'..-3.~.).....".#..........VL...6.)........9?......p.X^...N.`.jn.......XL...........r..h..h..........................................................................................................................................................................................................................................................................................................................................................................!.......,....T..........H......(\.P. .#J.......>...F .u.....(S.PA$..0cF!.d..A,..3#.....C.O.F#U.\..e.0i.....jzV..+......K6..J..u...T.#k.QM..].h......r.C.0.?..ra..1..M..|.....r#r..(.G].t.p......T..o..|
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Maris Kiselov, MARIMOart Photography], baseline, precision 8, 849x466, components 3
                                                                                Category:dropped
                                                                                Size (bytes):66046
                                                                                Entropy (8bit):7.974362150024717
                                                                                Encrypted:false
                                                                                SSDEEP:1536:cl3E0tpAVxquVu/4Uqnl3xGTvPrpnHWZLL04X/zP6IoOSV:cU0tpL83wTvzYLAq/NoOi
                                                                                MD5:99962E7176677472EC0670B24A462606
                                                                                SHA1:7266F03E40B446D85B668239BD39DADE3C586E56
                                                                                SHA-256:65009B12DB82E3530282FA80506836F50DC36BD38F421049941837EE50CB3B33
                                                                                SHA-512:DD644F5F81A28CA6BB60487BD30B5C29C80791C0C0F56E8184EBBDF33F659C62CCBA427AAFE41CC25EE1D0817CD21D664727B0BB362F0B93131F30A84D3105AF
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....JExif..II*...........%...........Maris Kiselov, MARIMOart Photography........Ducky.......<.....&http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Capture One 9 Windows" xmpMM:InstanceID="xmp.iid:144F2A84474011E6AA30846CC8DF60AE" xmpMM:DocumentID="xmp.did:144F2A85474011E6AA30846CC8DF60AE"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">Maris Kiselov, MARIMOart Photography</rdf:li> </rdf:Alt> </dc:rights> <dc:creator> <rdf:Seq> <rdf:li>Maris Kiselov / MARIMOart.lv</rdf:li> </rdf:Seq> </dc:creator> <xmpMM:DerivedFrom stRef
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                Category:dropped
                                                                                Size (bytes):43
                                                                                Entropy (8bit):2.7374910194847146
                                                                                Encrypted:false
                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):45135
                                                                                Entropy (8bit):7.262440545726439
                                                                                Encrypted:false
                                                                                SSDEEP:768:vbqDOJvNlAgsbibSgHcQVnPQWtCbUkZIukZX1v7RwbGQ0c0vAsUk:vbqaJg8BcYnPQhz23ZFFRPvATk
                                                                                MD5:828313961D08EA0A574BD8B9BBF6D8EB
                                                                                SHA1:B6D4E45FBD563415753744FCD74F2750F3EC2231
                                                                                SHA-256:F5A3F3CEC7A234CDA3FF0AAFF2761911E634A9A346FA598B3E35B752E2938204
                                                                                SHA-512:1933763A90C64DC1C2DE86CE3AB88E86482E197ABE79FF5883376E3C09B8112940A7AC5C9E78AC3B2E1106071EE25AAF1314B4DCF9AEEB35617175C5C4A2976F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Talisker-Isle-Single-Malt-10YO.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................G........................!..1."AQaq..2#B...34Rr.$%5Sb.....&6T.CDEUs..................................2........................!12AQ...3."BRaq#.S...Cb.............?...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):79444
                                                                                Entropy (8bit):7.640209976929611
                                                                                Encrypted:false
                                                                                SSDEEP:1536:JFQyd2G3bLiUZsaHz6SJSUxelk6kCGrWuFLb6o2WPLGNHrkWbBR4W9zxG+:/QydrfiT+BlIO6kauFLb6o2WSQC4W7G+
                                                                                MD5:57B3EDCE74C69EB902E78D0E3C2031EF
                                                                                SHA1:F46FF9AE2F2C144795D579846E773418ABB1F701
                                                                                SHA-256:46D8B99BB49961B81E6A8F640D99BEE490F50CD0CEED26798CFA8E90ED71810D
                                                                                SHA-512:1C0F9808C0B6F207DE0247C8FA9AE456C477A9460EFA5F2D1BBA678126027938C8BB0189C0CC06206DFD5F329B82BC67F630B9D439E422C1FA954231E9FE6606
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................N..........................!1.AQ.."2aqB...#3R..$CSbDr....%45T..6..&Ecs...U.................................5......................!.1.."AQ2..a3q#BR...C.....S.............?..p......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):80677
                                                                                Entropy (8bit):7.982608863332061
                                                                                Encrypted:false
                                                                                SSDEEP:1536:qzOrQNfiawpME5ZnDDNeypdNWgAo9zg5g+N9+sy1xAOovkU:qzOkNqAOngypdNBNdIgRj1xnU
                                                                                MD5:3784C5DC47F120C0FD08152BD8D65A5A
                                                                                SHA1:E950E400A71322883E63C6423500E51BF8BD25B6
                                                                                SHA-256:0817C66B4E54C7ACCB844C45A0DF138DC39ADF548E96BD90B8BB3B3912C38995
                                                                                SHA-512:D9134CBC129836F4F9F018B2DF8CA02D552AE2F1253B7C8ACD936A74D269770D3C4A760DD494A8EE8A5BE3509C3E48AEAAFAE41AA500E292C2098C92286F6426
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Korma.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R..".........................................Q........................."2..BR.#b..3r..$C..!1S..4ADQc....%Ta..5s...&EUq....d..................................4......................."2...BR.#.!13b.Cr$A...S..............?.....w+7..X...FY....L1.ov.H...\..W..l.-BI.L...I..*......qf>$?..."0..s.......l.s.,....g..9.Yr.....2....^..=..$\..u..e2.w............&.:. ..2a....+...6..rv...CfJ...$$HFd..Z....k+R.L.dj#F...Z....[T....'...4O..4...gA/./r..I..."..z#\.....k.WC".$...h.~.c.!..vd...b.X.......&?..%{...........?f..K..A.....f:....%...>....5.....g#.<l..._.]..>......}..Py.-......`.:......d..sy..u%..A...|..^-hk."1..w .U...?].o.9.n6.r.L.O5hlQ.M..D..w..pj......iJ..+$0....XK.....k+!.m.k..=.O...[...S....|...OE.....qW.d.3.jd....8./....%..N.PU.-.!.k5.y...X.E..k..2'.:..Ki..v.YUW.N......Iu.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):43659
                                                                                Entropy (8bit):7.459421389887871
                                                                                Encrypted:false
                                                                                SSDEEP:768:MAlbo6bKX7+BYwr5vuAJ4wp8+p10Iq7h7FRgHv:ZVrO+BYEGAJlnpYJqv
                                                                                MD5:690F2DA8417A8FCEDE8A63178CEDC139
                                                                                SHA1:30407F1D55EAB054690AF83E98D1552D8B6B331C
                                                                                SHA-256:34C95071239665134786858F82D4965F3AE0C656CB19390427020C5A0A25C6CE
                                                                                SHA-512:EEFC6A6FC1388E733FFC253778A2CB47A58E71E8ABB85D92BAD63DF71259C230E282C25F2B480B369233162F01860D446024FD9F2579A6052E84623B8DB36A3A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Veuve-Clicquot-Ponsardin-Brut-750ml.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................C.........................!1..AQ."2a.Bq#3R...$4br.%5CS...6.DETsc.................................,.......................!1.2A."Q.3a..#Bq.R.............?............................................................................................................................................................................................................................................................................................................................................................................7..w7P.w7P@..*.@........................................................................I....<Q...{....1...;D.sq]..M.....y.9m.......QL.J..CN.}........5..)3h...;Oy..S.e....U.....u'..|....;...b......v.1.......C..D.6.On..t..x.,.93N.......u0R........?....J....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (13479)
                                                                                Category:dropped
                                                                                Size (bytes):13577
                                                                                Entropy (8bit):5.272065782731947
                                                                                Encrypted:false
                                                                                SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):44729
                                                                                Entropy (8bit):7.976095528490516
                                                                                Encrypted:false
                                                                                SSDEEP:768:38XZXUgvQkOAslPGsxR2jLfSCIBdY0JzMNmurdhj3glaydp6XSRi6Zu/ue:3uU7k8DoDpvOzmnxhjwoy3Y6ZNe
                                                                                MD5:D26F5D322D677F226484012C6B590588
                                                                                SHA1:27E0525415D436DC905BCF18F5320D94F7B67E7A
                                                                                SHA-256:247F9E1C73985EEC417D7EAF13A930ADFFD1F7358CB606FC24190DB10BD5A515
                                                                                SHA-512:83203293032E3A9FF6B3145ED33572FCA0FF8EDBAEDED033A3BF467C5E4D9A06BBFD16307C170337CCB0604F0F8166A332386B7300917CFE3A37691F9078590F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/l-wtxt95nbvghezwwcxhoppw.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:C61AFC48E2BD11E5B932E01219B485EE" xmpMM:DocumentID="xmp.did:C61AFC49E2BD11E5B932E01219B485EE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C61AFC46E2BD11E5B932E01219B485EE" stRef:documentID="xmp.did:C61AFC47E2BD11E5B932E01219B485EE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):39239
                                                                                Entropy (8bit):7.319697949839134
                                                                                Encrypted:false
                                                                                SSDEEP:768:jdQxxBalw5WXKDpoSo2d4NlC11HAwzRo8Z7EgD:6xxBalgWXepI2dKGVo8RRD
                                                                                MD5:93268619DCDA581C0AF0A29BB2DBE1A1
                                                                                SHA1:72957FCAFADE8005845D07D20170586C19F3759C
                                                                                SHA-256:F73AAF1E84724EF193FA23EBBFB48B3780FEEDCEB14F1B30CB8003C322717CCD
                                                                                SHA-512:2FA82C15C8F5407473C90A212996EC5F4321642B3FB8D0FAF00F9E613967087CE4B5464E9FE61F8EED7E4C3025DB5DCAD70980E6C408C3EE92C17BDF2C999594
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Malibu.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................F.........................!1.AQ..."2aq#3B..R.$4Cb...Sr.6s...&DT.%5Ect...............................*........................!1A.Qa."2q.B................?.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................{..$9GTG.$GT|..Ds.).D.#..Ds......@.{.@.......................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x567, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):47374
                                                                                Entropy (8bit):7.975900253818391
                                                                                Encrypted:false
                                                                                SSDEEP:768:Xy31/7blviWEcDh9HmEzo6FWw0govmXqu7/QqdVcQIQ4+h4sqN92xZN+yG9:Xy31/715Nl9GaoV+o+Xx7vdtjh4JN9Y4
                                                                                MD5:575B0DFABBD66094FC475B7289CF2586
                                                                                SHA1:219BC600BABFA8C34DE9E9EACC99E89068C8B05D
                                                                                SHA-256:D4FD7BCCDA7A899EB08EF3699875F3BA13812342DC1896596964DDC5E531F7E9
                                                                                SHA-512:868F2C1F2F8798B14F3C3708210A078C1AE694D73E59B1B16C88B484C1AE155DF053F9C8A33D018F0300C27864FFC95E2D82B0CADA2CD7473629D8834990B542
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Mango-Passion-Fruit-Cheesecake.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......7.R.."........................................D........................!1.A.."Qaq...2.#B..3R...CSbr...$4D..T..Ec................................0......................!.1.AQ.."a2q.#..BR..................?....A..9Y..i...k|...)f.......r..^.C.......S_n.O;.0..({.U..'..(.e...x..%( .n..r.S......./.....N..kM.Q5..,..Y...7%(....p.....o...RM..;.;.\........9I.ur.p....... #IKU8)....K..3[......q....)f..(..V.c...].}9.I..:+s..............j..?.9._|...eZ~1P;.....I.ot'.......6;...G.q. (f..'(.S...Q..d6..Q........6..):g..(......*.[.>.i..}-....@Z.#.]..g.0...#t.S.Qd.wVX.SM.d -R$E..].PI.#.p....3$.i.K..e..(..Q.M.X.B...q..`]...W....M<..x\Qtm..<.)..Z...^....s._..f;....OKG.t.0.>..g...N...... m.IR.&...UEi...Z.;Mh.J.j$.Ci.t.JkBJA@V... kL.. d.'@.".s..L.).,0..+..Yv.@....)M..m5..4..Jc........#......X..3<..l7.._........P_..|..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1275, components 3
                                                                                Category:dropped
                                                                                Size (bytes):85989
                                                                                Entropy (8bit):7.976885945142687
                                                                                Encrypted:false
                                                                                SSDEEP:1536:0YMhmrJ2pibkc8eDjqf5lzwsXprqUMMwFKHVcuM3PuR/7ezn5KeiUYoxZaVlTu:Q02piAcdvIIIoMwFWCu8uR/sbilgATu
                                                                                MD5:4CBA8F9F56870FE42BFDE59798E1330B
                                                                                SHA1:949941FDBD8DD4C9B02A15371B35A51F0A16085D
                                                                                SHA-256:BECF24D3163C93BD1A9685729117607AB4D3EAA46AFEF336027196C2E9DE2304
                                                                                SHA-512:6121B5E6F9C527CD6AE1258B170A29CD603A7B2E59F43C65974D129ED7CFCD76B329938E376637573699E79DFAD4AAEAB204EED9C7FBE26EA3D52B059DD1BC4A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................J......................!..1.A."Qa.2q.....#BR...3b.$..Ccr..%Ss.....4..5DT.................................4......................!.1..AQ"2.3aq.#B......R.$C..............?.....eh.....7{..8.......w8....E(. _....x.4...........J..`...M.f...a.`.)......:..'......:.Sw.e,cU.W..}<...U....4...9...N...D...;..+*S.qR..F...Z....&.x.>'..@...XQ....B...*.....!Fq..yAH..\C..{.#.~...f.7z....}.4.3.j.Bd.. p(.J.*.2@Af.%.g.....&.....$.....#.D..<].q.Us.].......w.>......./...Ti...(L..$.j.El.....&.V..&$.xd..A.#.....,,x5.Ag)..k.C$.W...!..=P.....iK.z.I.[.M.....l~.+...........H..-I.0..J..P..z.J.\-V."R..VG.J..U.U%U.....<'#.....@......@f...I.r.....J..(..'.VQ......##,..HI...a2.....{h..H..H..Q.R.)......;.FF.H.fxp4.HL4...C8....r.%...yt....*.-.LI...R.-}TMt.up.D.. ..S}:....F.[.6_.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):63720
                                                                                Entropy (8bit):7.9730370928505385
                                                                                Encrypted:false
                                                                                SSDEEP:1536:JiMIbwec3tCY7z7DdWGCaMeEkywLu6OgBTbj8M:oMXtd7XZWBaMLSLu6OgFj8M
                                                                                MD5:85408812F3AB2B27A2138EDD3D168215
                                                                                SHA1:F9C446CFB924F3E98A17F1634B879C6387C6F5ED
                                                                                SHA-256:AA627FE752F5999DF363B83A1891777C1F9F22E827E613F33105C43723DDB493
                                                                                SHA-512:4BB183C419E228CA3A459CEB9D5F9B0A0D8E807751E112EA32A40ADFCCF6744B84A34597A9D92585EA689BBD3D94BDC7FA9728975F22C018AE442090CD5DE357
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Indian-Salad.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:F94A6C8DE2BF11E59EE3C6A49626DA04" xmpMM:DocumentID="xmp.did:F94A6C8EE2BF11E59EE3C6A49626DA04"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F94A6C8BE2BF11E59EE3C6A49626DA04" stRef:documentID="xmp.did:F94A6C8CE2BF11E59EE3C6A49626DA04"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):69337
                                                                                Entropy (8bit):7.9724522936562865
                                                                                Encrypted:false
                                                                                SSDEEP:1536:j2E52MCDfMx+5S3cznpF7DgVpOrCwH6LAfG+R/SlMmlBsG:K0i0xxMl0VsQv+R/T8sG
                                                                                MD5:761582F9872DF15A58B5CFAFCAF75A15
                                                                                SHA1:73312C141665CB83CED01B9A04D2D50495E8EF8F
                                                                                SHA-256:D113E8AC17E13E7895220A4F5120EEFCBBA33EF484A5B11CA5BD889E98DF685D
                                                                                SHA-512:E8501D1629339C38E4E618191FFEFB741CEE37F3B1C6E03E1034D94AFB55AE1172F9BFF89775F8F0F2B1E6D770FCD149C28DD7B7CC385D61D21ABEEA03C83401
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/chese-nann.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:3B521AA821B511E6AF8794E54B0CB2D3" xmpMM:DocumentID="xmp.did:3B521AA921B511E6AF8794E54B0CB2D3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3B521AA621B511E6AF8794E54B0CB2D3" stRef:documentID="xmp.did:3B521AA721B511E6AF8794E54B0CB2D3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):47657
                                                                                Entropy (8bit):7.28517081419634
                                                                                Encrypted:false
                                                                                SSDEEP:768:J6nfS8xDvfeJAjPW/UCM87TjCEgNU5GGvF6w0ElYY+EtD2Pf2QOvg57hujY+:+fS8xT/PaNRea6w0ElYY38f+v0aY+
                                                                                MD5:908A75D1773716A713F6AD98CC90726C
                                                                                SHA1:CF8CB88F8F5D3A3196F525E2C8F1D4BA5718A34E
                                                                                SHA-256:D907041E8150A6F272BF1C2B4E40DB7FF6EF99D8E9775607FD428F56C9DFEAB5
                                                                                SHA-512:C9280709F748C4E8F4184A76A408EAD06DD0166E65E0A6384AC369FDF6693C2710938542A34A2714B84FBC70EA732F09615734263F31DF98539B3CF176ADE3DD
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Dom-Perignon-2004.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................G........................!..1A.."Q.2aq#B..3Rr.$6Cb...4..&Scs.%5Tt...D................................-......................1.!A."Q2aq....B..#3R.............?........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):76027
                                                                                Entropy (8bit):7.743625458081812
                                                                                Encrypted:false
                                                                                SSDEEP:1536:X3Tqa9NNpKtfM2xaMXytRwt1iKd2/pF43Y3Un2rFw+F3/ROQf:usNquE5im1idhF43Y3UOFw+3D
                                                                                MD5:76AF76711A62828F7294CF32032C0813
                                                                                SHA1:BCF5FA7C5CF32A0C4C6C9ADDFE8ECF63852C5288
                                                                                SHA-256:7587ABCF3B27339F7589D43663327C4622E92EE7567682030DB7EFCFCE3ED42F
                                                                                SHA-512:61FABF8556FFAE934801078591866E9A1D15AC076D73197E3A530494F01A351BD41E8EB8C09D51EA86DD958D52CE46D74A5FA98A0B2800A7E4F7AA13F27DD6A4
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Jagermeister.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................K........................!..1.AQq."2a.#3456r.....$BRSs.%&Tb..CD...Ec.7FU...........................................................!1..2A.Q"3B.#Ra$4.S.............?..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 142x142, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D800, xresolution=164, yresolution=172, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 8.1 (Macintosh), datetime=2019:01:14 18:30:01], baseline, precision 8, 850x458, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):138332
                                                                                Entropy (8bit):7.972287283366033
                                                                                Encrypted:false
                                                                                SSDEEP:3072:zdYHhdYGV5+i+5kiHqUnouQQk26nhZ1NVCUABS6A1A/9L3:zGHhGs+PkiHziEsZnVChYAZ
                                                                                MD5:D049C06E18D814EF690673A5BE7900D5
                                                                                SHA1:F0C41433AAF10C2486474D2A2AC792E6C0665B9E
                                                                                SHA-256:94DB12484FAC0971C2A443D08EFA72D630A23E64416856B8771E796BD6A3DFF2
                                                                                SHA-512:D40FC45AA00509864471B30A5DAC080C5938DC7F86A11280BADC4735942CED71622A3C9E84739ED3128FCE9075C0DFE8F22A2082F481907798FD36D8186772B9
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Guangzhou-Lamb.jpg
                                                                                Preview:......JFIF............GbPhotoshop 3.0.8BIM........................8BIM.......e..Z...%G.........7..20190112..<..154205..>..20190112..?..154205..P..OTTO STRAZDS..t..FOTTOSTRAZDS.COM.8BIM......F.......................F.................................................................................................................................................. ....Adobe.d......................................................................................................s.......!.1AQ..a"q..2.....B#.R..3.b.$r..%C4S...cs.5D'...6.Tdt....&.......EF..V.U(........eu........fv........7GWgw........8HXhx........)9IYiy........*:JZjz........................m......!.1A.Q.a".q..2.......#B.Rbr.3$4C...S%.c...s.5.D..T......&6E.'dtU7..().........eu........FVfv........GWgw........8HXhx........9IYiy........*:JZjz....................?...v*.U......mH."..x..M....qI........f>]L`..`2.3....Xde.....d..w%&.......h..k.......1..u....L...:...'.^...V%...[1.'.\.J\.4...J"..Wl.jKi)......[.V.0....b2...?d|
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x567, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):33382
                                                                                Entropy (8bit):7.961535874370346
                                                                                Encrypted:false
                                                                                SSDEEP:768:T1i/qNa+nd84zjNKOguzV9s+jWkWr01Szg5AxHj48fVP5Ztz:JiCU+C4tKOPzMfkzERHj4gVP5Ztz
                                                                                MD5:1421BC97EB5D7CF18B85F4FA8A725512
                                                                                SHA1:0ED9E8C0E1D78A421094FF9605FC83C4B7BF3D95
                                                                                SHA-256:A92B14618B36D959415BEA1BB9996E14F11F4F26A0FE477875EFFFC3AFA54EB1
                                                                                SHA-512:1C280FE553652440237CC2C94695B720E1C10A56748969DD79C97DB8E9DEB48FFC65A52CE8548C1D9362F306946E1300B65891F42C9B7258DD156FA365FDE619
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Kulfi.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......7.R.."........................................E........................!1.A..Qa"q...2BR.#C..S...3br....$4....%Ts.................................)......................!..1A.Q.".aq#2BR.............?...A..$.....ja.*..J,.'QVH4\.rS.E'.....$...d.E.&...".Q ..=.. .....C..z.P..z..............aP(..*...e.`3.l.........A..e.;.....`p/k....N..<Ed.KF....:.].p..Qim.-..<j.&....-...*O.{..(.......}..&.,{@......CM.........<t4..a.(h..=,l....N.+.4...MT.v(..E..b........Lv...R.yp#...197Pm=..I#.H.2..\.Jrm#.qc<>Ol.\.kY&..4..P..z[f9..../....o.2..:..F.G......y"...U_.....+.q/t8SM.m2..9z..R^..R.......EWMj....W.rzA.;KV..u.?.pp@=.....j....ope...#....X....'./VO6~.{......-[...*.].W5.p=....j...%].]..6....Z...-Uz.....Z..X..j....E.xU.Iw....M.. .q..I..:.z}..R......i]T.^.....A.J....-G...q.....r......uZ.5.N..!W8D.x......3.....t.J'..y*U.$.E
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x850, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):36437
                                                                                Entropy (8bit):7.510642055292798
                                                                                Encrypted:false
                                                                                SSDEEP:768:M7YSdtTY/U93KggYPyeF5yt5Cvx5Ne5Z3drA2uGz/P:MHtTeubPyeTyyZ5Ne5ZtrmGz/P
                                                                                MD5:6AC91A6A6627D88574ACC3333E15CEED
                                                                                SHA1:5F1FC905C16FD2A8829AE5191F809F585CC0CAF4
                                                                                SHA-256:9FC7DE9EC4B14759500A247A0601D746396E53B7456F89E86829D09BD48DE3C1
                                                                                SHA-512:A9504BAEDFDDBE04FC6D9B89E8C8C843C1CBB54384E910A96EAD80C6DFD6263A21597E6C17335C34786FD3CEC40163CDB0006D0F07980E582E9B33332B8EEC2D
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Kingfisher.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......R.R.."........................................P..........................!1AQ.."aq.2r.....#34BR.$Sbst...56Ccd.....%T..&D....E...............................7........................!1..A"Q.2a.#BRq...3.b..CDS...............?...............................................>.J<M[.x.N...d.e.....u..iW^..m..[..).[.kr.6...k..Wdc.'J..W....-_'u.....6X..<Qo{..........v.....!.N.uy....U.I....o.....r.z..,.#.....m...Q.7......m)Q......oo..->S...8.^M.j7t,r8.^Kx.v..B......\...O..CV."....i...V.e_.q..]V....$...s...t..`..E.c....(<.q.....L.vs..1...N#MfFixI.F...6..:..vA...s.kX2.5...MlYF..n~..........G(.VJ....gO....{.|1..v=..,..2G.....z..W^M..T.).....CHV[.(.... .......A .$...................................................................................I.././.!..Kd...9N.........(8..u:..*2>IU...v.+.-.M.?.V...fN.}.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1275, components 3
                                                                                Category:dropped
                                                                                Size (bytes):94511
                                                                                Entropy (8bit):7.978803770415995
                                                                                Encrypted:false
                                                                                SSDEEP:1536:qZTrek8lmRYYGDl+8u8L2NiV2Igcxsu/leqW7PD7VmvMdjOviVH6Rh5MW9hFgt/N:UTrJ2maPx52gV2IxxPVWjDRJY2g0kFyl
                                                                                MD5:CBD43EEF9B827BDC1085201694B8D8EC
                                                                                SHA1:2D5FD587EE6022C0CFB154A97F0420E8B3799FB5
                                                                                SHA-256:0469D52A32B0493102AC276002D7317961546B0970C3AC14B2741F2F66A9DA0E
                                                                                SHA-512:EA6AE45B899A25BC6116E2A265E5B0F9BF39F189DC2A50F0DC77CDC2F4C3F72E522F77A22853DC53BC734E9D3142CF1E365C0D5962B7F136336A83A641489A52
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................N........................!1.A.."Qaq.2.....#BR.b..3r...$C....4Scd....Ts%D..'..................................4......................!.1.A.Q".2aq..#BR.....$3r...............?.....Z..YT....[q.e..M.Ias..;..=........wS,.vCh..4..u.7JF("...{......-"5/9.e1..zH...b.R#^B.R@YQK.!.S..V...N.>...e....~V.Y...y...H...jA/...`Jf!.j.|.Q.....@~.$.a.'a=.k_.O....6.L..A.t.m.PX...JT.LFmJ.o..Wo..P'..w&%....y..T.!...6J...5.u[....9^9...7.h.w..Od.....G'.5..my.fN....s...l...2.E.Y.FBy...+n.h..=....[.......E1.zwWs.pp.....hX>.rS.......N.F...(..c>..".Q<.h..x..M..-pP]...PiF...[.....9o.WHb}...UQ.$.mv.)+G.F..C.q....Iq.RM..V.*]J.x+...%...w*...}.j..6..'"4...f;.Q...&F.%.....b.jn0..f1.(.l...8Tp@......R..N6Ys...,...2.{.X]./6.E.@..f.x..Y.7...M...N.........n.q....ZpL.*..M6..R.d...(.....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 900x600, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):102923
                                                                                Entropy (8bit):7.9850834025472075
                                                                                Encrypted:false
                                                                                SSDEEP:1536:hqDLSULWExuF5Z0lbHJfvnM+xyMYWZXfKe4GalSOAuyqBk4tWfcyqaJEhvpTMWwv:h8L82uFIpcayM/ye4RNVwcbKE7Tir
                                                                                MD5:DB34075E645A98697CA9ACC284BF1900
                                                                                SHA1:D5D10D02810CF812718866764B2D4F32A3C5355F
                                                                                SHA-256:7B479D936C87E2D5968A2DA224E1C65B6436211321273980CF525148798F049F
                                                                                SHA-512:C6922174412CA82F634C8D64EA0D3742AF15F8C1458D20EA064CBF433A2E95D4AF2D3AEAFC58FC43627238A58B67ACEC28B22DEB67F34A871EA36D18B7C83F3F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/coffie.jpg
                                                                                Preview:......JFIF.............C....................................................................C.......................................................................X........................................................................................}~~..1PC....%]YU..A...cTR.|8.Y.3"i..\.R.....ju.J.. ...f."H....42\..N.).r...0@..c.TH.DM...`2$A..[H...<X.AH.D....QR.f..ps..:..P..ib,i..e`..@...B.%..".$j'.b5(...-...$Y......6L.2 ....\..a...n.Nh... (H!..."@.8..D.&..3.. ....KzD.....IB.#..q-...4a.C-..BC.J.`a......'.6)....a..6Lx.6....eaDK...U.Y...\.".r.K..."E...t..aZ6.$Q..6l\X..F..@...j.R.4W..dJ7Z..0.B5..0. ..(. .S....S.6..[RQD..a...0.S...Y....$D6O..JDL.F......L..d..B.8....WIQ..e..&a.P%YL@9 .H..h.@.."k-.=....t..0.....%.4...D! K..16.[...)..@4a.....2."H0L....6...:7.....f..0.....,?Kdm6.s.}.b.j.VV.$...!...*.....6...$L5....a.F..`....F.|...V.....6(.....U....$h.A...4..3D....8.F!..R.D.#...@.SD.4.X..1([$se..ZHxH.B&...L.&X."U... @.....:DX.1.BaD..U....(T0..XE......!.B%h.#..6..#d.$l..d.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1471, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):46624
                                                                                Entropy (8bit):7.349309077427163
                                                                                Encrypted:false
                                                                                SSDEEP:768:L3aD3oQcakKDas3aB7AteD+v9kd+7IvY0HfFwO:LaDZFkaasyAteDpdEIFHKO
                                                                                MD5:31E43792CDBCFA3BC58B5F316BA49089
                                                                                SHA1:01742FC9B28A13309E8F3881641863B1BDC94F73
                                                                                SHA-256:BDB05027CAB67F12C5345023414FE83CB006FDAF2AB9E40C4B9E6FAB717C077C
                                                                                SHA-512:65F0DE8CAC11B6F346C657B898C56B7611882D0216BBF122E1B95203512FAFD4417C61D1D4A667F2126FDC4653A0118041070A0DEC9200293C6D818F2E2E089F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Sprite.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................C........................!1....AQ"2aq....#BR..$3bcr.%.4CS.5.&6.s.................................)......................!1..2A."Q...a#3BR............?................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1471, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):43326
                                                                                Entropy (8bit):7.467381616657314
                                                                                Encrypted:false
                                                                                SSDEEP:768:swyJD5ttoB5jwT+RSKN45q/3NJwGA96fQ+8Y0u4p2qkAflRQgstj5Naw1Ev:poNtSvwT+UKC5Y3xAdFwqLfl+gsO
                                                                                MD5:42CA90BCE9C180801D309C497C247C34
                                                                                SHA1:B9642B89BA91526E463C75AC38256E5D54202A2B
                                                                                SHA-256:7A8B06437C68C31B85A9E157C9C9790EE008B9F2AEB2AD0EA37CD70670DC7B0B
                                                                                SHA-512:50D326DB62E6043DEDA2E0C40FA6FE27986EFD9B94A11AF3B105035C49AB7369635FF662BF058795AE9201698B5D0AA771F5FF182B6B3AAB56AC58B3E8459FA3
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Coke-Zero.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................F..........................!1A.."2Qaq#..3B..R..$4Sbr..6Cc.5ds...%T&DU................................0.......................!1A..."Q.23Baq....#Rb..............?..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7U@77.77....Ssp@...77..QP......................................................................U@..S....M.)
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):55479
                                                                                Entropy (8bit):7.403198599049437
                                                                                Encrypted:false
                                                                                SSDEEP:768:cSvVC26ilhgWR3V9JvJFq2UgnwKzwReyKGDkBeAxMWw1QLI+dsRxsWqyG77e0Z7:cSvM+JRbFJFq2Ud7gyKGkyQhWf/L0Z7
                                                                                MD5:0817EAC61691698E8D0C3F9A5F88D8C6
                                                                                SHA1:AA8CF7B072AAFA39997428829891F256930A502A
                                                                                SHA-256:66AFD1C2785EE92AD10F55FCEBDFCFF17BBEBBDA860C150CF51F5CF62B089B55
                                                                                SHA-512:ED06408B31834A5778BE7554863CCF27131A3864CA3D3C73EE43C59B989FB7D68B8C78708953761FEAA880E75A5F9669FEB07074D4DEDFE1D72F48F80B8BB926
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................O..........................!1.AQ."2aq.#3...BR..4brs..$%56C..S....7ETU&Dcd....................................9........................!1A2.."Qaq.3..#BR.......4...CSb............?....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1480, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):62454
                                                                                Entropy (8bit):7.65815478617616
                                                                                Encrypted:false
                                                                                SSDEEP:768:UvjcjBHRXWzhTZDsO3VrBqWnBghJlJ8yOp3JdreRcPMcLNIwTadAIQFja8r6:qjSWzhewq0mOz3J1hRXca9a8u
                                                                                MD5:7DF4F4FFFEC905755F3EB90AB8CBA696
                                                                                SHA1:DB992122FF4EE5DF549B26C8DD1877C7D57A33F9
                                                                                SHA-256:FE5802383D717B611335FEE5133E703CF1B9E812AEE66AF769BCD2E2FAA395F5
                                                                                SHA-512:0CB3FFC1EAF01EC2D035E9517853B9D9CBF30827404CAB372719F586D96CF8F111BE2F7CB1BCF1C3119C8F0F09084934460D609EECAE594ED9A593AC09E2069C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Hine-VSOP.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................J........................!..1."AQ..2aq..#3BRr..5Sb.$4CTs..6D..%c..U.&.d.................................1........................!1A.2Q.."3Rq.4Ba#.$................?.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):46054
                                                                                Entropy (8bit):7.974742973944169
                                                                                Encrypted:false
                                                                                SSDEEP:768:G7HA6zdRi/U0bR2tQJJlYCrLg7b/9ssyTFlXrvcgYGGig9VezqlEElHtfmBZBkxT:G7r2UIbKUQsTX7chZ98uPDfoOT
                                                                                MD5:E52A022E9B6DF39BE9494375D25F056B
                                                                                SHA1:F031DEBBF174FFC65CA9313FE12F5F0EE251FF33
                                                                                SHA-256:810693251E150617FD5B1D17F1E86CC8E1AD991B7DD371DA42DFA0CDAC5D3F70
                                                                                SHA-512:6102ED5A10002F3187C8215A370929FB0CEEE555482DD9E426F4FEB214EDB6A4A436D72BAFEFF0DEB3747F6FBE5387063E88F787F9AAE14E73B6245E6A60647E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Tom-Yum.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:95DAC316E2BF11E58320EA652A5286DF" xmpMM:DocumentID="xmp.did:95DAC317E2BF11E58320EA652A5286DF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:95DAC314E2BF11E58320EA652A5286DF" stRef:documentID="xmp.did:95DAC315E2BF11E58320EA652A5286DF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1551, components 3
                                                                                Category:dropped
                                                                                Size (bytes):50354
                                                                                Entropy (8bit):7.351039124809204
                                                                                Encrypted:false
                                                                                SSDEEP:768:a1lfG7fHzBoZx9Yo1VqetBCrtGti2GvqUkkEpt5BkzwPE+2VCKXu:aTfG7fz+xJVqistGti2GSdDIUaV6
                                                                                MD5:6899F5D084AAE3798D34ED0736094491
                                                                                SHA1:9B20C70787BFAACD598EB6486B2A1B354D2D0B67
                                                                                SHA-256:E7235AD0C125DC8B3B572451C0C1B5371CB514E814255DEF049A95810DA52308
                                                                                SHA-512:A74531E009058BFDCF17A545440D013BED7DF52349AE3CC3A45928D2E36E4581C1A0E52D5E86970066B33523923D9700C94373CE547F472F6A10A3A7E2B3AE38
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................P........................!..1..AQ"2aq..3BRr...#45Sb....$%6CTs..c..&D...Ed..'FU.................................7......................!...1.AQ.234q."#Ra...$B....%5..............?....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (10881)
                                                                                Category:downloaded
                                                                                Size (bytes):10965
                                                                                Entropy (8bit):5.18399463300284
                                                                                Encrypted:false
                                                                                SSDEEP:192:GBwQQYTaV2oXW+Z1tRy+0UA/2nqMNQKzb2sbo/93q1NF+Z5C/3nRNnXBk6HpF89:GvgXW+jRSM7S/FQNF+Zwp5Rk6HL89
                                                                                MD5:434E04738757842544C124039132ABC4
                                                                                SHA1:50D4ECBE62E97CB8D816C60447B8A07BFEC95B44
                                                                                SHA-256:0E00A2BCF27DE32F117B2D5BF48DB18C4648E9A9C355BD6D3DF290FFB15CE98D
                                                                                SHA-512:CDFED3AF2BBF04E11DB9532A6FD55109D8D71883E836C843C6F6CB1CF89945F5B2CA890139037599F9FABF496570140F3E88102787F05B04B68AF3AC0790E49F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/js/axios.min.js
                                                                                Preview:/* axios v0.13.1 | (c) 2016 by Matt Zabriskie */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.axios=t():e.axios=t()}(this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={exports:{},id:n,loaded:!1};return e[n].call(o.exports,o,o.exports,t),o.loaded=!0,o.exports}var r={};return t.m=e,t.c=r,t.p="",t(0)}([function(e,t,r){e.exports=r(1)},function(e,t,r){"use strict";function n(e){var t=new i(e),r=s(i.prototype.request,t);return o.extend(r,i.prototype,t),o.extend(r,t),r}var o=r(2),s=r(3),i=r(4),u=e.exports=n();u.Axios=i,u.create=function(e){return n(e)},u.all=function(e){return Promise.all(e)},u.spread=r(21)},function(e,t,r){"use strict";function n(e){return"[object Array]"===E.call(e)}function o(e){return"[object ArrayBuffer]"===E.call(e)}function s(e){return"undefined"!=typeof FormData&&e instanceof FormData}function i(e){var t;retur
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):80677
                                                                                Entropy (8bit):7.982608863332061
                                                                                Encrypted:false
                                                                                SSDEEP:1536:qzOrQNfiawpME5ZnDDNeypdNWgAo9zg5g+N9+sy1xAOovkU:qzOkNqAOngypdNBNdIgRj1xnU
                                                                                MD5:3784C5DC47F120C0FD08152BD8D65A5A
                                                                                SHA1:E950E400A71322883E63C6423500E51BF8BD25B6
                                                                                SHA-256:0817C66B4E54C7ACCB844C45A0DF138DC39ADF548E96BD90B8BB3B3912C38995
                                                                                SHA-512:D9134CBC129836F4F9F018B2DF8CA02D552AE2F1253B7C8ACD936A74D269770D3C4A760DD494A8EE8A5BE3509C3E48AEAAFAE41AA500E292C2098C92286F6426
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R..".........................................Q........................."2..BR.#b..3r..$C..!1S..4ADQc....%Ta..5s...&EUq....d..................................4......................."2...BR.#.!13b.Cr$A...S..............?.....w+7..X...FY....L1.ov.H...\..W..l.-BI.L...I..*......qf>$?..."0..s.......l.s.,....g..9.Yr.....2....^..=..$\..u..e2.w............&.:. ..2a....+...6..rv...CfJ...$$HFd..Z....k+R.L.dj#F...Z....[T....'...4O..4...gA/./r..I..."..z#\.....k.WC".$...h.~.c.!..vd...b.X.......&?..%{...........?f..K..A.....f:....%...>....5.....g#.<l..._.]..>......}..Py.-......`.:......d..sy..u%..A...|..^-hk."1..w .U...?].o.9.n6.r.L.O5hlQ.M..D..w..pj......iJ..+$0....XK.....k+!.m.k..=.O...[...S....|...OE.....qW.d.3.jd....8./....%..N.PU.-.!.k5.y...X.E..k..2'.:..Ki..v.YUW.N......Iu.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):45780
                                                                                Entropy (8bit):7.97650548680857
                                                                                Encrypted:false
                                                                                SSDEEP:768:Tcf9VRoH/ZKW9XDUviWYd5a+fMgKVm8Zell4rTo10uxTludMUWGQn:Tcf9VRzya7u3KVmUell4IGuxIMUhQn
                                                                                MD5:28194AE15736D86C798E1AFADB789E8A
                                                                                SHA1:760FFDD702867F9C547BAFFC38CC8C9E5F55DBE6
                                                                                SHA-256:C408E65210E9DBCFA351D1C7E2DFA4E9E441E81071322B27A0131AA4BC35FEA6
                                                                                SHA-512:7CE2D44EE7336429B2B5A22AFB78D3575A358FC7059555C19E9CDAD88D8EF5247DD3CBC7687BCBD673A9E29B7D538013947B8E04CF2E3C062E85608330A14FC2
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:4532913621C011E69062CFAEE8A29EAD" xmpMM:DocumentID="xmp.did:4532913721C011E69062CFAEE8A29EAD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4532913421C011E69062CFAEE8A29EAD" stRef:documentID="xmp.did:4532913521C011E69062CFAEE8A29EAD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):62662
                                                                                Entropy (8bit):7.978055703944257
                                                                                Encrypted:false
                                                                                SSDEEP:1536:G3/IUn+d8qq5VgThbhLCzvQjgHY5rGEtKR04dF:KIUnyqOLQvS8uGEtK+CF
                                                                                MD5:551BE11FCD7FB458D456B8FA20D440BD
                                                                                SHA1:0F3A6EBCAC3AE9C60A6DD45D5FEC837E3652873C
                                                                                SHA-256:D1F46E88AB8C45E780CCE529D6CCE91355107F9551D737740EA0B42931B810C2
                                                                                SHA-512:A5F4E06630D8399C58F4C6C9E5F84E88FB1C806097CEEE99813305796B789A03EAE719778A9CA76CC02464FFC3259469628B755038D246482E16779854D3DA62
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:755BCDD1E2C011E5B481FF58530904CC" xmpMM:DocumentID="xmp.did:755BCDD2E2C011E5B481FF58530904CC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:755BCDCFE2C011E5B481FF58530904CC" stRef:documentID="xmp.did:755BCDD0E2C011E5B481FF58530904CC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, description= , manufacturer=SONY, model=ILCE-7M3, orientation=upper-left, width=6000], baseline, precision 8, 850x567, components 3
                                                                                Category:dropped
                                                                                Size (bytes):71996
                                                                                Entropy (8bit):7.835293409064845
                                                                                Encrypted:false
                                                                                SSDEEP:1536:FGIZLyxAGIZLegDwnUNV9p6t/z8UrQ8F7eYCjJc+8p1R51U4:XLJLegDUUOe8FabJs5u4
                                                                                MD5:68FB6FDAE5BDADF9620E639EC50F213A
                                                                                SHA1:EC2BCEC54CDB01364FC13F6CD9E15E2FAAE8FA3E
                                                                                SHA-256:135753E47C4BA51815A302626C25CF019597EAB2001E839B0EA83364460DA24A
                                                                                SHA-512:1B5FCAC78AEA7D6FD00AEDA66C46862D329054D12B762A5E4C829520E2540A4F652CBD338FDDCA71388622292402AAAC17B769D3D1DDADE31E44D2AD58746C6C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....,.,......Exif..MM.*...............p............................................. .............................................................................(...........1......... .2.........:.;.........N...........^.i.........t.......... .SONY..ILCE-7M3...-....'..-....'.Capture One 12.0 Windows..2019:04:18 12:28:17.Maris Kiselovs..MARIMOart Photography.."........................."...........'.......}...0...........2.........}........0230..........."...........6...........J...........R...........Z...........b...........j...............................................r.......................p...................................................................................z.........K...................................................2...........4.........................G....2019:04:17 16:43:07.2019:04:17 16:43:07..o.H..B@.VLV..B@...V.......................................................S..2'...S..2'E 28-75mm F2.8-2.8......................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):3450
                                                                                Entropy (8bit):4.733531878718775
                                                                                Encrypted:false
                                                                                SSDEEP:96:kVXQ8fbJqao77oSQztOSe/Ht1FjkK0aYtBSQdCW:0Qeb077oSAi/whaGh
                                                                                MD5:3C0D8F6417632AD3610A2CACD6C9E481
                                                                                SHA1:97A80DE49FC8C4B633811011CA8322BE3CFF551E
                                                                                SHA-256:A975E3B21D235A83EF5ED2BA1AB0354C3397C16A31B28F3EEA827A302F8892CA
                                                                                SHA-512:9B5C68741EA248DD3FD87411531280FD176E3DE3D6AC3CD0B0DAA374FEEDD6E194B7744F06AE2020CD9FBDE21C26C299D20B49752185A13110EB791761762ED7
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:<?xml version="1.0" encoding="iso-8859-1"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="177.807px" height="177.807px" viewBox="0 0 177.807 177.807" style="enable-background:new 0 0 177.807 177.807;"... xml:space="preserve">..<g>...<g>....<path d="M13.463,2.353c-1.508,1.486-2.412,3.655,0.745,16.652c1.891,7.786,16.652,51.198,21.682,63.67.....c10.235,25.374,16.786,24.537,20.539,25.02c1.833,0.236,3.616-0.194,5.157-1.247c4.197-2.864,5.597-3.699,7.218-4.667.....c0.569-0.339,1.176-0.702,1.936-1.169c4.537,7.434,10.138,18.967,15.576,30.163c7.317,15.067,14.884,30.648,20.93,38.71.....c3.845,5.125,8.003,6.633,10.815,6.994c5.382,0.692,10.948-2.192,14.183-7.348c3.281-5.232,3.392-11.437,0.288-16.19.....c-6.389-9.79-99
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):50497
                                                                                Entropy (8bit):7.978906243261171
                                                                                Encrypted:false
                                                                                SSDEEP:768:seo6b5rK/YscovQeOgelJ5lvCPNK4Wt3/p+FzjBEiS2AuO00iKNVfm:D5rKQRrjXJ7EK4Epqjqi07003Lm
                                                                                MD5:F1CD195A2BFEB3B18094E9014F50B6D6
                                                                                SHA1:945C4BEBD96F8B5AFF75D938245E849C95C20997
                                                                                SHA-256:CF2D926BCD38A0412C65EE57156039D7F37AA23C01B55FE456C0E20915A7CA0F
                                                                                SHA-512:AB0A28085D91F147F94C3779276D23ACBF7D14AF28F94A0EB8315F3DF63BDB0A9E088F3C8CFA5A91D9060B85F3715195C1BA08B826CA4C46768E37D71B178E4A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Papadum.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:89BF5549E2C711E5AE4BD9955ED70366" xmpMM:DocumentID="xmp.did:89BF554AE2C711E5AE4BD9955ED70366"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:89BF5547E2C711E5AE4BD9955ED70366" stRef:documentID="xmp.did:89BF5548E2C711E5AE4BD9955ED70366"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (4104)
                                                                                Category:downloaded
                                                                                Size (bytes):4109
                                                                                Entropy (8bit):5.829506927116209
                                                                                Encrypted:false
                                                                                SSDEEP:96:qliwMFd66666KO5BqlKQzOjFn03ddnHvZHdBhmBiLym9zYpgfffffX:4MFd66666KOTqlKQzOZ+ZPZ9ZX9j
                                                                                MD5:558AB76910076EC5E7A721D0728992D5
                                                                                SHA1:96A9C61E1644E616ECC5FA7F122CE3D10A3A19F6
                                                                                SHA-256:89597EA497128406F75B0605A47F593E9AC19DD9A973682437002E72540811C4
                                                                                SHA-512:C23F91C183019ED68C5D260329E82D88459F150FA2DCC4D822025758EF4DDDDDD485115008D06FE82EF0E98E08E54E48FA0F7D88C5998FECADDF8C4DE001461C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                Preview:)]}'.["",["ces 2025 tech","bluey lego duplo","nintendo lego gameboy","golden state warriors vs detroit pistons","winter storm snow forecast","rei cuts employees","creature commandos","nfl draft picks 2025"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"Cg0vZy8xMXR0Nm1uZnlzEg9BbmltYXRlZCBzZXJpZXMylxJkYXRhOmltYWdlL2pwZWc7YmFzZTY0LC85ai80QUFRU2taSlJnQUJBUUFBQVFBQkFBRC8yd0NFQUFrR0J3Z0hCZ2tJQndnS0Nna0xEUllQRFF3TURSc1VGUkFXSUIwaUlpQWRIeDhrS0RRc0pDWXhKeDhmTFQwdE1UVTNPam82SXlzL1JEODRRelE1T2pjQkNnb0tEUXdOR2c4UEdqY2xIeVUzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM04vL0FBQkVJQUVBQVFBTUJJZ0FDRVFFREVRSC94QUFhQUFBREFRRUJBUUFBQUFBQUFBQUFBQUFFQlFZSEF3SUIvOFFBTUJBQUFnRURBZ1VDQlFRQ0F3QUFBQUFBQVFJREJCRWhBQVVHRWpGQlVSTWlGR0Z4Z1pFalFxR3gwZUVWSkRML3hBQ
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):66499
                                                                                Entropy (8bit):7.971838906232632
                                                                                Encrypted:false
                                                                                SSDEEP:1536:AcPUWQHq5AZ37CcnASRvM6Waa3CpzgjdwcIeMw5EsTORg/ue/:ANWPaZmcnxM6dakw6KVLTug/z
                                                                                MD5:A9C262C0CD2F566DDBD263E20C3A8694
                                                                                SHA1:06B24F6CA17262F9BA0F0BDA6015ED37000D5EB2
                                                                                SHA-256:7E4244BB95B4A2F4B6D9ECDCBF7B0B9D4E064AC1AA715F2CB50E94BA6C4F88F7
                                                                                SHA-512:B5C831594685E959E952E3D3550BF8802E14C730B7D72F5B5A399C344AC1FAA16843F8BCD3E0E3AC8A992A9EFAA884DB5C80688B7765CDBE8EE0B097B8CE730A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:48DA7C56E2BC11E59D62FA3249CF9435" xmpMM:DocumentID="xmp.did:48DA7C57E2BC11E59D62FA3249CF9435"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:48DA7C54E2BC11E59D62FA3249CF9435" stRef:documentID="xmp.did:48DA7C55E2BC11E59D62FA3249CF9435"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):77965
                                                                                Entropy (8bit):7.974479002288633
                                                                                Encrypted:false
                                                                                SSDEEP:1536:tGjnDgXicwmXkcQ/YVBCC0quVw/l0Ps8TFgqxKpkISoIax/FHPAm:tGjDWiFwQ/YOtPs8TLxKpNaax/NPAm
                                                                                MD5:B41AE826F5670E0A55F9CDE97A703A96
                                                                                SHA1:C8929A4CF2DD0F3FE865BE380F0614A804B5D506
                                                                                SHA-256:2E9A49F3F4B106F5AF88BFFC264C133A3354246B43A9357B6C12A3162C75723D
                                                                                SHA-512:73924E608B14A788CA0ACE911A66D575065E320FA901BC748A7C54744ED059072E3C444EDE1E7C6BC47A8CA6EEC3E53FD4BB13C24B51BF58CF018CAFC250B928
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:F37AD02521BD11E6BE60B90108477843" xmpMM:DocumentID="xmp.did:F37AD02621BD11E6BE60B90108477843"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F37AD02321BD11E6BE60B90108477843" stRef:documentID="xmp.did:F37AD02421BD11E6BE60B90108477843"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):59875
                                                                                Entropy (8bit):7.975102630427021
                                                                                Encrypted:false
                                                                                SSDEEP:1536:BmCsK+nIwxWddeB56l+SHNlq3untUbXYo91J:BOK+nTxGdWsNlZGY81J
                                                                                MD5:4144F37195190719FC2CE96A4CCF5E17
                                                                                SHA1:BCD062462D710633CD1FED36BDBA86B5DB014244
                                                                                SHA-256:71DA797A9DC28C3E5153AA6382C726FAE705D4665A28C15D1A661226FEB77374
                                                                                SHA-512:7F29ED54A4FA44FB45D90EB0ADF145D39F505C5462F01E5026D8E8461EE4AE592AECBFEE9F63B8DB8A855182D9DB4C52A8A0A912B69C31C284A816AC5BDBB214
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/rmftkjg1i7sgewqjxjtze4v_.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:D28A795AE2C711E5B3FEF3F86A1C4231" xmpMM:DocumentID="xmp.did:D28A795BE2C711E5B3FEF3F86A1C4231"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D28A7958E2C711E5B3FEF3F86A1C4231" stRef:documentID="xmp.did:D28A7959E2C711E5B3FEF3F86A1C4231"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x567, components 3
                                                                                Category:dropped
                                                                                Size (bytes):62420
                                                                                Entropy (8bit):7.983755076443751
                                                                                Encrypted:false
                                                                                SSDEEP:1536:3h0cuYoxHK2lG70rCUSWmrE8Qv9DIhMrA1cVYmuVxSMivOv:3WcuU200rlSWmv6Vb8mVBQUgv
                                                                                MD5:7D27F4A1442EA7BBD96AD3ACC5749A67
                                                                                SHA1:55C4F438B379B3880B72544E095C28DE4A48A15B
                                                                                SHA-256:1CCBABCCB43D162696B4040F8B14AE1AF9082C3F3009495D783BFA3D88A4270C
                                                                                SHA-512:AABCF87DE7FA39183A07BD45E59BD74F2CE162A438CAD70891312A369D44CACA9833DB4456D4C39A6142503E7F81ED825E6979FC520E73A609300D7190B3C141
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C....................................................................C.......................................................................7.R.."..........................................]........................"2...BR..#br.3...$C...!1S...%4ADQTacq...s.dt...5E......&..6Fe......................................5........................"2..BR.#b!13.r.A..$CQa..S..............?...P<. ;.....SD...7..P......|..i.z.s4.....x.C....+.3.%4..{.....f.8>...mS)...j>.]...\..../K.O:..`..'.5&KC....3..bJ..c ,..T...5..7.....O.8>.U#.Xl.b.......Yr....\..aX.....}...VO...C.Q..?".#2...K.:.p>!..\....0y....U.1..2...Z.^..h2}....`.D..E...n'|)m4..c.-7..V+qw.9......>. .....M..t....AB.........../.U%U..Oj..Z.T.S..p.Ae..)#...c.........+...F...$..e$l.ib%...b..%lB...D6S.K.26RF..$l..6Qw*@.D..~...{b-...P.;....TCN-$K.74\...%.....{bT.P#.&....c)Xt.=Y..Jl.....p7Tx..I..b....:....D.6.w.AG.3.x.k..w ...{......T.Bt.reH..y.....Z..A.d.!..H'p5...e.G ..\.......f[..2.R_k9g].....aA.f.4.d.!.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Maris Kiselov, MARIMOart Photography], baseline, precision 8, 850x460, components 3
                                                                                Category:dropped
                                                                                Size (bytes):55969
                                                                                Entropy (8bit):7.96931833958484
                                                                                Encrypted:false
                                                                                SSDEEP:1536:clpD6m0B2p0/Fk6KpZQt99e6uvxAAV3hQUvJ:ipQX2/Qt9IDAkxQUB
                                                                                MD5:CA44690935397342F1E59866721B71E7
                                                                                SHA1:7D68BC3E08E1E6DBCFC137842208A3B47A0AE619
                                                                                SHA-256:D6A2EF1B505F87EC13B77241B6A62BDD87EB260BD0BBD16D40F5E8D855A85789
                                                                                SHA-512:B0F57840379A6DB5C954159D1E5B4ABC92A84C6D92C3586A2D702CBA96B1735C1624E0FC41C3860D55DA8A4B4A01BD34669794A5B5AC75D520DF07B989F555F1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....JExif..II*...........%...........Maris Kiselov, MARIMOart Photography........Ducky.......<.....&http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Capture One 9 Windows" xmpMM:InstanceID="xmp.iid:5DF32144473F11E69F2ACC70E1F7FB69" xmpMM:DocumentID="xmp.did:5DF32145473F11E69F2ACC70E1F7FB69"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">Maris Kiselov, MARIMOart Photography</rdf:li> </rdf:Alt> </dc:rights> <dc:creator> <rdf:Seq> <rdf:li>Maris Kiselov / MARIMOart.lv</rdf:li> </rdf:Seq> </dc:creator> <xmpMM:DerivedFrom stRef
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):44729
                                                                                Entropy (8bit):7.976095528490516
                                                                                Encrypted:false
                                                                                SSDEEP:768:38XZXUgvQkOAslPGsxR2jLfSCIBdY0JzMNmurdhj3glaydp6XSRi6Zu/ue:3uU7k8DoDpvOzmnxhjwoy3Y6ZNe
                                                                                MD5:D26F5D322D677F226484012C6B590588
                                                                                SHA1:27E0525415D436DC905BCF18F5320D94F7B67E7A
                                                                                SHA-256:247F9E1C73985EEC417D7EAF13A930ADFFD1F7358CB606FC24190DB10BD5A515
                                                                                SHA-512:83203293032E3A9FF6B3145ED33572FCA0FF8EDBAEDED033A3BF467C5E4D9A06BBFD16307C170337CCB0604F0F8166A332386B7300917CFE3A37691F9078590F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:C61AFC48E2BD11E5B932E01219B485EE" xmpMM:DocumentID="xmp.did:C61AFC49E2BD11E5B932E01219B485EE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C61AFC46E2BD11E5B932E01219B485EE" stRef:documentID="xmp.did:C61AFC47E2BD11E5B932E01219B485EE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):69732
                                                                                Entropy (8bit):7.973054275912255
                                                                                Encrypted:false
                                                                                SSDEEP:1536:hhe+CXMPiqRLnIorCioNGY8rePMO55WoYaF/d//TWKHzjmA7b1wyO4m:hheQPhnr1oNn4ePN55HzrTZHJ7XE
                                                                                MD5:88CB9252A8BD69C3369E70DE057445FF
                                                                                SHA1:AF2CDBA22B8FEDCC6CFDA4E39CC0CC13299A10E9
                                                                                SHA-256:F4DC93DEBF1A8C5E29C6C4849D22B487E010480C23805D1C23D97BEAFA843676
                                                                                SHA-512:76D597B4DBB4216433AA7DB29D2B6C026501C7D93C77975A7D06EE82F36F0E0ADB6FCAF7DDA12DFB2616E5F4528AA21445601E5CA0A5AAC45632CEBB09ACE3E7
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Murgh-Tikka-Masala.jpg
                                                                                Preview:......JFIF.....d.d......Ducky.......<.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222....../.R.."........................................C.........................!1A.."Qa2q.B...#R.....3Cbr.$...4S..DT.%.................................,......................!.1.A."Q.2.aBq..R#..............?..Gm.c.R.B.....$._....]...-...`Q......%.r......w.w.F.C..Fe..5.F...K...y..MA...........1...Y[=O.M.....8$.Y?+$...1..0.ri.p.Ck.z.m?.5.d.5X....4..=7..n2p95y.h....oa]><sg..)..V.....VpB|..".....:.q.[.p......y...._-....xp,1.8%..v.#x..Kn....Hx....%....$.s.=9>a.w...5.i..".H.!sN.a.4.J..Xp*.N.Z.#..ME[..rt..#.p....+m-.. 5..t8c...S..q/...d..tuG......X.)...H]..r..!...I.....j.6......SyM.....,.....e!.H..R.L)R.4s.(l...+.*...k.{ZJX...Z.u.nem.j..5Y-..$T.mH....,*O .u...$#...^zV.9.$.\t.e ...x.I.j-S.1.qW.........b......ow9w9$.o+?SM.c.8.;...<Q.Y..P.,Qu....b........).,.8..1Rm..R.EG.]....`.x....`(..@
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 900x600, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):97986
                                                                                Entropy (8bit):7.9883138626527765
                                                                                Encrypted:false
                                                                                SSDEEP:1536:2X18SmH2yEsZFsFgba8LcwbjxxNGQ1B5N4PHZYIJhSkA3ICV0+fEpCDBNDrOZtN/:INTsZFsFiascwPxTN0HZYshSkkIB+fEV
                                                                                MD5:04BA4C22EE00A70585BB85414D8EF327
                                                                                SHA1:2DA89E2FE5BDEEB3C9F68606E095CF6B4544E6F3
                                                                                SHA-256:3A2B1D8CB3D4C0443DEF33827338E49ED9DD5B695FF4BFC4B9213FDB58BEBA9B
                                                                                SHA-512:5F262D569D8BC5376494D8983F767E77B6E35F8CD0EFA6DFA12639DAB047E933670D253ED336E177B043F337AF747255123B8CCAA432860A6CF36BDAA54A9C64
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Plain-Yoghurt.jpg
                                                                                Preview:......JFIF.............C....................................................................C.......................................................................X..........................................................................................x!B.$........c........Wn.-...~...4k8.....^#!...AD.Am..vz0..k7........XF..I..M.....`.+...F.&.U..*.h5....."H..<....@...i..2.k7$...m...V..:...#+...`[t7.AV...o3.....!I.fk.c.....r..d.g...".@.....+.pd...`.....,.*...B......q....qu.9.&Z.C..]....A.Bv.".*..^5..F..S.............:..Nv...N..qf5...K...t...j..5..0.a..mR,.5..).(..L.ME...Hd..$....p....Q..U66....Z...W.i&..s.a.X..X5:{*.t4...(.t..[.....H'..&...s&...... .......X.Zg..l47.\..9rZp.u....f.s..m..6.Z....h.P.a....$d..l8..F.Q9MT........@........DV.S^.pX.$.4T..O.$!.....Q..f=[..D.-W.,Q.2.%....6..;.R............{......s...:E.h.a#V.|..).....+Q..b...........p.]..X...a.<Ht.tk&E..h h11\a.=.C/.....0.d,.R4......I.....<(".W.L[....5N.........Yr.J.t.3..o.i.j...x..mi...j'#=DA
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                Category:dropped
                                                                                Size (bytes):87553
                                                                                Entropy (8bit):5.262620498676155
                                                                                Encrypted:false
                                                                                SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x850, components 3
                                                                                Category:dropped
                                                                                Size (bytes):19878
                                                                                Entropy (8bit):7.119135354587287
                                                                                Encrypted:false
                                                                                SSDEEP:384:lMnVpDcfgo9tFGEJ+PqYRGb8R+36zlDHXTSzFR/u/FuL5:l0KoqLGi+yy+3AVSzFcu
                                                                                MD5:D79A43050D3E4ACE5D31EB7DD791BE98
                                                                                SHA1:BA0453FEB1188F4BA089631B782E1BF5350F762C
                                                                                SHA-256:33983C190ED0677D099B0E6D8EA2C0A65897621B1A91A68EA92C396D81E079D8
                                                                                SHA-512:6BA0C8C407EF9BF89AAE92060B9F09378795EFD32D6A2A83D8452C98D8B7AA1227E3BB3880BEE181A057630EE8A42B4966011B4FA0CBD1ED8C4A1EDEE4EBB7A9
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......R.R.."........................................N..........................!..1A."Qaq#23r...45RSs.....$6BCTV.bct..%&D..7de..................................0.......................!1.AQ."2.Raq...#B3$................?..........................................................................................................................................................................................................................................................................................Q...S....N....J..|......i#.t..5;.z..f.G.u....._.\..8.C.s.`.F.8.@..m.._.].yj..x7...U.....n|+f.........................................................................(..y....K...9....v.DOsn........s.M.J....\...K</......s6......f.....f6..._.q....Y.k.....`.....fh.....v..?E...j.........m....}"f..Q.]..n..t.j..`N..rm.Qo.7.k.1.l
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):63052
                                                                                Entropy (8bit):7.970367756367665
                                                                                Encrypted:false
                                                                                SSDEEP:1536:6xCkNfATi+pAYqK+BL6DEJ2gEJQbiwLyXwAWAdn:6QTdpAEgLGEJ2NJQeEygAxd
                                                                                MD5:47D376F814842AE67FBFDF50FD4833DD
                                                                                SHA1:71D6B38414E46836FB7A64BDF5DB7C288A12C0CC
                                                                                SHA-256:4538CB8F38657BDA4AFE2335142F91F8F783DB772AB8A9F54D4A45A7E359EDE3
                                                                                SHA-512:AEFB26374B492FF0D1DB79C62C76A262820D8D35DE4C90EB216E915D53353ACD7C77A22C9C48E2E696B28CC9FF7A6411A6C59900E581B9DD83F21395EB52A4B9
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:67B0180A21BF11E6B6539DB89B5C69A4" xmpMM:DocumentID="xmp.did:67B0180B21BF11E6B6539DB89B5C69A4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:67B0180821BF11E6B6539DB89B5C69A4" stRef:documentID="xmp.did:67B0180921BF11E6B6539DB89B5C69A4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1275, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):82404
                                                                                Entropy (8bit):7.975281102600231
                                                                                Encrypted:false
                                                                                SSDEEP:1536:BwRlw/6yB+NBIrBuJPXKnRIE9aUt4UmKw0AL3yju1D5CLU93T:afwCo9rqoIIttbA1MUdT
                                                                                MD5:FE6098621CCE87812C8B034FEBB9F4D3
                                                                                SHA1:45DCECA0376645231213C9BD1DF43D3E6493F84C
                                                                                SHA-256:4AD6F0A81DDCD114A9AF68A0249631CF7B91F68E8C9589DCD0D7E7E2FC5D0837
                                                                                SHA-512:76096E63B3B71876D1F5EA76ABE45A7C466B77DE1F8E4528DEA55C8D40B8464A568957E8E581AB3A8DE4A216860E73AEA54D2BDE6B3183F818C518658563BD1A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Lemongrass-Martini.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................I......................!..1.A.."Qa.q2...#BR..b....3r..4C..$%DSs...Tc...d................................0.......................!..1QA.."2aR....#Bq..b.............?....,.......6."..N%..{.li4.....@,_+.N..TT.Y..f...fW.b...E.H.,-hX(../L.)iC%....||.....z.P.RZY+.h.W."kNM....S.A..I..&........hsO....V....z.,.@.-.?%<.60........n.[&..6R.].........f.-]9.gD.N.......6....4...n1A...b*..ZA..O.W..p.R\...pPgJ.%(..t}V.H.).V.C.J.!s.....C.Y.NB..TM.a..N(.Xr.nZ...p.......7NG.$..M..rit..Ag.R_.F.d...Z..&......&.....RW.J.w .d....>7....Ai..t...U.<.J...V.O.8u..ra..{V.(@..AI]a!9.O...3...4H.Rz.(....v....eA7.Wy.....5..[:~.N..[.f..fZ.....DiE1.5a.>.h...$..='.%(@ p..X(.H.;.Pc..+.Q.[..v....hp...<.l .].....\.iW4.S.;....A}......GK....I...9+@2J.t.S..v6...<n.....IN.F...8b......4&.n......
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (3205), with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):3205
                                                                                Entropy (8bit):5.093247707006259
                                                                                Encrypted:false
                                                                                SSDEEP:48:SC2cTlOrEGr3YprtHeYWN+1YK7Xsjw93K0n0D9l/pJ13US/GefDRT70uZqd4e6XN:hnkBMpa8Ywt3K0n0z/lkuGSDRTJk81X
                                                                                MD5:CAC51763D9CA3597B0578A2BA67728E5
                                                                                SHA1:EAE7C6BFA0DF47B3973FA882F4AE397849C16047
                                                                                SHA-256:C246455667B7EAD81401D39B6FD81860E1BBDC83874B9F3F3C0321F294125201
                                                                                SHA-512:8D2D28BD4B51C2F1AEC7835C97F751731B299953D3C4B08A018A2A3ECA17267D6DD74480FC004332AC5FA36D405D74B242170298D14E3CE0AA773311C40E10C1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:var Application=Application||{};Application.Core=function(){this.pathname=window.location.pathname,this.origin=window.location.origin,this.csrf_token=$("meta[name=csrf-token]").attr("content"),this.csrf_param=$("meta[name=csrf-param]").attr("content")},Application.Core.prototype.buildModal=function(t,a){var e=this,i="",r="",n="",o=$("#dialog-confirm");if(a)if(a.action){var l,p=$("#modal-templates");switch(a.action){case"delete":l=p.find(".modal-delete");break;case"save":l=p.find(".modal-save")}var c=t.attr("href"),d=c.split("/")||[],s=d[d.length-2]||"",f=d[d.length-1]||"";i=l.find(".header-text").html().replace(/%s/gi,s).replace(/%d/gi,f),r=l.find(".body-text").html().replace(/%s/gi,s).replace(/%d/gi,f),n=l.find(".btn-text").html().replace(/%s/gi,s).replace(/%d/gi,f)}else i=a.title||"",r=a.body||"",n=a.btnText||"";o.attr("title",i),o.find("#dialog-confirm-header").html(i),o.find(".modal-body").html(r),o.find(".btn-confirm-ok").click(function(){e.callRemote(t)}).html(n),o.on("hidden",fu
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1133, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):55516
                                                                                Entropy (8bit):7.5080318808870885
                                                                                Encrypted:false
                                                                                SSDEEP:1536:eRO78oMIGnaiKk22ZAO6e/aBAmqC/l3OkjCJzX:eJobGaiV2sWeSBAmbl3rjCJzX
                                                                                MD5:865A33BFABF60263851CB29775F79903
                                                                                SHA1:D70C3D8E8BE559502F374E20C90CDF18A9DC6112
                                                                                SHA-256:B1CEBB732CEF9AA98BF50292078B2F93A8534C754888FA355CCAB4A72D12F32A
                                                                                SHA-512:9A2439BDA2BE9AABDBC4B19BB7E0569D5742451BDB6B4628C7EAC7947FB07278C714E536801E1FDE2F8DC15C83D9D674B52FD9643DD5CFACCB273D465C0A540A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Corona.jpeg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......m.R.."........................................S.........................!.1."AQ.aq.2....#B...R..$3Cb...r...%&5Sds..'46ct.DEe....................................9.......................!.1..Aa"2Q.Bq....#3...$R..C.Sb..............?..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.....$.d._>.|j}.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1275, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):85364
                                                                                Entropy (8bit):7.979489538657799
                                                                                Encrypted:false
                                                                                SSDEEP:1536:IDizjzXCCfgkLglSkabax7hxzHNQPF28I6+HDHY+ATA8sHplNtWeuWZaKJYOPx/A:x3DCUgkLqSXc9xzHWI6SeTABHzMKeO3+
                                                                                MD5:201C368524FB2CB65E641EBDEAFD6743
                                                                                SHA1:1B2B1D0EDF6211784839DE9232CC6A0EEC0BA5CE
                                                                                SHA-256:C3E32B0D9A7BA5BF78C4A63E871DE18914B80BD29A690914FFBAA51CE12F00C8
                                                                                SHA-512:85108D124E6CBAFCD44AE7711C4D6D7B2FCCAEA7007B68211C33DE6E105909BFB43660C15CD2C7BCEE2723331E90C38E2276A1AE35E35BCDC8D2CE49E3B86677
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Fleur-de-Lis.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................I......................!..1.A."Qa.q..2....#BR..3br...C.$S...%cs...4&5E.................................2........................!1A"Q..2aq.#3B.........C............?....H(........9........[.#%"WQP5.....k......d..X3..%......u.!..t.._...N..\..H.@.r...D.XaVX.1Ya..@yD..B.ZC..=W..Q{.K...c..Hc..z.e...........n\..,"m.B..0..@.m...P8.e....&..aou]n.......=.D.`Hm[.....j.&.ZF.nOk.6....(...N....,9Zd.PT.l}...#...O..E[..C.!..T{..r.....@....[...z.ZX..Z.j(...%..T...J.........I.*..X.U..U..Ka.l.......*.aU.+. ..mnT7......1....9..B..U.*..V.U.-... x."r..`..$....!U...YZ:...*..V..T.....l...Ta...)C.\M%...(m.!,r......R.89 ..D.`U.+...(._...*R.r..WC-.....>...Nc.*.4.n[eq.....g.2.&..t..=.S7..%.{.eW..Mko.A~2U....R.n9.w.C...k....av..I.!.r..Ot$..98E.sFS)T(.M....'..)U!.S..U..C.T
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Maris Kiselov, MARIMOart Photography], baseline, precision 8, 850x384, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):53950
                                                                                Entropy (8bit):7.972530705100554
                                                                                Encrypted:false
                                                                                SSDEEP:768:0xIUa80xSQNx4sd2OoA7LMVAmUpVsEJyY6N+NEZNvCfH1vxpedgZR2Q:06UaBKsFZ7LMuVtkFOH1JpPB
                                                                                MD5:A19886938F03A96F10BF579B6DAD4164
                                                                                SHA1:E032F9FFB5B19F984284C0E2C3AAAC9462497845
                                                                                SHA-256:4043B4553FC67AC347F74D397B0C863BEDCA622EA5937585992A1A424B76C315
                                                                                SHA-512:B952C0AB5332734C9076936A0B3DC4BD8CDDFD4DE4A4F32989812CCB1D816D3103CA2E7A8B7B9FFFFA82E3D7736F80B27DF9941DCE4BE7EF99EAF6940BADFE56
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/plain-nann.jpg
                                                                                Preview:......JFIF.....H.H.....JExif..II*...........%...........Maris Kiselov, MARIMOart Photography........Ducky.......<.....^http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="EC18BDED56DBEFF2D981A5959863F1CD" xmpMM:DocumentID="xmp.did:3B70FB45474011E6929FDDA58E822A82" xmpMM:InstanceID="xmp.iid:3B70FB44474011E6929FDDA58E822A82" xmp:CreatorTool="Capture One 9 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:71a56b75-2f8a-5849-89f1-fdc58990dd3a" stRef:documentID="EC18BDED56DBEFF2D981A5959863F1CD"/> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (32065)
                                                                                Category:downloaded
                                                                                Size (bytes):85578
                                                                                Entropy (8bit):5.366055229017455
                                                                                Encrypted:false
                                                                                SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://code.jquery.com/jquery-2.2.4.min.js
                                                                                Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 850x1086, components 3
                                                                                Category:dropped
                                                                                Size (bytes):46842
                                                                                Entropy (8bit):7.442006079674535
                                                                                Encrypted:false
                                                                                SSDEEP:768:jLD7vW9ZIGA/L6tRJ3NTDVWt7yogHOT2X7hW4+Rwmq6xYa5guzl6dekSZvvqFm/V:/D7W9m+tdBe7AHOT0WrbxLmq4MkmiFs
                                                                                MD5:5792A1A69BD3C91710879B1E6BD4EBA9
                                                                                SHA1:BDF0F26B18A39CD4DC5975024A4CF0C37C01D124
                                                                                SHA-256:1006A31D6A6B8946128CEEEB5D7C1C386D52048CF5ED12F58AEB9DC5B7CB2181
                                                                                SHA-512:1616437C81C69E5B71E9B6ED8C25CD6CCDB2A4F1C4DF64E0A23183E197CCA7FD9B5D6D4A232F1DCBA1CF0A6696E47FE57BDC001BCC320EC791B84F2DB04B3AD0
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......>.R.."........................................U..........................!1.AQ.."aq2....#BR...brs.$3.....456CUc....%DS....&7ET.d.................................,.....................!1...AQ..a..2.BRq."#.............?....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................SP...Iy.....m....S.].3_..L.X\s.[......[.9/.b...O...N.6../.p7.h/..[q..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):54860
                                                                                Entropy (8bit):7.97775077630555
                                                                                Encrypted:false
                                                                                SSDEEP:1536:r/XaJivkvy94GXF4xdOsoe5iQ2C6JtMO7IDl:eweyumOP2GiCl
                                                                                MD5:6E03510F3B7ED094B7B5322A467CA376
                                                                                SHA1:A702496E03CB6DDBBF9A4060DDA1F2A712948B1A
                                                                                SHA-256:A3DF399574E2B692C33CDB58A352800A2D8AE4158E1303AB6026EDB852AE9A31
                                                                                SHA-512:867EDEEE8C1AE86A04E5A85B82893236209A01E5A99F1F854664C5BFF80E12B0AF5BF5B28DA077981B88B03F4E068722B6C7E1A8ED804A1CF7AF89BBCFD465D7
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Vegetable-Soup.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R.."..........................................Z........................"...2B..#Rb..3r!$C...14ASa...%DQq...5cs..&Tt.....d...6V....8u...................................4......................."2..B.#R.!.3Abr.1C..$QS................?..A...U.'..t.sE.5..Q..F.<......(...zU%V.1....AUI....s.e....@.7...5..r4.1,}..(....S...t..\Q.r{{|.U.{...s....el...,.F...o.N.fd.d.L..V..JM-."..eX.L.n.cRm..."..!..TP..]`...,....0a..@.<..SYW.#.W..<.G.e....@i..N.....Q.Z.....h.:...K...H.D..I HM:..D.}.%........p../...,.e._'{KO.7D..$...-(..G...F..hK.T......`..x.6...9..+u.e{..[UI.y"....6S\..h=.w.p......\...P....k........j.hm/!pz...P......S."3..Z[.W............6|.6R...R..~.#~y:.0...m+.nnn......Y..s....K.Z...... r....vB..3...O..s....(...]..#...=..Z.-.M...R...........A...;.......s.I.@...w........?.....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x567, components 3
                                                                                Category:dropped
                                                                                Size (bytes):63658
                                                                                Entropy (8bit):7.978299135524126
                                                                                Encrypted:false
                                                                                SSDEEP:1536:Sn0H7SEbDtrOV7JduEP/HaZcfsV1+oHt5:v79FsldVPfPfsPjn
                                                                                MD5:D99376555F351E78D710934B08B5D1E9
                                                                                SHA1:E2BCE780D93F0BAFDEBE03AE9680ADD8CE016B90
                                                                                SHA-256:B92E2062AAFF94E0CFB7BD8513538E92745948F49DC3F7C7DD23C5840BC60FA0
                                                                                SHA-512:76156D6A97019C36DA47A2F936B0AD3DE8CE4FAE490CB12C565325CD006A683AC6714BB1A020D18C1B1C275DE2B61C0F1EAD61FA59D7BD7ADBAA736DB57F483D
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......7.R.."........................................H.........................!1A.."Qaq.2B....#R..3b..$Cr.c....4S.%5Ds..T.................................4........................!1.A"Q..2aBq...#3R......4C............?..9..^Ja*.].AP....&..wiAD..D...AA.Iv..O...)....D9uXH.....k.9Om'.P.5...Gk..!"B.M2p.s.!6...]... @...6..mB...u......RZ.@.........KIi...U..R.'d..H.D)..}..H5r..M...(..J[U.1r.H7M......A.L..F...)&.5@..W):G...8......F.H....$>h.......B.[:9`.i...k.3+&..w8*.<..P>7Lm......58k%.,.A...p.&i>..X.0...: .".H..1.E.....w(.w.@Q.;I....)..&..xK`....BwZ%.....a....L..z...)..TL...H.1.)w.Q..h(^.\..;.IH...F7...b.....Q....j.m.....j.7pB.].!..ZS...%...Nn..24.$..I(&2.FS..-.GG.AX.f..;..p.^$[.*g.A..6.]..X.....d.J.....Q.h-..+...}.B.lhv...%X.....)........b.9r!..@........#@)...K3..81;..<..>W.k.....y....7<..y..<.Y..c|...B
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 954x1800, components 3
                                                                                Category:dropped
                                                                                Size (bytes):238185
                                                                                Entropy (8bit):7.982215961350466
                                                                                Encrypted:false
                                                                                SSDEEP:3072:OVJR1cDIzsZ64bMUT7mCNTMSsRytAc4bxw/4OwQyi4ZEQif9CBJBChbxnnXugKf:mRqDQk9TamTMrT7bT/Q74+5fYqx9Kf
                                                                                MD5:39EA7AFC9F4AA3CFAF1F4DCC2A7E44C3
                                                                                SHA1:777B4CA1FE00F31DC2A31F617E35AFD6CBA9CCEA
                                                                                SHA-256:FB5FC179A2AC110D7FCA189F32B8471C5D4AC39A9CCCCA4575072C625EDA823B
                                                                                SHA-512:6A60380E4F75CA7CC2A5E97895FBA4214BF5ADDD55400AE05C1330070ACD96E19E277BA35D5B4F3470D2719FE444ACD43425F19A3368C6BFF4D2B97C19F5A1F4
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.............C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999............................................................................................o.f.\..b.x3..r....te......*......$.u .3810v.....1T......I..iL.$.....F.@.]...+5*.^P.,........:.../&.}.).5.'.".M..D.:.i.\.....Bq..'.........s.<...o..~ZpgB./....CE.7...n#M.3@..Y.....0f....t..8H..U..(X..R02].5B*BS.....<5..M.>*&.QF..i..kF4.4fH_@.....(.y.k,e.....?...j/.n.b.8..<..4:.....t...n%.......'.E......Ef3[.P.N..'..^..{L.A..K..uA.B.W.2.6..C..K..H.u,".$5<"...na.....6...4.n5...}..8..^...5}O....K..5..y....X....:3.^f8...c.......T....M.o.n.$...n..}.Yb./(0n....Z...XJt.&S.....P...C......[B,r.hb...\.....$.2OR.EL....P....@......a..aVg.\+4.tnH.`....6...+....)X+6.|..2.N..=4P.h.G....\M..4.+a.i..Y`.(...l.$.....].1z..X...J..`.C A....*..j2[.s?..}...m.2..k`r...&.N.#,.ir7r(h...Z......s.+0>.}.b.3.m..KTE.......v..M.A..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):70429
                                                                                Entropy (8bit):7.9733432721502915
                                                                                Encrypted:false
                                                                                SSDEEP:1536:n1UgZR3ScSgtccI1v7FnIh3bZBr5TeH2bCLZzx5T6cbg55ltZu0q:EcSBl7FQBr5TM2ST6cb2tc0q
                                                                                MD5:68162968B8263C5CD3FB0573A60A0578
                                                                                SHA1:6798277123FB447E10B34907AAC347C4C60CE7CA
                                                                                SHA-256:6252F7FB12D3D7D2FCA13692F060374E0E888F7CEC738B648237E5F8648B7C06
                                                                                SHA-512:C60344BE978B00E99EB0C28BD62D8CC1ABD3EB50E43548D6D3CC7B3A719EA771C12924713C697065658746379728E27F6DF2D1CB6EA8E36DFEA924B3170B21F9
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/swbjbr0gxctmajzlcxwaqdmf.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:8EF19BE8E2BD11E596FF91649A0DEB38" xmpMM:DocumentID="xmp.did:8EF19BE9E2BD11E596FF91649A0DEB38"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8EF19BE6E2BD11E596FF91649A0DEB38" stRef:documentID="xmp.did:8EF19BE7E2BD11E596FF91649A0DEB38"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):55972
                                                                                Entropy (8bit):7.4363776568262
                                                                                Encrypted:false
                                                                                SSDEEP:768:ycyoX7HSZ/Xy4lxExCkQpJeq9pcVACHI4Aw2DW2htc:ymrQXymG9WZK5K3Pha
                                                                                MD5:44312D73D3F26A9E78F94103CF22CC52
                                                                                SHA1:0690BA9C635D0BF1231C172958A44EC284F75E38
                                                                                SHA-256:04C04E060F7647228F8060E39A5916F7E0A270840ADF7A7F7B5E2E34B2E78CE5
                                                                                SHA-512:3EF21B7A08990D73B2B91F721BFF49D3759CE384768D0F2A2D8E63459ABF0B8F55A913325DEFC53DC7910CEC434B0F7777B4A5C7F7F255FD2A39182C333112CE
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Veuve-Clicquot-Ponsardin-Brut-375ml.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................R........................!..1.AQa.."2q.#BR....3bs.$456STrt.....CDUVc...%&7..Ed..'...............................9........................!1AQ.."2aq..R.....3..#Br.b...4.............?.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................2..S)..P.p..v...<~..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                Category:dropped
                                                                                Size (bytes):43
                                                                                Entropy (8bit):2.7374910194847146
                                                                                Encrypted:false
                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):46766
                                                                                Entropy (8bit):7.5280991827944925
                                                                                Encrypted:false
                                                                                SSDEEP:768:tfDba8W8t17XH79IVQCtcCusKHd9o64wLheAFm4S+NOnUtcRZDV8ciJAhUBHO185:dvVxXHp+u5sqA6RheAFmKNOUtc9DjhU3
                                                                                MD5:3EDB20CBD10FD6D78D24236FBB5E1CAA
                                                                                SHA1:BC6374A541A6D0F059AA196599D5AF033D8AE1A1
                                                                                SHA-256:3D957B0D5F8A7F50D2487E60303B136211278AD8083967BA51A9FBB321F7652D
                                                                                SHA-512:B1BAC7AC8450D5765303C3CD16AEB04E698060E1B4C8A45C75060AFDAE18BCC2E7D22DAAC49DB78654019C2C0512DADD5EC7FBD3DF809FCD31518B4B621BDA6A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................K........................!..1A."Qa.2q.#3B...Rr.$45bC.....6S..%DETUcs..&V.................................1.......................!1A..Q.q23Ra..B.."..#$..............?.................................................................................................................&F@.....dd....(&F@..(...L..A22......# PL..A22..(...(&F@.....dd........dd....(&F@.....dd....(&F@.....dd....(&F@.... PL..A22......# PL..A22......# PL..A22......%......(&F@.....dd...........H....@....@. ....@R...........)............B.!H..P (... (... (... (......@R.E"(........@....`.(... (... (... (...@P...@P...@P..........P.............@............@.........!@.B...@. ......P@...P.......H....H........A....HT........@(!@.0...PB........................ ..2......#$.\.....!H.. ....................d....r@........
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):74516
                                                                                Entropy (8bit):7.9800577960442265
                                                                                Encrypted:false
                                                                                SSDEEP:1536:NJlZREuFzoU4bdCaNRg+pQS4cv28om9edANItrzcXAt:NJlZCezdavg+OS402819edSIZz1
                                                                                MD5:026A0CDE22E81336253203B14EB8FEA6
                                                                                SHA1:83E6990B73E251F4A703C2D4807F729FD1140239
                                                                                SHA-256:54795969236B68DB96980CDFD0D917D4A0659138071DDAB2CF69C1A355DE42D9
                                                                                SHA-512:236916AA9D41360808F3375F135131E4EE620AD3798781198E54BF882234951CFE36C4B10D9DF0B37B0585013E9970A76FCC93127F3C2884F5990BB92CC9A122
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Dhal-Makhani.jpg
                                                                                Preview:......JFIF.....d.d.....C....................................................................C......................................................................./.R..".........................................S.........................".2B..#Rb...3r.C...!$1S.%4AQ...Dac....Tqs..5E...V..&dt..................................-......................."2..B..R.!#13b.ACrS.............?....b00d" k..(..n......t....Y.LkkB.V;nR.T.l.......kE.V....8.w..J.)....8.T..Q..a.\...L..$.w!.FR..0.""Z......v.-.Nk.............R.M.>..f1.3..r..@#....Sz8#@..r.N...Gf...1.>d.$.#F35$......N;.:.B...x'`..(`.....k:|..t.......W.3....J.f........+.[uz..G...q......;.d.F.............3..m....".}....CL.,......sc.....Qi.:.F..n_!*.........:..?T.C.5.C.........E.qbx.eNe..a.~..f|...g..Y.x...dkn.<......C.r.{.)..+..y.!....V.l6..V}..SB..9.y..*x.;.Rdw(y7 .R./;a..I...[..fy...T.A.bM.3H.y%....J@.&*.../.F$....kb}J>M.;.$....K..M..FX.H...k...Q.V.U.....T'..v.G...6H.RGMt.Ii..b.p.0.}++...,.B3....t..f.>U.}.."v..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):2731
                                                                                Entropy (8bit):5.134326161792236
                                                                                Encrypted:false
                                                                                SSDEEP:48:HrjSTxswDB/P7LUS0BvpKkR2/HSXmpgMPnfFrYHe1rcYlX3orrkwEv4Hm6K:HC+2/Vpb/flue1pFwEv4Hmp
                                                                                MD5:E6FAE855021A88A0067FCC58121C594F
                                                                                SHA1:6299AC3987B5E81725781799DAD361D19AC3B99D
                                                                                SHA-256:E50F9CCD2D6582A58BA1879FA578E60D25FEA4C5EEDC07DEAFD14482B2403181
                                                                                SHA-512:B67D641AD4DD65063621F73420A52BFE914F25C58C42C08B0A558A429744154901E05E363A358B56F922C0059FBC3822DF063CAC76AB49E02F100666A46D3F36
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.5.6.1
                                                                                Preview:.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-color: #ffb900; /* Yellow */.}...wpcf7-form-contro
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1259, components 3
                                                                                Category:dropped
                                                                                Size (bytes):30458
                                                                                Entropy (8bit):7.181836633728851
                                                                                Encrypted:false
                                                                                SSDEEP:384:ZFky7Y0HmmHHWEKdbqiIeTqw4fokfT5xruIOXozaE+UkPVNgF1uZCskyjk+Osghm:sPwHHWjdUrPfFuZcaEnoimgKbOTo7
                                                                                MD5:559830E3CAAB73129DAAE863199AA3BE
                                                                                SHA1:6B19C405372D251B74F8B7E750FB86D33D0F0DA2
                                                                                SHA-256:833C45221F620096B0F2957B37CAA6027D5CE8C99D112AB4D648315088F54831
                                                                                SHA-512:60AB3D2F6BCB29F3A9D92645C6B9D8B7A750FD8B044AECFE781ACD54ACD50CA9660023790EF46322C2F6EFC36EB4343C4919BC82D957A25B27E705A5BEC9BC75
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................M.........................!1.AQ..a."2Bq....#Rrs.345CSb...$6c.%t.&T.U...DEd.................................7........................!1AQ.2..3aq"......#.$4BR..Cbr............?........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x567, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):48663
                                                                                Entropy (8bit):7.974806509344681
                                                                                Encrypted:false
                                                                                SSDEEP:768:iN7GkX0WezZR21v/vWK8wWxujGl8OyyJnpUTS/T7n90xHq1u:pkXaz0HWjuZyFpIifn9gHqs
                                                                                MD5:1692865367B3FE549FD015D695C10D60
                                                                                SHA1:9E33850FA2D0EF16E1CFCAC793B3E0A09B8776ED
                                                                                SHA-256:99FFFC5E3AB5980A59E3FC239F9FE1CB22A191C186584E0F95BE439747C80EC6
                                                                                SHA-512:D3687A9ECB6ACFBF42C6B9F582E56B29868B2263B01D6ED48B36E80007924BE7B804CCCEFE15B0428CB9B7DA99745CA03380C79FC3EBEE927177400848EE8761
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Assortment-of-Ice-Creams.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......7.R.."........................................K.........................!1.AQa."q..2..#BR...b...$3Cr...4D.%STs.c...&5U................................'.....................!..1A.Q.."2a.B..............?...{.I:..$.$......t.N...p.$@ ..8......@$. p... ....?.."A...".$.eD4NS pQ]Gt..It.w...N. c]#.Z.N.....l...=SF....5.,..i.......sn&..,W..Q.....Zlt [0SG.V../D..........yc.Z."./}.loi.......x`..8.U..a.=.O...1..4....%...}P..&D....n.R4 .!O.L.O`.."YJ...QP.$X...-DW.*."l.....K..j.r..NZ.-.Cd.S...Y.d..".Y..a....$."S...rBk.I.%.NP..$. !.t .@..I..I1(..Ln...N.5.X.b..L...I$.$.Mt...t.HJrP..!).BJ.)..%.....P.hN...(....I1@..."..!!.BJ.LBt....&%.&I1@.C.H4.IY$..k'...{...%r.....D.`.@Y..:p.Y....0.A.Q'......9,.%..fQfJ.$.M.....]2d.o....V..p....V..@..x"6..mn.>.25f.{tT.$....Yf.sQY.TI..y..EI.2...VwY.6r....ar.5...u....s.r.FF.,.3Q l.=.I..)@P.T.'.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):6225
                                                                                Entropy (8bit):5.976934819783072
                                                                                Encrypted:false
                                                                                SSDEEP:96:+R2K3Z4n7tyVwip82hezk6227gLFoXhu1XuE20ot+pVY3YptWDzOzgXK3Zx:ql3KnxyGGMzb7noR20NTww33
                                                                                MD5:2BD5C073A88B83ED74DB88282A56DDFB
                                                                                SHA1:D0EBFC376F8C6A44A8D4CD216817DCD7D0C33650
                                                                                SHA-256:AB5C23A05E39DEED14D9D8262B0DCE9F024F86105A27196CAD37D14A3F516E09
                                                                                SHA-512:5C6C4A92E93FC0F6A675658CC84F6187FDEBD3EEE94EFD07E24658736CBA598F3BC7156B19834B13FB44C1D43FCB7DF9FCCA7F0A453037E30DA76BA8F4B23B89
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://fonts.gstatic.com/s/i/productlogos/translate/v14/24px.svg
                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><defs><path d="M21.5 5h-9.17L11 1H2.5C1.68 1 1 1.68 1 2.5v15c0 .83.68 1.5 1.5 1.5h9.17L13 23h8.5c.82 0 1.5-.68 1.5-1.5v-15c0-.83-.68-1.5-1.5-1.5z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><g clip-path="url(#b)"><image height="31" opacity=".2" overflow="visible" transform="translate(3 1)" width="29" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAB0AAAAfCAYAAAAbW8YEAAAACXBIWXMAAAsSAAALEgHS3X78AAAA GXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAABQBJREFUeNq8V8tu20YUvXdm+LCk RKiMwI1TFEXhVZJd1gW66xekv9DPqPsvXdU/UaDroJskKy+CInCcGpKtFy2SM/f2DEXZia0odtKW AkFJ8zhzzn3S0Ycvps+79EMDbj3Yfgv4EM+XTN/fEOb3Zg3AXmq7j64D5/e/x/EfzZMnX5jx+LFZ LLyp6yNDOzskYb6RubFdpbdvKUl2Jc+d9PvP5dmzUyH6TVoYXQOq+H5g9vb+cONsO9maLpIyyZPU kZNAppmh9Vpg5kSXwCSVJ5/Vi/r8Tl73y2F9ePidJ3oaga+B4vkUgF+6EW1ndz11gvNdDdL1bDN
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1577, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):72702
                                                                                Entropy (8bit):7.600294293364681
                                                                                Encrypted:false
                                                                                SSDEEP:1536:9YNQwofDyTG8gmtpLoFXXSibSR2b8cJ+KPgpGpEhx/:yNQM3Xwn5mo4txpGSn/
                                                                                MD5:F4624FF122848633721E44E915796DB1
                                                                                SHA1:1BF93F3BEF443CF738281F3F12498171E115B8B3
                                                                                SHA-256:472E2A8C5B92982E8C32C426611BC0596C33FB6707ED239B44BC630A502CA4C4
                                                                                SHA-512:485C43D1DC37C0C16EE485CCD2AB677760E3619A5271E6214D438F5153F35D8BDF64FF80435D64A884E5366B13D79CADC54FF2B1A97A39B4E294BB3F056404E2
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Hennessy-VS.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......).R.."........................................L........................!..1A.."Q2aq.#B...3R...br..$4CDc..%6STs.&5t.Ed7...................................9........................!1."2AQ...BRaq.#3..C.....S.$b..............?......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):49619
                                                                                Entropy (8bit):7.974604550337005
                                                                                Encrypted:false
                                                                                SSDEEP:768:t/KEAmh//2kJ3u7/Xdq6aRxDe3OHgVezmK1BbpYKfBqpdZqxcGCynHIbTyt2w/0V:hxn5u7P2gDVFKn1LfUS+2oCt2QTWD6Fu
                                                                                MD5:5360158F187B69A663C672F806FC3DA4
                                                                                SHA1:AA29A44B1C6E2D3D7730C300F3643FA4EBA69D6E
                                                                                SHA-256:286E7D54CB198F00F51F8B1D5C6ABEA79A8B8CB12A8CB33629A5235F11B248F3
                                                                                SHA-512:223D38613BC1F455A4E843E0E3F63D551573D41291F34CC50F32576D2AFD69039DF57187F099620E84AAFEA9949EF72D0B91180DDBCB81D327FF07720E8D51F9
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:58DB0086E2BD11E5A986E93B7E4CF93C" xmpMM:DocumentID="xmp.did:58DB0087E2BD11E5A986E93B7E4CF93C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:58DB0084E2BD11E5A986E93B7E4CF93C" stRef:documentID="xmp.did:58DB0085E2BD11E5A986E93B7E4CF93C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x567, components 3
                                                                                Category:dropped
                                                                                Size (bytes):49910
                                                                                Entropy (8bit):7.97459400282453
                                                                                Encrypted:false
                                                                                SSDEEP:1536:uKRxKhK2mhEXqhnPf2eu0Uz0/CQ0XenOvFHwk:usxiLkqq5XlUI/CQ0XA+F1
                                                                                MD5:DACD1FF1C91E4F2805ACD1EDDC901453
                                                                                SHA1:863F20D82552D5541A4399031CDBBB80C014B47C
                                                                                SHA-256:92315CB954A958A5FC40799882082D57BE12F5BB9636870F39A73FDA3610065A
                                                                                SHA-512:4BB352E4C43ED54544FEB37F5B77619AA598C6DE0FE9365F725CA393F697E5153EA087E86AE4569DF31FB99A199D4B103FFD0508C0E9C4C8A767656512E03500
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......7.R.."........................................J.........................!1.AQa."q..2..#BR....b..3r...$CS.4D....%E.5.c........................................................!.1A..Q"2.aq..BR..#$3.............?..`.k\,.`...}..9...R.-d.....qu.e..Q.J.fK:e...J..... ..0..b...4..;........i1.?...Qpo.G.a..h.\..w[.6..l..&.t......Tq.*Y...~J<08......IG5Y..S..m..v.. x%...M..GuQ..U.>.$t*.&.]C\.I....{I..0(..e7....3W#iX....UJ..my.(......-.O..^[.Pe.....".#xpV%.d.........[.!...&...S.. ..,..ij..@...6..Z.[e!.Y.I'........B.....,..BZ...M.........e..}.@..}....().B.@.,..N.M..IN.%J.....tP2.....^a.3.U.{!n.bbX.kK..A..8.zwF.h..z..U<.^..Nd...^o9..=..P.I.P..q...85.....xU+.*.ap...T......|..6...u]..E..4D..|..E6.......c...Im...iq.o.TE../......T..,.=..Jl..L$]T..y...,.%`...Sf.eJ./.#..v...p.pJl....a. ..+ .#d....I H.P(.I ....V@.F.&
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (13479)
                                                                                Category:downloaded
                                                                                Size (bytes):13577
                                                                                Entropy (8bit):5.272065782731947
                                                                                Encrypted:false
                                                                                SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1275, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):85989
                                                                                Entropy (8bit):7.976885945142687
                                                                                Encrypted:false
                                                                                SSDEEP:1536:0YMhmrJ2pibkc8eDjqf5lzwsXprqUMMwFKHVcuM3PuR/7ezn5KeiUYoxZaVlTu:Q02piAcdvIIIoMwFWCu8uR/sbilgATu
                                                                                MD5:4CBA8F9F56870FE42BFDE59798E1330B
                                                                                SHA1:949941FDBD8DD4C9B02A15371B35A51F0A16085D
                                                                                SHA-256:BECF24D3163C93BD1A9685729117607AB4D3EAA46AFEF336027196C2E9DE2304
                                                                                SHA-512:6121B5E6F9C527CD6AE1258B170A29CD603A7B2E59F43C65974D129ED7CFCD76B329938E376637573699E79DFAD4AAEAB204EED9C7FBE26EA3D52B059DD1BC4A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Passion-Pina-Colada.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................J......................!..1.A."Qa.2q.....#BR...3b.$..Ccr..%Ss.....4..5DT.................................4......................!.1..AQ"2.3aq.#B......R.$C..............?.....eh.....7{..8.......w8....E(. _....x.4...........J..`...M.f...a.`.)......:..'......:.Sw.e,cU.W..}<...U....4...9...N...D...;..+*S.qR..F...Z....&.x.>'..@...XQ....B...*.....!Fq..yAH..\C..{.#.~...f.7z....}.4.3.j.Bd.. p(.J.*.2@Af.%.g.....&.....$.....#.D..<].q.Us.].......w.>......./...Ti...(L..$.j.El.....&.V..&$.xd..A.#.....,,x5.Ag)..k.C$.W...!..=P.....iK.z.I.[.M.....l~.+...........H..-I.0..J..P..z.J.\-V."R..VG.J..U.U%U.....<'#.....@......@f...I.r.....J..(..'.VQ......##,..HI...a2.....{h..H..H..Q.R.)......;.FF.H.fxp4.HL4...C8....r.%...yt....*.-.LI...R.-}TMt.up.D.. ..S}:....F.[.6_.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 900x600, components 3
                                                                                Category:dropped
                                                                                Size (bytes):122087
                                                                                Entropy (8bit):7.990504400290488
                                                                                Encrypted:true
                                                                                SSDEEP:3072:endKMSpwievq8CBY8QX2jVLBvnDijMvOrYDksamiHLUl:y9N/CHQXeFBOkO5girUl
                                                                                MD5:5AE18EBEF19116174B7C11A9F91FCFD9
                                                                                SHA1:E9DE27ECBE6AE3ABFF3C50286A954DCAAB6CCCA4
                                                                                SHA-256:5FDB75D5897A6F333205079F0EC935FFBCDDE89EF9013655BF4E39DCC0B36622
                                                                                SHA-512:0A290E05851982A598C8E527BA3B8C6F25658FC71FF1CA68A6D625C5F47E3337D3C5040B7984E5D40ECA2F3575B1A5F04429A507B8244CF81F6601E82C46D809
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.............C....................................................................C.......................................................................X..........................................................................................Z.......lD.]U..H..+P}...7t.B...y;.l...H....nz.......l...!..Z.*.G7..0b.. ......@"..Y&.Q..`.%p. a...X&.`b..P$.,. .......U.dgs...Y.x&....1......YR.7.m..MA.2d/.\.u...gA5....+....o..l........bt.R ...J...D.`.......$PC..P....aC$ Bd`.*..e.d.@.p.M..C..$..PD2.u|C....H..J"2..-I.Z.+j..Y..Tj...j.J..zT..P...E6...V.n...B......e1^-"..A!. #.$.F.......X... ...a....L.`%J......UV..)c..V@5 .(....../.A..@.......e.,.U..Y.u24.NEzK2.T..4..V..l..b.+X.QK....6.bx..F.:..MP...1 .A...l....S.1...A..0...P.#.&...A.E..T.,.k....1..A`...D.Y..&*...E..k....FX-.E...L.t,}.X..F..X..2L......)....Y.V5..R..D.R..L). i......4.jJ"..t#J.@.(..+.@T9.,.....L..v.W.........D]....<....\-.I..kR^....X..V...E.:..aB.\..>uF.]..W\....B..*..q,B.A......i...x.j
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (28900)
                                                                                Category:downloaded
                                                                                Size (bytes):29063
                                                                                Entropy (8bit):4.755267089852831
                                                                                Encrypted:false
                                                                                SSDEEP:384:Uu5yWeTUKW+KlkJ5de2UYDyVfwYUas8l8yQ/8dwwdG:flr+Klk3Yi+fwYUf8l8yQ/eC
                                                                                MD5:4083F5D376EB849A458CC790B53BA080
                                                                                SHA1:FB5B49426DEE7F1508500E698D1B3C6B04C8FCCE
                                                                                SHA-256:008A1D103902F15FDB1C191FCB1CE8954330E7B8DE43D09ABB08555BA609F420
                                                                                SHA-512:E2E1991E96C3962371880BFF43364DA3FC9BD85B405FEAA20DBEF2A415A211D2505FC3EE829F0CEA297949190DF2342B0CB5AC877AEB3C349745FDC3C0560CEA
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.6.3/css/font-awesome.min.css
                                                                                Preview:/*!. * Font Awesome 4.6.3 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.6.3');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.6.3') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.6.3') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.6.3') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.6.3') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.6.3#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1000x333, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):106245
                                                                                Entropy (8bit):7.987391548185416
                                                                                Encrypted:false
                                                                                SSDEEP:1536:OLQXA+z6ZVlydPtf0T8KrKXXjRuy7jJWGFq2PAL5kJXfMR2Vgg/NXMxYhywsQgxa:Okr6JydxG8Kr6cLwzGR3gtWAywsbxJ4/
                                                                                MD5:21914C19363E6F1371F6A4748DA109BB
                                                                                SHA1:4E64AC9F96AE3EC5D93F77F168D618AE1C5F3849
                                                                                SHA-256:F90A6DEE702A731C7D91FC09CF1E61933A7CDE31071E9E99576B31B6229D9EE4
                                                                                SHA-512:1485C0B1B239F658DF66FB77F2ADEAED551A4B8CE5FE46D5BDE814AD7F9CACC107559A4861FEB4A1EC1F7478D62B1933ECD218345B603FACDB7CA9BF39BD97AD
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/3.jpg
                                                                                Preview:......JFIF.............C....................................................................C.......................................................................M.........................................................................................|.l...@.D.-..Z.0.=P..4k.;....T..d:;....v..Xy..*m.5U...7...:..^.[6X|....=y....t.9..Z..V...k.f..]}.TB.......|.U2.e.c....f..v+.Q.%....2....o.....p.A.6.^?...l.../...e~*....>.......X..8.T..._...c..W...$..M/.+p.N.......-...(d8S.......`......(.e..E.:..E..........w.Z....k..(Y.l.....g'...y(].a{Tm:Az.............Nk..4.V[..8..3.,..!c.}>.Cn.o.l..EUb.tu.J...]u.....4..3.....,;......qq/...F.....?..Ut~..2.)...7E...^7@.s..0.....P....}.....&.H...o.G......:..b.=.......=...o.... .,'v....%......Gb.\.tZd..g../.V.h...dNAb.....m.iX...."|......".%..D[.,.....H.....h.....O-yY....r..+.HG.T9|.*..J)..:o..C.a..D.<.<..Y.kL.:/.%.............%.........1t.VT{V.>.9..6....{..m...|.......G..fO.......b.l...-d{].5g.=.H...&.u..:.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):50423
                                                                                Entropy (8bit):7.975448735841568
                                                                                Encrypted:false
                                                                                SSDEEP:1536:HYftz1auc5+9Fd31pVZPoWE7DCj0RD92eoW:HYFzAD+9D3TVZPoWEEQ2o
                                                                                MD5:411561DCAA7A8F9186B22E7248BFB424
                                                                                SHA1:0DE160293EA229403234D4E95FE4D0D7ABF9B644
                                                                                SHA-256:0735A1A8F4B6841D55C52F00FBC15439A501129E2A918F2BEF51805BE061901B
                                                                                SHA-512:C92B8B447F07BDC903229A670EDF3D0F536F1D39FE0578C71520F7D05567888B0098F55EE62BC93C84F0E6DC54377D7E1662D30ACF8F34D653E05868C331722E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Sweet-Sour-Chicken.jpg
                                                                                Preview:......JFIF.....d.d......Ducky.......<.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222....../.R.."........................................@........................!1.A..Qa"q....2B.#R.b....3CS..$r..4.T................................0......................!..1."AQ.2a.#q...B..R...............?......W{C..fK.[.*.$.Z...w5'H......U."k.aQ...4..a.JE~.A.9.O.*.,; hF..\..@<*..XV!.I..j.Y.....s].Lz.}q..'.]>..4.......6....v+<.R...DfV..\..H....8v;/....AE.>K......A......(.N.vxlY.DA.;{..?.r@..^.OZ.9.....k?..|.l.)Ls.....!U3.t.......W[..A..Y 7.|..|...V......J......Ru5....8..S.={..... T..B...9..........)a...7.`....D..Lr.~&..U.M...K.di...g..l.>.q../..8.o.d..G*......91.c=C.d.....8}......G.:.f.<...p.....P.......%......{.......W.e...WJ.g+M..Q.;.gSah4WW.........Ej..+g.....*..........u.Vv.h..q;.4N.<.I....RFp/Eu.*c/@.Wi.o)...;.v..7.I2O....x%U|.s.)b..Y.#.V..g.%T.go...'c.V~DT..F..eGN....Dr.....up..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):72083
                                                                                Entropy (8bit):7.980407025742005
                                                                                Encrypted:false
                                                                                SSDEEP:1536:hqXMVuGPuM7HNG4+PJ4i+B9BACu7iefVY+5DSfR5A8v3xO:VVYM7HknJ4i+LBACQietR1Sj4
                                                                                MD5:F0F92B18F162EEEE288D0A84671AFEC1
                                                                                SHA1:BDD70B5780CB09AB43F581C8B8E134DC05BBBF5D
                                                                                SHA-256:8A67B221524AB5FEB93AE21D6A64FFD9C335EC84B11D2AF40E99CE70C3D9B13C
                                                                                SHA-512:956AC3955A746D96FC6ACF0DA6A02C7C16E07FC3D517FCEB2E5F03D32B5234D2C66032A2C503AB451D2D45180F60CB26E7B9056451B31DCE42B3A7BBCE4F2F5D
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Panjabi-Jeera-Aloo.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R.."..........................................R........................."2.BR..#br....$3C...!1S......4AQ..%Dac.5Tqs....EU...&d.................................9........................"2...B#R..!13AbrC..$Q..a..q................?.... .)...*Xo..Sj...J.S...8....X...R....}....S6.,OL...z..6'....!f9K.7....#5O.<z..6.!f..$llA*....u.y.7...z..Y.V.J.0v.X.Y......D.d.......u...u.f..n.H.H./#fbi T9.....J>~...].3.A.?.V).0.....2..V0)4......*.Uf..AIf.eY.."R..4o...L.mS.c^..5....d{8H^.N."D.j..g.R{..1e`S4<..M..e.$....0....P.,...&1....)&.2.$.Y/A....&.*7.oe..=.$..T{.m..%....1.P'M.e.T.#...S..6..I#~I>.d..h...S.....(i.E.S.<$...........9Q,...E>..H.....i=g.:|.E.>3=(..q..i.6`B.|:+u.H..O*...c.F.x].....fx..i.Q.)@..&Y}...^u.;..S.W.W.C..Cf.7'n.......5.D...7.NV.bU......@.H...Q...P].......egT...J2Z.6.5D9.h...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1275, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):87397
                                                                                Entropy (8bit):7.9694053438556605
                                                                                Encrypted:false
                                                                                SSDEEP:1536:NUfE/uKyI/3BNgQUaUdHnwmvH1LHUI8ZNiI2whW6Vd2opQ3bwEmdZ:NIE2Kp51rUFnwm9LHuNi8DSopQ3bPgZ
                                                                                MD5:9D3DA5433A6123C35331D993152570A3
                                                                                SHA1:D03D2D5D9ABB0B8712FAB161C091630A8B3C7608
                                                                                SHA-256:2B4A21FE3A1F48E213C5E2CF972749AD48B2EB5959A48FF57B281B8E15CF756B
                                                                                SHA-512:EFCA32D6CDECD027176009C25D1092F4A036B73207D2667F071BCDBB2CACEC619B19989531405395A8F45009A53095525FE032CD7D9612367300141365D9F521
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Lassi-Salted-or-Sweet.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................J.......................!1.A.."Qaq.2....#BR....b...3r.$CS....%5Ts.&46cd...............................!.....................!1.AQqa.".............?..rb.B..s....*n ...(9...V8.f.G0...F.F...........ntc.r8...jQ.L*o..R.a...{.....OM.3..{b..1...fa..H.}.......w...@..#...qB*....%..IZ.X...'i&z.<I2.&.`.at..@.....EJ......k.OTR`_..K...6..nfU.......|.'..2.1e.gxX....`.3T..P.=792....O?;..O.|L6.:...q..Z"Qq.g"e..v.4U.I0.F..s9..;.G4v.l.0.. y..Y...f..0...1...k......h7..h.Lb.Z2.[M.L$...T.n.0z.SV..k'.R.&.......@..;...`1.0.....B.........m.AP5M....@&h...1H......j.B.1..SP.4..p..Y.h....1.p.......b....`.....A.W.........!.FU.}.......u...L....rb.o.B..&.MS\.hu@{.k.[h..ez3.3........W]..j..4...`w.....w...f.....g...W.(..E.'...|.....".m6G.&....@.K............x.e.*LB.t.&d....c...."..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 800x526, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):80825
                                                                                Entropy (8bit):7.979684535470304
                                                                                Encrypted:false
                                                                                SSDEEP:1536:r9OUzRoXBAPUJAzeICppVX6E1MkSPKY8LXU3Hrtn7Z9JMtlT8mhdgtpeQr+/z:r9nFse2EqpVFnuKlLXSHrJFstl7gt4CS
                                                                                MD5:7AE972E189C908BDEBB5C8D3B4F57016
                                                                                SHA1:C91D6F3C651877763AF34E837797031C0E5C4AC7
                                                                                SHA-256:DC0BC6ED9B8CEDFD5330DA582E762D4FBB2A2FA466607DC9B6C26FEBC7763666
                                                                                SHA-512:02949E8BB450653173661AA93699DBA764EEC200984F0E736066F63168DEB6EFF3D4EEFB008C232FA85D8517986569714ABCE5108F407E8EF1496BE8409C5AD3
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/9anqacos7nhs-ljnmfaavjbt.jpg
                                                                                Preview:......JFIF.....H.H.....C....................................................................C......................................................................... .."..........................................V........................"..2B..Rb.r..#3....!$CS.1....%4AQaDTcqs..5E...Ft......&'Ud...................................B........................."2.B..!#R.13b$ACr......%Qq...4Sac.................?..Z5..kh..<..P.......<*........h6..H.%...-.EH..&=T.vw....8..V.eTH...f$i...EKE^\j$7......Z.....cd..8.D.....P..ELG.p2....Lf.".i.d0..'./.YS$.H........*.R..X..r...h.a.u...A.d4..%...........2c.!#...j.V........J...4x./0.#.BBeT..x_:T.<.@5.xi..V.....l.=...Y..ID.h.[.CU..58.$b[.jG?U.hF.V_...B..9.o...0R.G.U}w...Cj.3........I.a.FL..9.':.\..9Q(.JH....@..B.@..Q.P.(Q..@...Q.P.(aC...(Q.P..G.@..G.@.....(P.P.hQ.P.hQ.R.-.5..-.....(P.....z...(..(.....@......R....h.@.Bh..O.....p.P.R.u.u...5..*7:.r*0.P..:.>.kb...$[..@...u(..KA.,..:..|8....t.F.s.U[.R2c....|{...h..$*.....]a(....-Ij(....u..;
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x567, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):45784
                                                                                Entropy (8bit):7.974146094864994
                                                                                Encrypted:false
                                                                                SSDEEP:768:N57A4Fwi1qOLGKujNTEMJ1o/XJOaSVBVukxFZe1yfk5W/KtKpjlKrwRcKBJNKn6O:/Abi1qOLO54GfaKPcy85WGmAocKz4oGH
                                                                                MD5:D90A107A4D7681FAC5E0E5C8A3780D4E
                                                                                SHA1:E26EF7E068639D7E34D7E0FCA8DD5E97FFAFC210
                                                                                SHA-256:F1BA2C47DF6D328477C0785A8ABD30407D734E6744D5DA2F61EC9F3615576128
                                                                                SHA-512:4C6D322D774140233A04C5D5FEBA2E41330B04727F15F4A6BB2F9EF6F7B20266FD4CF4D3CD3E93CA7986548322E85F154A5B075716E1353C29F246D2E2F0A86B
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Kheer.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......7.R.."........................................I.........................!1.AQa."q..2..BR....#b.3r..$CS...4c.%...5E.D.................................(......................!.1A.."Qa..2Bq..............?...M..+...@"N...A&T.d.. s.ar$.FE.;2Y.l.Z\...$.....C>'V.jv.9...8s..0.[$....\...p.p.&.3G. ....t..9FF...n,...#[.4i.*8..%F.`......9.][.It.Z..h...m..v...71...u.o..<.... '..B...k(..e...........E..G8.h..xV.FS...u.VQ.Y......GO.0k.E.+082B..z ..J...9........l....i...i...PBij.:.h......A.R...M-SDvB......&....TGd..B.@.!e%....Z..U.9Sl.!+ ..YMd2..*VO-C*...d....B.....VJ.\....!.S.jv..x.'q`.(b;..Z1.N.....w.....ZX.{...,O.tLv.x.Y.R..z.;9...y/9..g..E..IT5$l.. ..Ao..5.m.\..M'..t.,...\..^.N...B"...........=..._0....Ep.WR.[u...iq.g.T@<.......5(...N......(.o..hx...4)X*.*>0.&-.YG....$ R....v.".B@#b..$.I.. Q.j...n...H Z .I..6
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):46331
                                                                                Entropy (8bit):7.375727041795643
                                                                                Encrypted:false
                                                                                SSDEEP:768:5MaMNYT+4jZPon5yetdw9VOk3i0EtOXZjldNNJjxRvNZ/9oiA:6aSYzjFoMNrjnDRxlDVa
                                                                                MD5:D0540C69D6D36FE847F00D2B1E7DD9FB
                                                                                SHA1:1910A911F826707C8E99C322093D3A2319DEBD4A
                                                                                SHA-256:BFBC7ACD79302980B3182F29F2BB3394E43A2E49C25DC27DAADAF6AD775732D3
                                                                                SHA-512:3F88F719C6B07D597A7D550D77EB28E6C7B38182BDF5DD6532D7443161CDBDC55C3236D06E35D7BDDE1908D1404D3EF0C959F5A0394589B57318C2BC310DD5B9
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................I........................!..1A.."Q2aq....#3BRbr...$6.%&5CScs.4...7E..'................................+......................1!..A"2Q..3aBq.R...............?..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................H..3...k:v....Q...Lmd....3]p9....|E....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):78419
                                                                                Entropy (8bit):7.979471217610023
                                                                                Encrypted:false
                                                                                SSDEEP:1536:ItKzWOgJV4tT6ZmFpiNYB6g97gL/8BM7CE1e/hplNzt4JVJBHEaDde:Itwt2Qyw9o/8BICRpl5tQVjEode
                                                                                MD5:8533440346D5906DB7E03FBC5E428F48
                                                                                SHA1:8BE491A8698930A8EE8B2CE2159CDF35E93CF993
                                                                                SHA-256:47FFA96D4F7C849AEC12BBF61F9AE03ABDA66A05DD5C026A3FF1155915B75B3A
                                                                                SHA-512:166A8FA407F8D07B12623324A1962D35CC30E765B20126860189646F79D23719677F54B06D71949E875239974B88DBDF8BDC04D88A3B22075F313861833B973D
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R.."..........................................T........................"2..B...#Rb..r.$3..!1C.4AS.....DQa..%Tcqs.&5E....Ud.t......................................8........................"2...B#R.!13b.Ar$..C......Qc..............?....c4.".I.dt...*;[....B/p..R..u.7....Z.*.dfdI.:..f...F...R8.....y7..:.dO.....!.w.R.J~HF[T..M.f./..@.h4.N.N..3Kc..,..0.)9.....(.....2.^...$.R.ORK...%6s...xw"f9/@N..fck]y......u.SH^......@...G.x.....7..^h.r/.h.G.oR....SL?..Q.D.#QGngSx.T~...H.7.$.(.b..._.<..)..?.&......I)\.........h..I'.8PL.(d.nO'R..X33.......?1..r.ft...,.i$.....o.J1.'...3P..4.(..nV..3..2..-e.M"..h....%*8......-..1.\...f+{../i.$...fG5.e......c.....L..h'e.K@(..|..@X..p+*..Hj..L.i9.R;...$.#...N@*g'....W......*j.a.).$.h.}...&..V.G.(YTub.u.O..S8.Q..O.S.Q...:..O.....q.....]BNi.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1471, components 3
                                                                                Category:dropped
                                                                                Size (bytes):43738
                                                                                Entropy (8bit):7.3075915960493205
                                                                                Encrypted:false
                                                                                SSDEEP:768:wbAKtpQb9AkpZmlg++iTZ0sWbi6qQTchRyFlcHAFm9KSFj:wbub9BCW++YZ0xb5FlcHgyFN
                                                                                MD5:32E75C5AC78ADCCE6AEF1833093CAAFA
                                                                                SHA1:7FF85E1088626047EFE5F14F9A8380E6E75980DC
                                                                                SHA-256:9EF59222BA6E7431D2EC6ADB6A425A7F64015D37CBA5A20DB0B45CFE8E4915E8
                                                                                SHA-512:0D80A420F165FB1D7D2CB64B9D61347F96DEF1CA3E59E7A14460814FF2B03E13E4B2D648202A7D09EB18F33993490483D66BDA85A007032666B0114821AC74F0
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................@........................!..1.."AQa.#23q..$4BRb.r...C....%DST&6...............................-......................!1..A."2Q..#3BRa...q.............?...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 850x500, components 3
                                                                                Category:dropped
                                                                                Size (bytes):29079
                                                                                Entropy (8bit):7.2812117899771955
                                                                                Encrypted:false
                                                                                SSDEEP:384:GjujHWs4LwlXAK1Vl1+oi94woLu7yiBzi6UK1X08jqGaa1pcaNYfLtT2+G3Uoi:ZiX2AKd1ribmumipzN1pjlaaguYhC+Gq
                                                                                MD5:741FA5CE5D1D5A41CCDAECC6E0095200
                                                                                SHA1:B396EE50E8703AEEFDE57A64D9295BE17508DA1E
                                                                                SHA-256:5CE7F9B413A99DCDE61FBCC8F75F2A621B27A2C8F08B1DBB693CBCF9DE4FDA11
                                                                                SHA-512:DFDE18CD888ADD876893E61E440063F73E68E37CFF54EAA582A6A9723D066D1837D61EBE0441B520F7433C0DD52233509405F8C9BE396C2ED9BDBBF215A9073A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c194f8fd-48e6-4ec8-9f71-82417a22b90c" xmpMM:DocumentID="xmp.did:0FC959E49D3D11E68322C0285A39EAE6" xmpMM:InstanceID="xmp.iid:0FC959E39D3D11E68322C0285A39EAE6" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c194f8fd-48e6-4ec8-9f71-82417a22b90c" stRef:documentID="xmp.did:c194f8fd-48e6-4ec8-9f71-82417a22b90c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...................EW..^...q...............
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1259, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):30458
                                                                                Entropy (8bit):7.181836633728851
                                                                                Encrypted:false
                                                                                SSDEEP:384:ZFky7Y0HmmHHWEKdbqiIeTqw4fokfT5xruIOXozaE+UkPVNgF1uZCskyjk+Osghm:sPwHHWjdUrPfFuZcaEnoimgKbOTo7
                                                                                MD5:559830E3CAAB73129DAAE863199AA3BE
                                                                                SHA1:6B19C405372D251B74F8B7E750FB86D33D0F0DA2
                                                                                SHA-256:833C45221F620096B0F2957B37CAA6027D5CE8C99D112AB4D648315088F54831
                                                                                SHA-512:60AB3D2F6BCB29F3A9D92645C6B9D8B7A750FD8B044AECFE781ACD54ACD50CA9660023790EF46322C2F6EFC36EB4343C4919BC82D957A25B27E705A5BEC9BC75
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Stella-Artois-Apple-Cider.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................M.........................!1.AQ..a."2Bq....#Rrs.345CSb...$6c.%t.&T.U...DEd.................................7........................!1AQ.2..3aq"......#.$4BR..Cbr............?........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):73543
                                                                                Entropy (8bit):7.970000344084143
                                                                                Encrypted:false
                                                                                SSDEEP:1536:3IzQDs0TUazs8MTVrM/0shscRxQqEljCXgKPSpV0:4zmgdBUrRxBNK0
                                                                                MD5:D58FB23887E323B88D6E6222FE4EC945
                                                                                SHA1:D18321937878B30AE58D4810D25B34CA3A2D4D82
                                                                                SHA-256:CFF24A054D70145627904E4D17A1342F452C78EDE1CAA1A0676B66391F6044FA
                                                                                SHA-512:A73F2556212B5DD49EB323BD71C1641A1A6953B5A43A717BA246813BED378A82364552DEF6A2326BBBCF8F488DE7EB02FDE0BA98504CE8435D6DDF2E676FB42F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/ishhhrak9fhn3roi9yw2ibcn.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:19C6C2F6E2BD11E58886F396C6744E91" xmpMM:DocumentID="xmp.did:19C6C2F7E2BD11E58886F396C6744E91"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:19C6C2F4E2BD11E58886F396C6744E91" stRef:documentID="xmp.did:19C6C2F5E2BD11E58886F396C6744E91"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x417, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):52937
                                                                                Entropy (8bit):7.9682646612404495
                                                                                Encrypted:false
                                                                                SSDEEP:1536:oHNFTvBzuI3n89WqZcSEfRNHB0ELyFSi1WsvPXq+f3:oHNHl3aZs/auiLvPau3
                                                                                MD5:9D96E42866BFF45AB9207BA78FDCC373
                                                                                SHA1:A95AC476DA4EF0F863C48A7E4822D367687876EC
                                                                                SHA-256:684390F1F4A34F909EFF190210E9D71BBF5CBFAEF27B47EF9D53A9F3D5600BEA
                                                                                SHA-512:E36755F873FD8FC5EFB89F3EEB5301EB47AB4CBABC1CECA8E2A5F38096A43FE99DCD4696071CECE09B8BA86FA7ABB8DE055CB248750EE3AC932A10AD4A063CD9
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/5jdrwn4xmhcn_uvibhexwufx.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:A7FF6533459111E69EBEFA7C465442E9" xmpMM:DocumentID="xmp.did:A7FF6534459111E69EBEFA7C465442E9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A7FF6531459111E69EBEFA7C465442E9" stRef:documentID="xmp.did:A7FF6532459111E69EBEFA7C465442E9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 850x1133, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):46590
                                                                                Entropy (8bit):7.487828373745526
                                                                                Encrypted:false
                                                                                SSDEEP:768:sCigcHi3Naa9wOq1kF6WbebNZU5x3QbqJyf+P+VN7dcIeulotZlTCvQeMf:diDC3NR90KFJehZQa2Pjfh
                                                                                MD5:3CF9E9D831868A7CBE53A9334E94DBBA
                                                                                SHA1:97813CF7A299B3E787642E584F06AEAC2B948F81
                                                                                SHA-256:DD17FE17A2C8ABAE768FDB2BD15F0A2C8B762572353F19A246A38CEA0A72C017
                                                                                SHA-512:3FF44FF8BB4D6A05453F6E205F08282CEB41C4E863726AE91ABA9E70C54F88844AB3F362AC94C0BD613433D6BF795EE14C110DCBC620BC930F6315F0A1EA9C98
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Havana-Club-Anejo-3-Anos.jpg
                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......m.R.."........................................J........................!..1A.."Q.aq2B...#Rr...36Sb...$%45Tcs.C&Dt.'...................................-.......................!.1.."A.2Q3#Baq...R.............?...............................................................................................................................................................0...H... n.@.....@....2D................................................................................................l".t...%...4.w..+G.*.....#T..J...(.v0.*..]w(e...........q.l.g...^0..P..93....l...h.l...O....R9..{9r...qN.Q)F..d.:?..T...3\Q..z...ux....R{..l.........%...bpM".......sEr....i.+lS....ct.j.Z...U8..O.._h..OJ.................................................................................................E....B...d.k...V.\...>.~....z.u
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):101785
                                                                                Entropy (8bit):7.971013604998453
                                                                                Encrypted:false
                                                                                SSDEEP:1536:qBbPzcch1fJbulwKty9HnJXVwyh8p7y/0Kw5hKGf30JVxYkDIQHEFn/0ODoZ:ObPRh1CSHZmHeMKwf0/JM/PO
                                                                                MD5:CDF17DB6BCEBFE6F72DBB539CFD92AFE
                                                                                SHA1:F5FC4EE5520B2B1221DC1F812146697BE3130A13
                                                                                SHA-256:C1EC5F7E9973F6CBAC1239A02C6A6AF10D1D362FA4EA2A3A8B4454EDB6A880B8
                                                                                SHA-512:857253B9C29F0989231CC0438F6ED108FA3DF8186AC42FE6260A54F775C67901A70FFC229BCC082F3B741D3CCB6B0DBC40CC3F7824A5E733CAE1C90FEFA033B0
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Aloo-Tinda.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R..".........................................X........................."2...B.#Rb.3r.$C...!S.%14....ADQac..5Tqs...d....&..t..EFUVe..................................7........................"2...B#R..!3br.$1AC..S..4ac..............?..m..f&+.e..P..f-~.........mL..eN.}eQk...|#.}-.T..Z..B....A.i.a.n.*.<6....<@.6.....T..t.u.*-.0..$.C(.....$K........)._..B..6....+.a.!%.\|.....Z..^&..L..p.....%M.`c.K0...l....L.J"..{.:_.h?..V.N.......8..-.!..c.CF.".1......t.[,...FytL...h..m.. .....u.....Q._.".......;b~jE}N.0&h}5........H.b......c.=P..q.*..ihT*...U.'.THD......J....2pZ.....bHd..0Tk...*.....s.6.w./v.....S.|....F..;.V.!`j._xHoH.:.0U.....%m|.Vy.$......#..a.6.R..O.3.i.b=.2.^@=.a.....KI..X....x.......9. ..q.......r .....7.)......wT...i...F..F..c....'..$......eu.G.....&.C.Z..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x567, components 3
                                                                                Category:dropped
                                                                                Size (bytes):39637
                                                                                Entropy (8bit):7.979304596307674
                                                                                Encrypted:false
                                                                                SSDEEP:768:OSA74X/wphF81+VwY/uViOBHdNQ/OIBWi1S47A33rfS4zy5ckAqcnLq9:OkShm1+aYBOBc/dS4WfSTKxznLq9
                                                                                MD5:31613E2DDB4A20A2FCE8DA92FC32E355
                                                                                SHA1:7B24B433A4A8374976BB2C23D2E4F9FBDDC9F5CF
                                                                                SHA-256:D305C6A1C96C4EF949A6CDF3A6920744FA8051F5A12D42158E00BC1E4CD1B18B
                                                                                SHA-512:C29114844F4E98D117A3050CAF40802D306A084CD1DE56DC466969E0B4DF5CA4455B5E522894E594FC78D18566B71191DD719798DABA9A04EF55E059661FFD98
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......7.R.."........................................F.........................!1A..Qa."2q.B..#R..3b....$Cr.S....%4c...DUs...............................*......................!.1..AQ"..2a#Bq...............?.....@&]YM....A).D)H...MJ......9@@L..l ti&.C....'..HJ.!D.B......r*.H..Gz!.B.rW9.......B((....@m..2...N..R4.0m.+./6...U|...Sj.m..U.....u!.!rB...(......Cr.z..].M..7....N.7...J^./........V.......\.r$!H%.hR....@-.D.A.B.B.KC.jR.*..*.PD.P.R.(Z..--.Jh1)IB..bPB.M.A..B(..h..Kh.....jZ. .(J.'U.A.QE.D)....P...D..@...bR...6.U.v-8pY.{..U..F..$)..F..w,.D|..m......_....oTZ\.z..!w....$Y..O..z.M..//K.U.KAn.7..P[...R`...Z@Q...J.*.E..... !2U.@...S......V...D..........(...)r..J\.)I@m.* ......(.!h...PO........ L......S .i.NB..iB..!.d!I.......)..)2...!:.....)!..)NBT..jR.*...).R.n.K..n.|,.[...M.jp7t.~S....l."A.. .....B.R..... ..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x567, components 3
                                                                                Category:dropped
                                                                                Size (bytes):39637
                                                                                Entropy (8bit):7.979304596307674
                                                                                Encrypted:false
                                                                                SSDEEP:768:OSA74X/wphF81+VwY/uViOBHdNQ/OIBWi1S47A33rfS4zy5ckAqcnLq9:OkShm1+aYBOBc/dS4WfSTKxznLq9
                                                                                MD5:31613E2DDB4A20A2FCE8DA92FC32E355
                                                                                SHA1:7B24B433A4A8374976BB2C23D2E4F9FBDDC9F5CF
                                                                                SHA-256:D305C6A1C96C4EF949A6CDF3A6920744FA8051F5A12D42158E00BC1E4CD1B18B
                                                                                SHA-512:C29114844F4E98D117A3050CAF40802D306A084CD1DE56DC466969E0B4DF5CA4455B5E522894E594FC78D18566B71191DD719798DABA9A04EF55E059661FFD98
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......7.R.."........................................F.........................!1A..Qa."2q.B..#R..3b....$Cr.S....%4c...DUs...............................*......................!.1..AQ"..2a#Bq...............?.....@&]YM....A).D)H...MJ......9@@L..l ti&.C....'..HJ.!D.B......r*.H..Gz!.B.rW9.......B((....@m..2...N..R4.0m.+./6...U|...Sj.m..U.....u!.!rB...(......Cr.z..].M..7....N.7...J^./........V.......\.r$!H%.hR....@-.D.A.B.B.KC.jR.*..*.PD.P.R.(Z..--.Jh1)IB..bPB.M.A..B(..h..Kh.....jZ. .(J.'U.A.QE.D)....P...D..@...bR...6.U.v-8pY.{..U..F..$)..F..w,.D|..m......_....oTZ\.z..!w....$Y..O..z.M..//K.U.KAn.7..P[...R`...Z@Q...J.*.E..... !2U.@...S......V...D..........(...)r..J\.)I@m.* ......(.!h...PO........ L......S .i.NB..iB..!.d!I.......)..)2...!:.....)!..)NBT..jR.*...).R.n.K..n.|,.[...M.jp7t.~S....l."A.. .....B.R..... ..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 408 x 464, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):18160
                                                                                Entropy (8bit):7.9507935414647015
                                                                                Encrypted:false
                                                                                SSDEEP:384:E6bVK9GIzUQWsZdSawiqS61S3z+Ai3Azy1tL62pW1l0Z86vjNPTN:E6pLIAw2aFqSWS3z+AMZ3k/6vhN
                                                                                MD5:CC6D2A2EBBDB4CA2D35C2A94F666E56C
                                                                                SHA1:7B9695FBE92878E751DB650F89A9E9A74279EE10
                                                                                SHA-256:DEDCB23076BE667A897F4A90BDE0BC80C6A6A58CFE68433BDE59546EB9B74EB5
                                                                                SHA-512:C9E27F2AAF2AEF1CA88C45EBA39DB2D1C16BAF6886EDDB39FB6723A97320E31697FB53AA8B885B1E445D2F361F91BE0A75B14399D990953D543735A400320E16
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.google.com/recaptcha/about/images/reCAPTCHA-logo@2x.png
                                                                                Preview:.PNG........IHDR..............0|T..F.IDATx..[l\G..Gq[.j..-.......Q.b....:.=.K.6@#KP..U.!(B&!..i......j.B.$>g...%.(.u..H.T.....P5q..gw......H.b;.b.....f...d.....3C.....B..W.Y..o....c..>k..M$x..L....x"...@..>..N.\..}o>'...Z.=.bd.[c..g.w.9~......!....<E......!....QCd...#_..w.....r7.>...U*..?....u...[G.....wG4....+....X...-.R>.,z:.X.X....c.B%60u).._...g.:......._.[...N...t-.)S.J.g<...:.3.Dv.........T..z.#..y_PL......~.nv.k...Z.#...G..^.D..k...jS..m....Ti.J......*..e _..j.,3j..."..4....#.!sSZ@....RS.K..1.~..d.t.Ra.........T7....L..RK4].....h....\...L./....Q...o.Y-...9.EF.].;!.NS.9.e3..!.2....U..T.'.....%c..IC2.....W.S...v?...MP.{[..7&...t.....p.........V.NF5..J....+5=n%..?T..$.....GK...&..-....3:'(.........}...-...zv2...m.T..V.R.d.Z.......a~.G.xz....M..KT...P....7......X..h<}.d..`.NU;>}|^0k#"S1..^.i..3L.r.9|Os.......S..>V.;.xy4..d...*.Z.|f.pKL.....:.........=.~....;z..n...M.D1.OMC2.L..Sc..f..G.Y..L.&..h&.hX.}m..XW....P.zU..&.....d ..+.i.h.u&B......r....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 142x142, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D800, xresolution=164, yresolution=172, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 8.1 (Macintosh), datetime=2019:01:14 18:31:19], baseline, precision 8, 850x458, components 3
                                                                                Category:dropped
                                                                                Size (bytes):114982
                                                                                Entropy (8bit):7.971004204802702
                                                                                Encrypted:false
                                                                                SSDEEP:3072:Fo86haJo86hyMGiaShiU6UsfLOuBXhs1b78:Fo8SaJo8SlGijhiNLLK1b78
                                                                                MD5:5A8020C59E96727E796EF9A92FD9A8B3
                                                                                SHA1:6037BD8DAD900B7D4834D388DF04394EFC45E6E4
                                                                                SHA-256:6A2213E0C74144A9A887BCE90E45F41EF0D772D1FD4BAD3F58F7AB7F74479B10
                                                                                SHA-512:1A5321C21947023A2712D59DA64C6554D879626B53322526733BAA0FA6E7C238264E4B05FCB2FFA55CDD9200F4F7DBF97FFC9C055AA221752E3853153F0284DC
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF............=.Photoshop 3.0.8BIM........................8BIM.......e..Z...%G.........7..20190112..<..155507..>..20190112..?..155507..P..OTTO STRAZDS..t..FOTTOSTRAZDS.COM.8BIM......=.......................<.................................................................................................................................................. ....Adobe.d......................................................................................................s.......!.1AQ..a"q..2.....B#.R..3.b.$r..%C4S...cs.5D'...6.Tdt....&.......EF..V.U(........eu........fv........7GWgw........8HXhx........)9IYiy........*:JZjz........................m......!.1A.Q.a".q..2.......#B.Rbr.3$4C...S%.c...s.5.D..T......&6E.'dtU7..().........eu........FVfv........GWgw........8HXhx........9IYiy........*:JZjz....................?.....lo.9%.b..1a.C.....Y..8...AzM'..~..*..i....jP...A..I].>.c..82iG...]~m$.DE....fG4..3.W.{4p..-......b"..z...)..'dlA..bjv..D.0)...j.x..0.9.2...El.He./w.W.9_.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=17, height=3918, bps=0, PhotometricIntepretation=RGB, description= , manufacturer=SONY, model=ILCE-7M3, orientation=upper-left, width=5877], baseline, precision 8, 850x567, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):75023
                                                                                Entropy (8bit):7.845394902824914
                                                                                Encrypted:false
                                                                                SSDEEP:1536:ltDKCny/xtDKCn4+MGiZdpjVdo0rryhuejNr+gjqBr:ltDKCnytDKCn453blYuIArr
                                                                                MD5:166E91E2A83D695BFFA89A4EDDC25D08
                                                                                SHA1:C6B409C40A3954BEA8D748B5539CE036238B337D
                                                                                SHA-256:3676210794F071917D5AA99DD4D8189C6DAE50EE55FE8F4F6798B2C8B7873996
                                                                                SHA-512:27C2A399780DCEDBDA1B6D2A9C20B33D59C9A35C0931954832D95EE536263A214FCCFA17C67343CA5384249BFC1D82844F28E53972991E9AC5A2C577ECC54E62
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Manchow-Soup.jpg
                                                                                Preview:......JFIF.....,.,.....jExif..MM.*...........................N................................. .............................................................................(...........1......... .2.........:.;.........N...........^.i.........t.......... .SONY..ILCE-7M3...-....'..-....'.Capture One 12.0 Windows..2019:04:18 12:27:24.Maris Kiselovs..MARIMOart Photography.."........................."...........'.......}...0...........2.........}........0230..........."...........6...........J...........R...........Z...........b...........j...............................................r...................................N.......................................................................z.........K...................................................2...........4.........................G....2019:04:17 16:47:58.2019:04:17 16:47:58..o.H..B@.VLV..B@...........................................................S..2'...S..2'E 28-75mm F2.8-2.8......................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):54891
                                                                                Entropy (8bit):7.424324705989372
                                                                                Encrypted:false
                                                                                SSDEEP:768:T8QPAhTvR8ZAb7ic+gqS/X3kqmocnjBfTP9vAaOte8aSRnYsEHnv1BJY/:T8QwvRe4dXXt4r9GuSRnGntBq/
                                                                                MD5:BEEBB479176CE5342EE84A7A3EF2F352
                                                                                SHA1:776137347B069D2D185E08820BC6DD5EF1F054BE
                                                                                SHA-256:F7B1AF765189D6BC4B5BE45E4E7ACEBBEDF883ADC82B85A350513C2AD10BC9A9
                                                                                SHA-512:2F0C5F9EF237ACE90583D62646238ABD1A21B769B3632CDCEAE37BFB98B9C529ED99DA928956565F830A898954ECEA191A64DC244D72D969A2D149C857AED7D5
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Martini-Dry.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................M........................!..1..AQa."2q#BRr....34b..$c..&56CSs.%D7ETUt......................................6........................!1.2AQa."3.q#4BR....$b.C................?.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................]ZE)][.<..y....z..^....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 850x500, components 3
                                                                                Category:dropped
                                                                                Size (bytes):29079
                                                                                Entropy (8bit):7.2812117899771955
                                                                                Encrypted:false
                                                                                SSDEEP:384:GjujHWs4LwlXAK1Vl1+oi94woLu7yiBzi6UK1X08jqGaa1pcaNYfLtT2+G3Uoi:ZiX2AKd1ribmumipzN1pjlaaguYhC+Gq
                                                                                MD5:741FA5CE5D1D5A41CCDAECC6E0095200
                                                                                SHA1:B396EE50E8703AEEFDE57A64D9295BE17508DA1E
                                                                                SHA-256:5CE7F9B413A99DCDE61FBCC8F75F2A621B27A2C8F08B1DBB693CBCF9DE4FDA11
                                                                                SHA-512:DFDE18CD888ADD876893E61E440063F73E68E37CFF54EAA582A6A9723D066D1837D61EBE0441B520F7433C0DD52233509405F8C9BE396C2ED9BDBBF215A9073A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c194f8fd-48e6-4ec8-9f71-82417a22b90c" xmpMM:DocumentID="xmp.did:0FC959E49D3D11E68322C0285A39EAE6" xmpMM:InstanceID="xmp.iid:0FC959E39D3D11E68322C0285A39EAE6" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c194f8fd-48e6-4ec8-9f71-82417a22b90c" stRef:documentID="xmp.did:c194f8fd-48e6-4ec8-9f71-82417a22b90c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...................EW..^...q...............
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):63720
                                                                                Entropy (8bit):7.9730370928505385
                                                                                Encrypted:false
                                                                                SSDEEP:1536:JiMIbwec3tCY7z7DdWGCaMeEkywLu6OgBTbj8M:oMXtd7XZWBaMLSLu6OgFj8M
                                                                                MD5:85408812F3AB2B27A2138EDD3D168215
                                                                                SHA1:F9C446CFB924F3E98A17F1634B879C6387C6F5ED
                                                                                SHA-256:AA627FE752F5999DF363B83A1891777C1F9F22E827E613F33105C43723DDB493
                                                                                SHA-512:4BB183C419E228CA3A459CEB9D5F9B0A0D8E807751E112EA32A40ADFCCF6744B84A34597A9D92585EA689BBD3D94BDC7FA9728975F22C018AE442090CD5DE357
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:F94A6C8DE2BF11E59EE3C6A49626DA04" xmpMM:DocumentID="xmp.did:F94A6C8EE2BF11E59EE3C6A49626DA04"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F94A6C8BE2BF11E59EE3C6A49626DA04" stRef:documentID="xmp.did:F94A6C8CE2BF11E59EE3C6A49626DA04"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):70357
                                                                                Entropy (8bit):7.979275454470841
                                                                                Encrypted:false
                                                                                SSDEEP:1536:R3KnI/Q7Up2T/HjKYUZqJM9dVuX0o7xKDVVZZGo8xwP34YYR:R3KupO/UZqmlLjxZx1343
                                                                                MD5:F6CBCFF303D22E2F34D18AC3DCC655C7
                                                                                SHA1:2657D7D83CC596F5395DCB7A125DC4F8F12D6E7F
                                                                                SHA-256:F04DA351D18AB7581AB3253BD5A64C27B6BF56ABF7CEB979324A2A88C82632C3
                                                                                SHA-512:46E37CA9E62EB6FE2F8E74840EA3B1A547167B1A19EEF0429FAC17E55A46E68B2625BA3CCD68ED156D0D2B9801F846F9C85A98398003E04A9F0227042492EE5C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Roomali-Roti.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R.."..........................................T........................."2..BR.#b...3r!$C...1S..4AQa..Dcq..%Ts....&5......Vd......................................<......................."2....BR..!#13AbCQSr$4...q...a..s..............?..&`1.E2&..~ar..<._a..{..i...><.1U...]<*.c.=..I........Z V4nMc...*i......I..Z.kU.E".-..S.4..T.6.R:....(-.6u-Jli..UVM.+.H..*.eV.g.@..h.'v./<.B...R..$.._....w.[...b.@S.#V......./?Z....>.....L.0.%A...e......v4p...Z.8=......S..l]V7o...y..V@....B.1;4...b...dt.%..f...a.A*..`...~0.J.&..n$mf].-m.z.K.5u.o&@.0Z+...Q.i.>M..6v. ..N..*Q......!*...+u..d..G.=..Y...bL..uV..1J.FB.C.h..X..V.e.P)8...n....9...5R..9..O..Y.cn,..X....FBK...~t..:.5.......oC`F*. .....)..>V"..p..K.;.N..D.y.......m..t.7..x.G.t.Fq.2]. ...{Ka.$;n....m.S.}+2....)..h...L.T].X:..S
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (728)
                                                                                Category:downloaded
                                                                                Size (bytes):2450
                                                                                Entropy (8bit):4.788148510624179
                                                                                Encrypted:false
                                                                                SSDEEP:48:njWd2Y542kF6xw/3qdncaBPm/jQjsCS5kV+4s+2RrSz5vY1lqoAMcyPE/1:ny2Chknadca1m/jQj1SOp2BlqpbyM1
                                                                                MD5:AAE27EC0FA0C2234CC63B693FDC47B42
                                                                                SHA1:1137958A345C13DE3430C2685E178E298DB4CF3A
                                                                                SHA-256:2E98904F14C67CE150BCE5C704D88C0C7951042B6E83484031BF8B139A54EDBD
                                                                                SHA-512:0BC2CF5147DA21A1A11583315C8389FAD6E46D0398278BC78883B202A7DFB3D3EDB8DB76F7FA55EAE415328400055289C240FF09B68183AF8F36FE0B030D6FAC
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/style.css?ver=2.0
                                                                                Preview:/*.Theme Name: Twenty Twenty.Text Domain: twentytwenty.Version: 2.0.Tested up to: 6.0.Requires at least: 4.7.Requires PHP: 5.2.4.Description: Our default theme for 2020 is designed to take full advantage of the flexibility of the block editor. Organizations and businesses have the ability to create dynamic landing pages with endless layouts using the group and column blocks. The centered content column and fine-tuned typography also makes it perfect for traditional blogs. Complete editor styles give you a good idea of what your content will look like, even before you publish. You can give your site a personal touch by changing the background colors and the accent color in the Customizer. The colors of all elements on your site are automatically calculated based on the colors you pick, ensuring a high, accessible color contrast for your visitors..Tags: blog, one-column, custom-background, custom-colors, custom-logo, custom-menu, editor-style, featured-images, footer-widgets, full-width-
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=17, height=3918, bps=0, PhotometricIntepretation=RGB, description= , manufacturer=SONY, model=ILCE-7M3, orientation=upper-left, width=5877], baseline, precision 8, 850x567, components 3
                                                                                Category:dropped
                                                                                Size (bytes):75023
                                                                                Entropy (8bit):7.845394902824914
                                                                                Encrypted:false
                                                                                SSDEEP:1536:ltDKCny/xtDKCn4+MGiZdpjVdo0rryhuejNr+gjqBr:ltDKCnytDKCn453blYuIArr
                                                                                MD5:166E91E2A83D695BFFA89A4EDDC25D08
                                                                                SHA1:C6B409C40A3954BEA8D748B5539CE036238B337D
                                                                                SHA-256:3676210794F071917D5AA99DD4D8189C6DAE50EE55FE8F4F6798B2C8B7873996
                                                                                SHA-512:27C2A399780DCEDBDA1B6D2A9C20B33D59C9A35C0931954832D95EE536263A214FCCFA17C67343CA5384249BFC1D82844F28E53972991E9AC5A2C577ECC54E62
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....,.,.....jExif..MM.*...........................N................................. .............................................................................(...........1......... .2.........:.;.........N...........^.i.........t.......... .SONY..ILCE-7M3...-....'..-....'.Capture One 12.0 Windows..2019:04:18 12:27:24.Maris Kiselovs..MARIMOart Photography.."........................."...........'.......}...0...........2.........}........0230..........."...........6...........J...........R...........Z...........b...........j...............................................r...................................N.......................................................................z.........K...................................................2...........4.........................G....2019:04:17 16:47:58.2019:04:17 16:47:58..o.H..B@.VLV..B@...........................................................S..2'...S..2'E 28-75mm F2.8-2.8......................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 850 x 850, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):226325
                                                                                Entropy (8bit):7.989435366143411
                                                                                Encrypted:false
                                                                                SSDEEP:6144:L9j337KIwlVSgmo2c51gjQ8kkv26Nx6yMISXg2mM9C2wB3:LBr6qgJBkvWfC5B
                                                                                MD5:EC16FF9E1B87B4B74B9B59F6405EACD3
                                                                                SHA1:4338AF57A1F2A9C5C8FBE837142D7E1FC8826F80
                                                                                SHA-256:700A0A21C0C1D29F64EF84A6DFC2CDBA18EEFBCB7DD45DAB0CC6DEB23C748486
                                                                                SHA-512:F0A43BE74C077DB3ABD80292C6E566C2D6A8DE42A2C7AFA430987C49B48BB1E39D976FA881A17C4DC7E2183C22C9A5FA14944D2219FC5621CA8D2590A461861D
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR...R...R.....o&......bKGD..............IDATx...i..i...}..<.....V.U.{.t...p8"G.).".J....$........d.....`I/..._..l.)K._.. .%. iQ$.3.....}..-.....g9~...Y..[uu.D......-n.n..<..0..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1.<...1..st.....@>...g}..1....1.........+."...#..&".c/.S....\.....O.9....I.1/.N.....s.....O.U-...w......QU}x.>.~0..y.z5.<.{.<..QU..O...n;...')..w..zx..G.....&.....R......*gg.....ywo._..?=..I.Y.........g...c..#...1.'<x..a.M.M.W...s.N....-...BDUUT..u.."..K....[;)e...6....{( ....2.^7..U.......?.N....SU-E3"t....c.W'.....=x....+".f2.....Bq"*"|.O.Y...U]?z..........*f..c,H.c.s...+...7....V^...<......w,.....7.....k.....N..$..:...rym.7...<:...T..Prv"...B.T.....h..Py.*."...s....JJ.."J.=B.U.!.B.J..PTU..:~.ZV...Y.}.7.....J3.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (583)
                                                                                Category:downloaded
                                                                                Size (bytes):5498
                                                                                Entropy (8bit):5.847347848435852
                                                                                Encrypted:false
                                                                                SSDEEP:96:kSsqdYuSji3KaTa1aOaiacarHZaXacaQj2X61av2HkF77wD8uOTe9:vsEYunOD1av2HjwuOk
                                                                                MD5:D2BB3AE594ACE88EF30EE3829D83F360
                                                                                SHA1:88FA158D7F7C72D86EFD52A5C16931A14C43E3F2
                                                                                SHA-256:481BE5E07D25ACC99546733A64F75D59AA6F347C2BC3CCC6233FCAF3EBFFBDFE
                                                                                SHA-512:0365D2DF7BED810ECA3059D5E7BBF784EDA7B6B88F5C0532BA1A7056F2FCD3C4447A4CBB0FAE818B12D32583916AC7DE8D9FF7DE4D53E5BCA7FCA6945F7DEDD9
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://mc.yandex.com/metrika/metrika_match.html
                                                                                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">.<html>.<head>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta http-equiv="Content-Type" content="text/html;charset=UTF-8">. <meta name="viewport" content="width=device-width,initial-scale=1">. <style>body {background-color:#EFF2F7;font-family:system-ui,sans-serif;color:#2F3746;}.main{display:flex;flex-direction:column;align-items:center;}button {background-color:#7A45E5;border-radius:14px;cursor:pointer;color:white;border:0;padding:16px 20px;}button:hover {background-color:#8659e0;}h1{font-size:140px;white-space:nowrap;}h3{font-size:32px;text-align:center;}p{max-width:600px;line-height:24px;text-align:center;margin-bottom:32px;}@media (prefers-color-scheme: dark) {body {background-color:#333;color:white;}}@media (max-width: 650px) {h1 {font-size: 60px;}}</style>.</head>.<body>. <div class="main">. <h1 aria-hidden="true">.\_(.)_/.</h1>. <h3>Something
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1133, components 3
                                                                                Category:dropped
                                                                                Size (bytes):46414
                                                                                Entropy (8bit):7.4314022170628276
                                                                                Encrypted:false
                                                                                SSDEEP:768:CERqtfv/d61jnQ7/MhPWkBDhnB+NtWIrzDzEy16o+buVC8NPhT2tfGO91CGJ:CEAnd4jQ7/oDRZorzDVgo+ICAPhTeTaU
                                                                                MD5:9324CF30A87A69D4C4327C30B0B8BD3E
                                                                                SHA1:ABB986DE5117C4094F447CCCF048D52B829271F7
                                                                                SHA-256:ADA36E5FEE84D4B8533E233A71FEFB58B3D73122EBA56462848BC82B26B747C1
                                                                                SHA-512:8D952BD1F2C26F4EEEFFE281EC2BD20B666B96E08FDEB38AF86CD6A86FC794E0043649822D881FA6E328C27C1DD953DE9C0870E0040206EE5F30DA745EC79454
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......m.R.."........................................Y.........................!1..AQ."2aq......#3BRbr....4.....$5CSTc...%Ds...6E....&t.7U..................................7.........................!1AQ."2R..a..BS.#q.3.$bcr...............?.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7......h....({.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x443, components 3
                                                                                Category:dropped
                                                                                Size (bytes):65489
                                                                                Entropy (8bit):7.9795380410368315
                                                                                Encrypted:false
                                                                                SSDEEP:1536:zKj65QL7ClN/2URtX/N4W4h0MZLhFxXMP7:Oj7PClZdAh0MZLhFFY
                                                                                MD5:B69239FB87C0A62A81D3A2B437FAB171
                                                                                SHA1:CFD6B9097C2FE6A5420C8DE570D6183605997B63
                                                                                SHA-256:951697F7133DF26587D7339D3199675F9AC62708FC04F8EF0C6D3D405F9EBC8C
                                                                                SHA-512:41FAEA4C9A7CDCE1B17D0CB7ECD9D67049A61129AC22A51E12B3EC52F7AF81564F4ECAA71B4199C1E509BC86C8AD67366EA94824019A03DEAFE9C6AA88226F82
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C.........................................................................R.."..........................................Q........................"...2B..#Rb..r..$3CS..!1.4ADQTc...%aqs........&5d...E...................................9........................."2.B..#R.!13br.$ACS.Qa....4..............?..V....Id..t."..ZN.k!"..U..............48/..u:.....f.s..N.r.Y;.^e..)O.=DJ2....:.{.1..<..gl./.........\3..+..2.s.Z] Oo9"r.._.....+......h.&$..]"<..Un...LE...T....)....>e.Wj........8.\...3.T..h.\-~.J.[u..\,>%\.%...H.Ye..2..5........z....gu.}K=e..Z..V.5.......<e......,..*d..O....B.Rba.!PU*.`c...+.Wf.v.#S..&...]/.L3.1.J..x..-.-X...lM@.$.........j....,..e.X......25.{........].K..s..'.....3.a..H.5..U~. ..5.R./hU.....,...?}..fJ8...... .....&G=...s.@.4y..z{.........=...t.......!.?..... .Nc......?..}H. ...y}k......"..>q..{.R..I....C..8.?._R..?..}H.. ..I
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Maris Kiselov, MARIMOart Photography], baseline, precision 8, 850x405, components 3
                                                                                Category:dropped
                                                                                Size (bytes):41980
                                                                                Entropy (8bit):7.97151708213863
                                                                                Encrypted:false
                                                                                SSDEEP:768:ceGTLYo/A2YJQ+8J3v4vihReFMTETONFaqT5Mz/h407Nmicc:clLYmxhEbvz/dNMc
                                                                                MD5:33460445D29556593455BCE30CE6D792
                                                                                SHA1:B000B8C1E0F28BB48D5C0C591586F5F964F0A206
                                                                                SHA-256:2B8408A2617D2B6823E9C3C7248061B63A92FE74EB092F6CFC079A4B40B43556
                                                                                SHA-512:730792ECDE3BCF77942BB6505D75FC59E3986BD29FB1C9FE0DF1CA96BB7C23F7B9F05F7665A112DC00E061B16664D576452EF3F266C273E3F596847B4527DB1C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....JExif..II*...........%...........Maris Kiselov, MARIMOart Photography........Ducky.......<.....&http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Capture One 9 Windows" xmpMM:InstanceID="xmp.iid:45E34322473F11E684E1C4B77E091076" xmpMM:DocumentID="xmp.did:45E34323473F11E684E1C4B77E091076"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">Maris Kiselov, MARIMOart Photography</rdf:li> </rdf:Alt> </dc:rights> <dc:creator> <rdf:Seq> <rdf:li>Maris Kiselov / MARIMOart.lv</rdf:li> </rdf:Seq> </dc:creator> <xmpMM:DerivedFrom stRef
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):63807
                                                                                Entropy (8bit):7.96631022552185
                                                                                Encrypted:false
                                                                                SSDEEP:1536:qN8cJBZ8y0K1neGmd3TSNGF3f61RO9brx5r0IAGxTm6LPFo4OH7+:7cPZP1neF3TYoP61RmHxp37xTm8PihHK
                                                                                MD5:1D16A61133375CD18B9171F4452AECBA
                                                                                SHA1:AFEB0CADB6B159E23981981F77BAEAFB468F6867
                                                                                SHA-256:AC37515C40943CCE81B4EE6F1D05D558821FA197387AF3F1C076C123ED7FB01B
                                                                                SHA-512:1BF2DA44066E34BAB053CE98AE6996A2BD5BF99C255A917A3B7D4D2F317097414D716CDFFC015E07C378956F62CABF2641F8FAE15710B50516770F15643B4E16
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R..".........................................O........................."...2BR..#b..!$13rACa..QSq...%4c..DT..U....5dst.....................................+....................."...2B..#R.!13bAQrC.............?...T..<..+..O.NU......T.W.P..3G..A{..k.T.0@;..y....H....:c...K.3../...f.{..&..a.MHqJUY..k....HL..T.`3..H.. ......6.P ...c.....\.x.kv)..S'.../.<.j....fh.....$[....e..........Y.Q.,..g..A@!. ..*....z..$.@1g...MN.iMhm........Y...%*.`..D...%P.0..4<...=$C<.......f...`.k(=W.\.O.:.Y..<.._.G7...r...{5 ...o...X$.-..<.[....u_.v.(H=..."<.@$....)..e../=.3Q5...h.,..k.,...LH.hk.,cu.E..cu.l.X..-0[..X.,.b.c.....v.x.'..U...}.H.h...e..L.x...,c.\..i:Pk[........$........|....wr....D............+......]$......}..z}l.]|cH.+.........J.........p@..D...;...AjW'X;I...+..w..S7."fj.UG..z..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Maris Kiselov, MARIMOart Photography], baseline, precision 8, 849x574, components 3
                                                                                Category:dropped
                                                                                Size (bytes):79703
                                                                                Entropy (8bit):7.975743301355776
                                                                                Encrypted:false
                                                                                SSDEEP:1536:c/9IMTYSmuKKBukYFlHVooxGvKVkSnsUhd43p3xdJxjigPNDWuhBIE1LcAJd:2r00ukYFlHVoE8Kk0hm3p3XJjPND/BI4
                                                                                MD5:968D8FC706EB3EC976E660F957800F4F
                                                                                SHA1:DE8588C9AC0703573307FEAE067B38C2912A1FE0
                                                                                SHA-256:1B50A69C9885279F8F1A66521F1B857DED2F3FA270A267654FDC1D4D913F5069
                                                                                SHA-512:2CC76212ACF81A1B767B90BCB172F691040E200A842EAF4F8D9DC25FC9D671058FA3E68F7FB97526FD8C215441742B4371AC8E7ADE2C38F765F02B4AABDA7CD0
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....JExif..II*...........%...........Maris Kiselov, MARIMOart Photography........Ducky.......<.....&http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Capture One 9 Windows" xmpMM:InstanceID="xmp.iid:E8B4BF99473E11E69C17E1C98EFF6F26" xmpMM:DocumentID="xmp.did:E8B4BF9A473E11E69C17E1C98EFF6F26"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">Maris Kiselov, MARIMOart Photography</rdf:li> </rdf:Alt> </dc:rights> <dc:creator> <rdf:Seq> <rdf:li>Maris Kiselov / MARIMOart.lv</rdf:li> </rdf:Seq> </dc:creator> <xmpMM:DerivedFrom stRef
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):64119
                                                                                Entropy (8bit):7.969068308011553
                                                                                Encrypted:false
                                                                                SSDEEP:1536:4Jg1iGyzWhbKZ/OsChCemtYW3UezMuiB0PIdDIf:4JaYzkWZWsChCp3JhPMDIf
                                                                                MD5:5794E6A55F45D0C548F28CDAB6FBAB82
                                                                                SHA1:BFADB6AFFBB2FE845A2B2DE3367D63364EC6D8A9
                                                                                SHA-256:411E53BBF76E2A0BF25906C283E583E92A1354CC3168E2041F7422E98FD151EB
                                                                                SHA-512:6531DCA78C1264DF6CD3E31676E920650003D35A725B30E65C2D95EF851692C595A98EC8DF56C59157F2DA563C72D6A4C4A4649AB43FC407110D7D1CD51AE5FB
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/dzim3qbgm0cuthztu2r7wakn.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:CDE47028E2C511E58D0DB2324799C3DC" xmpMM:DocumentID="xmp.did:CDE47029E2C511E58D0DB2324799C3DC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CDE47026E2C511E58D0DB2324799C3DC" stRef:documentID="xmp.did:CDE47027E2C511E58D0DB2324799C3DC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1000x333, components 3
                                                                                Category:dropped
                                                                                Size (bytes):48454
                                                                                Entropy (8bit):7.979549734037119
                                                                                Encrypted:false
                                                                                SSDEEP:768:xa4VG4T+q3P1ZS+H4lDIH2ZrKB8LgPeYKch3Vh+bOlal+RO1rKl2uU6bkIt6K:x/s4qLI4NIkrK6EPL1h3mbOlacO9Kl2W
                                                                                MD5:B8393754A1427C0CD5FA6A4D37510B6D
                                                                                SHA1:144A1665BFB2BFEBE4F763D6F496EBED338F134D
                                                                                SHA-256:0A61A65F931C3EBE70557379DB3BA48142BEA69F764DA549F1B239E33280AFFD
                                                                                SHA-512:BED3422ED26837B9FE495BA2DF12E2A018B63433AE5483685094A64CE3ADAC214D3D72FBFC484DC34FBD4102964E02194179BED3D3ABDE8AD605FABB0E78C3F1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M........................................................................................G.A..g.XU...p..##..(.:..!+.Ig.C.s~;.0..w>s.....t...0."JV. .. ..{.K.z./i..,.d`.!.@.4C.[......K75.].Q.^[..\..>..'`...c.s.C.........w<>.....4.~..y..??...k.OK)>W..>....+.U..m..v.\.yU.8......u.0.+..{I,.'].....X..(.b....T.+.@..E.5.V*...&......^.|..-Hq.&^.2Z(V....c.5!.q..#.Zg.1..:.[.5...8..Aj4..J.:xnz..L.-@y.........<v.+...~.......s.gs.~[...op...S.p.ylU..B...OG...5^......SQ.eg.5....W..s.zo/...N../o......nZ..5.)j. (,Y.DW.(...D.,6.2......OfF.v.z..$.I)...8j...C..2....=JN....D.#.(..f|....k..:....j.,V.b..i.k3.z.|.Mo........O.k.?.o.`Llk?........&.l...?i....v.^....;.9..JY....Z.E^Z.....m...5..].g.-n.~.......WY..Id..\.+_...H.9X....i....X...6G,.....yw.....\..C.,$qZJ..!....u.f@.-i...i=&]...3/([.^G.N<....o.o..b.ml.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):43659
                                                                                Entropy (8bit):7.459421389887871
                                                                                Encrypted:false
                                                                                SSDEEP:768:MAlbo6bKX7+BYwr5vuAJ4wp8+p10Iq7h7FRgHv:ZVrO+BYEGAJlnpYJqv
                                                                                MD5:690F2DA8417A8FCEDE8A63178CEDC139
                                                                                SHA1:30407F1D55EAB054690AF83E98D1552D8B6B331C
                                                                                SHA-256:34C95071239665134786858F82D4965F3AE0C656CB19390427020C5A0A25C6CE
                                                                                SHA-512:EEFC6A6FC1388E733FFC253778A2CB47A58E71E8ABB85D92BAD63DF71259C230E282C25F2B480B369233162F01860D446024FD9F2579A6052E84623B8DB36A3A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................C.........................!1..AQ."2a.Bq#3R...$4br.%5CS...6.DETsc.................................,.......................!1.2A."Q.3a..#Bq.R.............?............................................................................................................................................................................................................................................................................................................................................................................7..w7P.w7P@..*.@........................................................................I....<Q...{....1...;D.sq]..M.....y.9m.......QL.J..CN.}........5..)3h...;Oy..S.e....U.....u'..|....;...b......v.1.......C..D.6.On..t..x.,.93N.......u0R........?....J....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x567, components 3
                                                                                Category:dropped
                                                                                Size (bytes):61100
                                                                                Entropy (8bit):7.983714067007043
                                                                                Encrypted:false
                                                                                SSDEEP:1536:/i1iKzPvkalmcxLxkec8knx/y4S0uXvsyBVJbgK6vCF5:/inLlxkx8SW0iv1Me5
                                                                                MD5:ACBEC313FB3BB2E19F0C8FC1D60BD153
                                                                                SHA1:B32D7827A48592B26C4C3D826A976588AA9B8496
                                                                                SHA-256:B9E57EB78642E75D765205053264B21EA5C32DA4F384FA425A4C8148D1B62A34
                                                                                SHA-512:3AEBE3AF52C791D91D55E4FCAF61C37B4586CC6898F5B1D0AA4AE60D281156015BA250BD2B9F1E74B104B4AEA69D5DCCE10066291B76EFA3945B41CCA37D5740
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C....................................................................C.......................................................................7.R.."..........................................`........................."..2B..Rbr..#3....!$CS....14Ac..%DQTas....56EFdq....&Ut....'Ve......................................-....................."...2.BR..!1#3QbrA.a..............?....L..].../D@{....FEF@.A....@tt...A...,A......6Pj.....1..o.v.........<f0.Of.T...7.....f0......d......h....z...%.I^.z...*..'...8$......H...*..$...n.P....h.)...Y.'.6^7 ......[X.O:jN.X...P/kV.y...x. ...S..z#!.;..p........#...;.)..g....nh#...$,N,B..+.J..Xn......z..G...a...j".#..2.:<...:w q...'Wf..L..r...b....V..teF3..."..I.a..Y..j.hoXj...N..c/'`...{.p4{.*..z..2...f.."...."..!.#.H..4K..@/I...H...4....H.....iSM...O.73J..n.n..&.<i....Q.M;.z.L.@.c..a.RRMDH.E.<j=.O^5....hi.....O:.#..J"......>.F/T%./e..HdnO.D.5:cW.to#>ET.9.....l....h.9WT@.........'G~fd.N..h-^.....n.Dn.mX....$.Qu..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):42869
                                                                                Entropy (8bit):7.515347149122235
                                                                                Encrypted:false
                                                                                SSDEEP:768:7sG0WM8ON1KUphUxApS3qLftV/VGDgYJgxmMKOZoDdFsj92JpT1Xca:BOZngA4arfNjt6Oi+9upTNca
                                                                                MD5:C0DBB4C16CCBDBDAD6CED2B373BC8C63
                                                                                SHA1:912FC8981DFF51861CAC3A338938B5A941A08F19
                                                                                SHA-256:3D8E4004A68C308F24ABF3DB3346C2E6F3E963D823D9310F22B273FB0D7CAEB8
                                                                                SHA-512:5C9B35609262C5B744B06C7884BC88EF8F6E30DEB316486D20B724094B00DC35CE7FA097F1FC5D58224479233AB5CFA9D42E2712EEDEEF3C6ED4DFF72CF2F24F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................@.........................!1.A."2Qa.q.#3.Bb..$%4CRr..5c..6DSs.&...............................)........................!12A."QBa.#.3.q............?..........................................................................................................................................................................................................................................................................................................................................................................................................................................@...........@.B@.............A..%.%.........@..B.....P........................................$.%...............B'....5...n.l....Ds..r..U.{~Vrkt.f~&..x..C.}Q....Ki..b<u<..Q.n...9..bg.ir..]0..'.....6.c6....Z{~....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):18
                                                                                Entropy (8bit):3.5724312513221195
                                                                                Encrypted:false
                                                                                SSDEEP:3:uZuUeB:u5eB
                                                                                MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                                                                SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                                                                SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                                                                SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:404 page not found
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1275, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):98668
                                                                                Entropy (8bit):7.983970676790171
                                                                                Encrypted:false
                                                                                SSDEEP:1536:6zsJ8GZKGjzLKj1gOQSopKvj986ElzzDuSmsviaRsNlSEaAZzdJA/ER0KxWbZ:MlGjs54pKr9cz3gsviaRsWjMzdmcJWbZ
                                                                                MD5:611F737EE7C4678E2A8B8289DFECB21A
                                                                                SHA1:A62F2AFE51577524CA4D023B5F7A7A6A0E102217
                                                                                SHA-256:CFA8844689C53547C5B3B7AD73F74C0DD042FA27C5FA23AB922426268F25A501
                                                                                SHA-512:B6A9224DBBE7DB98D399C1746DEB08881C4B7FA6605BE1143EF38DD093E4A081DFE6D1B590CD495469CA98F144E99E85097EB394B6D0C2CFED5CDAFB223B3E88
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Hugo.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................N........................!1.A.."Qaq.2.....#BR...$3b..Cr...%4Sc...5s..'Dd..Ttu......................................................!.1.A.Q"2a.#Rq...3..............?..k.-......U...7.6..]+..j.Z0AP.A.\..AR]hz..d..8.:......9#./=.r6........t.r.t.U|.+He......F.b..i)...Gb......e.I..Z.nV.h.'.)h.`...v.....<lR..N=%/+ .)i.i.,.=.*#.0.:..j...-...k......mq.c.1....W....{:...u.u).(l.....FF.....~l.o"....}F........l.........aD.e...4..<A..E-A..PU$*.....Rn...lo.2.v...O...G.F.gy..w6.. e.=..x.v..Y..p;.\...P....4.%.w..n.Kr\....G..K..xk7W|..w[....:.}.jV......h...Wu.u....R..X..n7,.99...r..P...)...*.....zZQ.M;......jRq.t.g.2fuZS..&.F.g8..<....Il~....2..hk..Z.[<.:..y...E...]..D.2Z`<R.mAu.7.....{.+.24._;/;3.'s.u.4.9Ys>......ZI...C7.Q.zwQ..:.....z|_.F..0,>...1.].......
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1275, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):84237
                                                                                Entropy (8bit):7.9795328492720285
                                                                                Encrypted:false
                                                                                SSDEEP:1536:ZOpWRL36LaUoqAp7bu9DYpNFTOoTTSDBibdASEXyyKomynV7RkrHOoc+duVCpD+M:ZOpIUoqAp7bu9YpmoTTAiyP9KsV7H+dr
                                                                                MD5:4275232607436D8F9D5A782B189337D0
                                                                                SHA1:AAE6C86C566311B1119ABC814B4EB47A93A5B681
                                                                                SHA-256:792F2FDFE3BF03B68BC86B3BD73F94A0ED5E061109462F465FEBCA4C45F004D0
                                                                                SHA-512:567839322E2206314AD01786066434423211D1767A366408FE783B3F774114D19AAAD4F82C517F15B90FF7C6CEB309BDF2055AA4D7C059A4423BBEF8736F9C7F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Singhs-Chilli-Martini.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................R........................!1.A.."Qa.q2..#BR...3b...Cr....D..$%4S....Tc...56Est.Ud................................0......................!.1..A"2Qa.Bq......3.#..............?..{.@.C.E.......8HdB....c.n..h-4.y.H..N.4.A...Iu....6...pb...O..M0.....*....jc...x.V.....B6....>>.Z7....~..~~...3+.5.......Z.z.L..>iM].`u..|d.h.p.*).....F5.mK-..sC.....V.....`+.H.s.bRAnV.6.......KG.P@k{.c....N...afF..'au.q...m..E..7...s.R8P....pM=,....Bg..........n.p.rj>.C.%.ul.q...u..k..+l....S.;.P2.AXQ.~...BP..A..Z....P%....U.U...K:Y)...t.kI.Vs. 5.*I'!SR.M..*.s.v..yA....\.t0.Iy.B".th^.....`.A.S....^..9s...r....v.9..em...O@.9..8%..f......H..,.Zn.D.V.6.Z6Y.....f..P...4Q.6Uz.T.(..*N.E..(.....Y..NJ.INl.F>RR?.zvYK.ktA..PRI.F....B.....D-...1..6=..B...E....<x...`.tq.UkQ4..vAq.:`.....uz..3..Oi.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):53554
                                                                                Entropy (8bit):7.458012855770363
                                                                                Encrypted:false
                                                                                SSDEEP:1536:Ib+V1PB4xGNTp1ZAIWXVTexURCaGV5pwg:IjxGNTnWXVTexUQ5Lpwg
                                                                                MD5:95CCAE1E01DD9AE44D7931843B7BEBAC
                                                                                SHA1:C5FF506B5E529D752977D511C01DB94CA503CB86
                                                                                SHA-256:2DFA802C51AD0852733450BABAF48DC44E7528286DFBD710CFBED7979B9C8907
                                                                                SHA-512:3DC9AA0E654DCC0E197B869D3D66149D698AEEB0C254D9BB4C97812BA4FB0512DE41954EC0F267AFA0DB64897D291064942549DEDC1C36E90715F856FA314B3C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Ginger-Ale-Fever-Tree.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................C.........................!.1.AQ.."2aq3...#4BR$%5br..6CS.&DT.....................................:......................!..1.2A."Q.aq34.#BR..$r...%5Db................?...................................................................................................................................................................................................................................................................................................................................................................................P.PP?...FJ&....0%.C..\0$S(._.e...FH..`*......P%.T...D...@....P......................................................................................(.._.o...aJ..VJ1]..?.,..B.jt..Vq.^m......Nt,a.M<n9[.....\\J.......K..#.t..oo<=..4K&.k.&.99.C..j.F..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 850x1086, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):46842
                                                                                Entropy (8bit):7.442006079674535
                                                                                Encrypted:false
                                                                                SSDEEP:768:jLD7vW9ZIGA/L6tRJ3NTDVWt7yogHOT2X7hW4+Rwmq6xYa5guzl6dekSZvvqFm/V:/D7W9m+tdBe7AHOT0WrbxLmq4MkmiFs
                                                                                MD5:5792A1A69BD3C91710879B1E6BD4EBA9
                                                                                SHA1:BDF0F26B18A39CD4DC5975024A4CF0C37C01D124
                                                                                SHA-256:1006A31D6A6B8946128CEEEB5D7C1C386D52048CF5ED12F58AEB9DC5B7CB2181
                                                                                SHA-512:1616437C81C69E5B71E9B6ED8C25CD6CCDB2A4F1C4DF64E0A23183E197CCA7FD9B5D6D4A232F1DCBA1CF0A6696E47FE57BDC001BCC320EC791B84F2DB04B3AD0
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Russian-Standart.jpg
                                                                                Preview:......JFIF.....H.H.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......>.R.."........................................U..........................!1.AQ.."aq2....#BR...brs.$3.....456CUc....%DS....&7ET.d.................................,.....................!1...AQ..a..2.BRq."#.............?....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................SP...Iy.....m....S.].3_..L.X\s.[......[.9/.b...O...N.6../.p7.h/..[q..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):46054
                                                                                Entropy (8bit):7.974742973944169
                                                                                Encrypted:false
                                                                                SSDEEP:768:G7HA6zdRi/U0bR2tQJJlYCrLg7b/9ssyTFlXrvcgYGGig9VezqlEElHtfmBZBkxT:G7r2UIbKUQsTX7chZ98uPDfoOT
                                                                                MD5:E52A022E9B6DF39BE9494375D25F056B
                                                                                SHA1:F031DEBBF174FFC65CA9313FE12F5F0EE251FF33
                                                                                SHA-256:810693251E150617FD5B1D17F1E86CC8E1AD991B7DD371DA42DFA0CDAC5D3F70
                                                                                SHA-512:6102ED5A10002F3187C8215A370929FB0CEEE555482DD9E426F4FEB214EDB6A4A436D72BAFEFF0DEB3747F6FBE5387063E88F787F9AAE14E73B6245E6A60647E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:95DAC316E2BF11E58320EA652A5286DF" xmpMM:DocumentID="xmp.did:95DAC317E2BF11E58320EA652A5286DF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:95DAC314E2BF11E58320EA652A5286DF" stRef:documentID="xmp.did:95DAC315E2BF11E58320EA652A5286DF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):45135
                                                                                Entropy (8bit):7.262440545726439
                                                                                Encrypted:false
                                                                                SSDEEP:768:vbqDOJvNlAgsbibSgHcQVnPQWtCbUkZIukZX1v7RwbGQ0c0vAsUk:vbqaJg8BcYnPQhz23ZFFRPvATk
                                                                                MD5:828313961D08EA0A574BD8B9BBF6D8EB
                                                                                SHA1:B6D4E45FBD563415753744FCD74F2750F3EC2231
                                                                                SHA-256:F5A3F3CEC7A234CDA3FF0AAFF2761911E634A9A346FA598B3E35B752E2938204
                                                                                SHA-512:1933763A90C64DC1C2DE86CE3AB88E86482E197ABE79FF5883376E3C09B8112940A7AC5C9E78AC3B2E1106071EE25AAF1314B4DCF9AEEB35617175C5C4A2976F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................G........................!..1."AQaq..2#B...34Rr.$%5Sb.....&6T.CDEUs..................................2........................!12AQ...3."BRaq#.S...Cb.............?...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):75075
                                                                                Entropy (8bit):7.98074306615833
                                                                                Encrypted:false
                                                                                SSDEEP:1536:cQNTGP8wFEY6X3Waoc3n3kg9kAD24knigfrdvrhfM//wPzzPb7D/:qP956X3wcX3kgtxknigVYYL
                                                                                MD5:59F05C35126D852F364E39B041FDBDE7
                                                                                SHA1:E2A037A395A3CB51702410B73ABA3BD134B2B614
                                                                                SHA-256:641A9D7A43CDA126AA6EA0CA131A1FBF9E5A7629A866BC3559DB9781A6A98351
                                                                                SHA-512:8118908BE1BB38BB0E16D9FC5C4E226C31E6659E831AC488BF57B199CD60602970D84BA06B4E1BA385E8ED0F8F79521ECCED6216844F11269EDC20D10B1244AB
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....d.d.....C....................................................................C......................................................................./.R.."..........................................R........................."..2B.Rb..#r..$3C..!4S..1Aa..%DQTc..5EUqs.........&dt................................3........................"2.B..#R.!3.1AbCr..$Q................?...s...3...W1..;...k....P.Q.B9'.-.....x..O.xT.....M.....Sc..r..TC.0.6qw..r...Q.......%.B.....[..x....~Bm....1.....uE.3...D...<B.....4.Y.oB..M..V5R..`Y".O0@..$..+....[...?D....j..S...10@7.2...RK..U..\..R..r8........N.d..2k M.6.V1..%..O...4......L.%:.u.U..G...'H....0.%~....Bx....R...r...Gu..Ye...fZ.VV.V+3....V+$...'..c1.1VZ...=.k.fj2|..LrZ.I......k..'.. .a...%..Z.&.h..y.>...][{.#...........GP^....4......%...`k.8..U.T.Eb...F..$.}.,..gE.=...@.'......G..v.k.. ...I.j..HY..V.........G..0..h...#...q.%.f.."....$....v.....d0.OY2..EQ.....f....m...u....-,......7.G.a..'EL..C.Ic.T.j<8..P.{.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):102736
                                                                                Entropy (8bit):7.971844416223195
                                                                                Encrypted:false
                                                                                SSDEEP:3072:fWeslDKPQ08XCd+BqG0+neHPbeqERqcMIZHDrkb:OecDP08XrBq/1z40Ieb
                                                                                MD5:B8B6F1697736F2CAB9790E0114CC7BB2
                                                                                SHA1:16A6DE4BCE32EB33EE215A0B750490822471E642
                                                                                SHA-256:76179839BC891668C8AF7A10BEC5DA0ABE58334D203447FCECB2CE358D2B965C
                                                                                SHA-512:BF28F6715A2D3D9FC534A202DAEED6BF2136A220140A09F45F5976E00011CADD1EC5718066F1CC4679DABCA2554B4735192022E1D041FA9A5237D429A54EC55E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R.."..........................................W........................."...2BR.#br.3..$C..!4S.....%1A.DQacq...Ts..5d....&U...EV.....................................:......................."2..B..#R.!3b.1r.$AC.4QS.aq..................?..qS.Y......f...#SU.!....P|Uj.._..Ou/.}6ulx.........a..'..*...i...M.#z..QQNB=L......9;.....h..,.....Rl7.\.z...s..P.:.:.:"(.p...HtT.h.!mJ...kjQ....7..8.WJ...-g6<..B..91VO<.}..~..U...g.g$w.x......'b.-.^ .?=h..s..G....XM...e.+.E...j.....;.&.?B#S.O.x...U......k....".w.d<.......3.Tq.....a.|......ma....>D+.m...r....I. ..el.vv.w1.?...).~..,Ob...7.pV...I8.d.D;...[x.1@v.....4o.Hl..^n....n..X7..*....Q.yT.$T8.h&..K..y...iI..TVo.qL..._....1..J3:L....s......).Ky.#..u.qW..V.b....*...-..^,G$*...ACxb..d...C.T.6......s..U.1&.'..<.Y.uC.x..+H.Y..M..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):45403
                                                                                Entropy (8bit):7.295905494798582
                                                                                Encrypted:false
                                                                                SSDEEP:768:iGwrJidZ5HsG+PXoaIDZm/Men3RX/vQfLxsNco6iqaoZEr5bWRZL0QbLsNR7vS:i/rcd7MGS2mLn3d/olsNcEwKhUlse
                                                                                MD5:EED1F57EB3A52D63F35C99F97EF44D86
                                                                                SHA1:3B2AA9B537AEF89D6DDE32DCB3C7734C743A8042
                                                                                SHA-256:3960F6007FCFCAD0F90333D4B67D38D4B1C56A72AD18E6B9B2708121ACC4F46B
                                                                                SHA-512:19332D1D8EE4319FC8054E994AC8C15BEDC5FD0E0529B55B3E8C7F096C2CF342605D4E24C14CC82B97926C17007A26814B886F05045EB6E95197487EAD331092
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................A.........................!.1."AQ.2aq...#3BRS...$4Cbr5%..&6c...T................................5........................!1.AQ.".2a.BRq...#....4.$C.............?.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):63052
                                                                                Entropy (8bit):7.970367756367665
                                                                                Encrypted:false
                                                                                SSDEEP:1536:6xCkNfATi+pAYqK+BL6DEJ2gEJQbiwLyXwAWAdn:6QTdpAEgLGEJ2NJQeEygAxd
                                                                                MD5:47D376F814842AE67FBFDF50FD4833DD
                                                                                SHA1:71D6B38414E46836FB7A64BDF5DB7C288A12C0CC
                                                                                SHA-256:4538CB8F38657BDA4AFE2335142F91F8F783DB772AB8A9F54D4A45A7E359EDE3
                                                                                SHA-512:AEFB26374B492FF0D1DB79C62C76A262820D8D35DE4C90EB216E915D53353ACD7C77A22C9C48E2E696B28CC9FF7A6411A6C59900E581B9DD83F21395EB52A4B9
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Boondi-Raita.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:67B0180A21BF11E6B6539DB89B5C69A4" xmpMM:DocumentID="xmp.did:67B0180B21BF11E6B6539DB89B5C69A4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:67B0180821BF11E6B6539DB89B5C69A4" stRef:documentID="xmp.did:67B0180921BF11E6B6539DB89B5C69A4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x541, components 3
                                                                                Category:dropped
                                                                                Size (bytes):81667
                                                                                Entropy (8bit):7.982409073631325
                                                                                Encrypted:false
                                                                                SSDEEP:1536:6XgqKVkSOcV3Qvrl+9L9b4WWGLgy6g5niKhVPujPcBcst15l2:6QtkSOcxWEN+WWGLgUiK3U0Vt1H2
                                                                                MD5:73C3E0FAB4469B1B0A626AF21FEFAF8F
                                                                                SHA1:64AB573653038DDE9C7C6F105F29F7C2AC24EFF5
                                                                                SHA-256:2A73EE6CB0406813DA8A6A7191F9A5173E2EACDCC6CDFEB534EDC691CE3422BD
                                                                                SHA-512:C7C667EC15239075103AA3328EA04F74DAA170757966746E52968B4A368E42DA375429A3C3B33FB15B482B1590D6AB74F817A403F1909C4E1BE1BBAED0BC05E9
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C.........................................................................R.."..........................................W........................."...2BR#b...3r.$C..!14STs......%ADac...5Qq...&E...d....6FVt.................................1........................"2...B!#R.13bA.CQ$r................?..7.}@/.+.......jn......X|5)......t...5H.Y.V..b#4I...m..l8.....|...R...O.&...fNK=$.&.&.r.a.......8V(2y]..&:e...>....|.h?`....N.C{..J..k.k.d..e.2L.z.e...PO.....*.....Vlk.c...o....)....a:N....!....7C...W.Q...1..&5.$.....cU.2.O.P..4?20a..}P..ol.n..X.8..7.W.1..h...........48.X...*5..g)...h.&.I..p.+..l.F...'.>...& |d..H..:...i..Y'..A..aXc...?.AC..N...W...p..s........(.UfzI..e..5...BO.....4..}..h.q3.;...'L....X...M..>...~rUz..;V.E0C.u-G:..$.sI$.(0Y..?..f...Z;..3*.X...S/.....E.S.c......{.Qi..d`..^b.}%..KS.y'..F....o'f:..$.Q...:...+G.....BT........%y.?{RL4...oFa.y
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):66082
                                                                                Entropy (8bit):7.674476792377811
                                                                                Encrypted:false
                                                                                SSDEEP:1536:U7+PRJ0301gHrnlh5/7lDwxMcJNaERnek1OA1SPm6:UMJ03yAZh5/70jJcUek1BQm6
                                                                                MD5:FCBF0F67EEEF8D804A30572D251719F2
                                                                                SHA1:3714C541A900F3AA4F4758F63F3D206F7DD75E42
                                                                                SHA-256:636B31D5A0929B0C59B5236B896BC3C72C5E051BD1D7EDEA2655676E9B466CED
                                                                                SHA-512:E0B457B529F80F3AC8AA21E21FFE0CD15A01C3945CCCEB33CBD14E841DFBDDEB7A4841D01B8CBD2E594272638E0CBF8DB6C2A934A79017844CE954E688CD996D
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Disaronno.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................N........................!..1A..Q."2aqR....#36Bbr....$&45CDSTUs.%c...'7E..d.................................2.......................!1.A..."2Q3aq.#B.R..b...............?............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):46766
                                                                                Entropy (8bit):7.5280991827944925
                                                                                Encrypted:false
                                                                                SSDEEP:768:tfDba8W8t17XH79IVQCtcCusKHd9o64wLheAFm4S+NOnUtcRZDV8ciJAhUBHO185:dvVxXHp+u5sqA6RheAFmKNOUtc9DjhU3
                                                                                MD5:3EDB20CBD10FD6D78D24236FBB5E1CAA
                                                                                SHA1:BC6374A541A6D0F059AA196599D5AF033D8AE1A1
                                                                                SHA-256:3D957B0D5F8A7F50D2487E60303B136211278AD8083967BA51A9FBB321F7652D
                                                                                SHA-512:B1BAC7AC8450D5765303C3CD16AEB04E698060E1B4C8A45C75060AFDAE18BCC2E7D22DAAC49DB78654019C2C0512DADD5EC7FBD3DF809FCD31518B4B621BDA6A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Veuve-Clicquot-Ponsardin-Demi-Sec.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................K........................!..1A."Qa.2q.#3B...Rr.$45bC.....6S..%DETUcs..&V.................................1.......................!1A..Q.q23Ra..B.."..#$..............?.................................................................................................................&F@.....dd....(&F@..(...L..A22......# PL..A22..(...(&F@.....dd........dd....(&F@.....dd....(&F@.....dd....(&F@.... PL..A22......# PL..A22......# PL..A22......%......(&F@.....dd...........H....@....@. ....@R...........)............B.!H..P (... (... (... (......@R.E"(........@....`.(... (... (... (...@P...@P...@P..........P.............@............@.........!@.B...@. ......P@...P.......H....H........A....HT........@(!@.0...PB........................ ..2......#$.\.....!H.. ....................d....r@........
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):61575
                                                                                Entropy (8bit):7.9764785912254945
                                                                                Encrypted:false
                                                                                SSDEEP:1536:8rRr/4v5Ebi/2rUhjGCgZqIK2FAz3MZgvRqxFQ+Y52PQMTa:89rx5zCNY+7MZcYFQ1pMTa
                                                                                MD5:A4475BCF9B13E371028064BEBE36642C
                                                                                SHA1:B1A79B0650FA5C4136516B020A9FF9EAC075E785
                                                                                SHA-256:A7FE3FC7321A2053FDA57F118BDDD58CF66DD73E409C61638A020C90BC87FB15
                                                                                SHA-512:5D5F658F75DACC61B496C46E06785712478F72370C45694A90C5E007D61A4AD0F724704F32405E12F7FB6CAB55C0A8CD3D37FAFD3760DFA4CD2F54F2E757F089
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....d.d......Ducky.......<.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222....../.R.."........................................I.......................!.1.AQa..q."....2...#BR...3b.Cr.$4..DSTcs..%Ed.................................1......................!.1.AQ.".2aq..#....3BC..............?...9..9 `r..OX.L.?.Q.A..Y...s.f.H#..O.d.HDh...`...l`..Gm..n$..`..L....%,..R&...i.e.~[....Sq..N......?....'.5..Y........3.....!.F.c.......yp;.uW..).F../.vI.~..@..hXa..k..c...$A......sv..l.'..||...n..}...h?5N.I........b?N..s.....yl:...s...To#}.*.^.5.'ew.$.u*.g.z.@{63........w'#.o.Wk....e.Z..v6]..L...\...;u..@.u.@..s...........}....GN+.Nd..#..p.~.....EH.H....."'.+%$1..v1.)...;.J.';3......).9.D2z..9UB$..Te?l..D.u.....?/...m.ys...>..4.;r.D........YN]..?.4.].{.....Got2..e.........Uw.t..$...g#..F.^....U.#......}.%Y...er..C..Q.cuf.....*..y-qJ\dzrL^...dr..|`c...$.>.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 71896, version 4.393
                                                                                Category:downloaded
                                                                                Size (bytes):71896
                                                                                Entropy (8bit):7.996746194687547
                                                                                Encrypted:true
                                                                                SSDEEP:1536:tA4xrPyfyECsyz2wCjYfhO/ORzc7erabg5Z06GEQMo:t3jayEC/2/OI/gcq+bg5C6G7
                                                                                MD5:E6CF7C6EC7C2D6F670AE9D762604CB0B
                                                                                SHA1:97E438CC545714309882FBCEADBF344FCADDCEC5
                                                                                SHA-256:7DACF83F51179DE8D7980A513E67AB3A08F2C6272BB5946DF8FD77C0D1763B73
                                                                                SHA-512:DD945FACE918EDF20B7283B7416AE7B3735269945E3F3E379E770425024C1DE1FCDC7CFB952381D295D0D1F58C8AB191FD29030F2051D10501557BD7BFBE3658
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.6.3/fonts/fontawesome-webfont.woff2?v=4.6.3
                                                                                Preview:wOF2..............T....y........................?FFTM.. .`........P..K.6.$........ ..|..L?webf.[8....m;.t.........c6.....>.S.8.{...]?....?=i..%...P......f85J.0..u....f...eB.\...E.l.....Aw..6...f..F...0l...M.`;i.O.U....k."=........./6../eX.q..vf{].-.o,.5.&.}.L..:...0.{.e..V*3~....1Mh.M4:9jG..B......K...Y..2c.=..@..V*+..=.g.;..%.q,..sYF.oj..D..t....wZ1t.S\...L.....k(...1CK.z.Z!.iM....zH.....D[gcN........E.~.j.VD..[../..TD..........<@.j.cl...}.s.g4...F.f.F..;...H...E...P.#I..1{..X....]..ps.........^(.S........N...1S.....$@..T.\..k"G". V.Z..gf?.{..D..8f............9....g.i.\..... .".u^.+....%...u.S...!.J.Y5.{k..j..J.....i....!..t."...v...C..0...p..as..g.3.....~3/.3.<s.....K...u..t.n.......tS.|..].~..I* ...I......7y..EL@.B.%....TTT.zu\.....eb.bM..-f.?.... .Os$/.Y....u..7..F.Q5.F..........%.......b`...o....o....c...t..@7.*.{HK...P..9..(.*[..&&..{...W.0e.....8.v.h.a..-..%./..wgg.|.\E.x.^;H...D..(.J&......D.mo}..0.i...g#.i{....4.3f.;.m.......v{GbP...T.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 850x500, components 3
                                                                                Category:dropped
                                                                                Size (bytes):29079
                                                                                Entropy (8bit):7.2812117899771955
                                                                                Encrypted:false
                                                                                SSDEEP:384:GjujHWs4LwlXAK1Vl1+oi94woLu7yiBzi6UK1X08jqGaa1pcaNYfLtT2+G3Uoi:ZiX2AKd1ribmumipzN1pjlaaguYhC+Gq
                                                                                MD5:741FA5CE5D1D5A41CCDAECC6E0095200
                                                                                SHA1:B396EE50E8703AEEFDE57A64D9295BE17508DA1E
                                                                                SHA-256:5CE7F9B413A99DCDE61FBCC8F75F2A621B27A2C8F08B1DBB693CBCF9DE4FDA11
                                                                                SHA-512:DFDE18CD888ADD876893E61E440063F73E68E37CFF54EAA582A6A9723D066D1837D61EBE0441B520F7433C0DD52233509405F8C9BE396C2ED9BDBBF215A9073A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c194f8fd-48e6-4ec8-9f71-82417a22b90c" xmpMM:DocumentID="xmp.did:0FC959E49D3D11E68322C0285A39EAE6" xmpMM:InstanceID="xmp.iid:0FC959E39D3D11E68322C0285A39EAE6" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c194f8fd-48e6-4ec8-9f71-82417a22b90c" stRef:documentID="xmp.did:c194f8fd-48e6-4ec8-9f71-82417a22b90c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...................EW..^...q...............
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):60200
                                                                                Entropy (8bit):7.4777975377578985
                                                                                Encrypted:false
                                                                                SSDEEP:1536:NVwR9nYf5hvmkMZzwmEl9ZlRF7oOmSkIhmW/lKH3+H:J5JbMNKBF75vKOlKX2
                                                                                MD5:B931B4D2916CF5CC51B94A2B97EE37A5
                                                                                SHA1:B01AE6628A6A4A4052C382AC861E456BDE537ABD
                                                                                SHA-256:E77A167959F738C9B8F85C741B2DE830A753492E0134ED26C7D0E03C6B4AD0E3
                                                                                SHA-512:36C5A6E364F2673D38A4C8D271EB371AF138AB767F09BED81B5C913BCF7056BD27671958FAB98A8B35ECBDA93C31E2DD6CCF7FFFD57E11078E7472371AB1757F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Jose-Cuervo-Especial-Gold.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................J........................!..1A."Q.2aq..#BR...35r..4STb$6CD.%...&.cd..Us.................................5......................!..1.AQ.2."3Ra#Bq....4....$C.............?.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (3205), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):3205
                                                                                Entropy (8bit):5.093247707006259
                                                                                Encrypted:false
                                                                                SSDEEP:48:SC2cTlOrEGr3YprtHeYWN+1YK7Xsjw93K0n0D9l/pJ13US/GefDRT70uZqd4e6XN:hnkBMpa8Ywt3K0n0z/lkuGSDRTJk81X
                                                                                MD5:CAC51763D9CA3597B0578A2BA67728E5
                                                                                SHA1:EAE7C6BFA0DF47B3973FA882F4AE397849C16047
                                                                                SHA-256:C246455667B7EAD81401D39B6FD81860E1BBDC83874B9F3F3C0321F294125201
                                                                                SHA-512:8D2D28BD4B51C2F1AEC7835C97F751731B299953D3C4B08A018A2A3ECA17267D6DD74480FC004332AC5FA36D405D74B242170298D14E3CE0AA773311C40E10C1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/js/app.min.js
                                                                                Preview:var Application=Application||{};Application.Core=function(){this.pathname=window.location.pathname,this.origin=window.location.origin,this.csrf_token=$("meta[name=csrf-token]").attr("content"),this.csrf_param=$("meta[name=csrf-param]").attr("content")},Application.Core.prototype.buildModal=function(t,a){var e=this,i="",r="",n="",o=$("#dialog-confirm");if(a)if(a.action){var l,p=$("#modal-templates");switch(a.action){case"delete":l=p.find(".modal-delete");break;case"save":l=p.find(".modal-save")}var c=t.attr("href"),d=c.split("/")||[],s=d[d.length-2]||"",f=d[d.length-1]||"";i=l.find(".header-text").html().replace(/%s/gi,s).replace(/%d/gi,f),r=l.find(".body-text").html().replace(/%s/gi,s).replace(/%d/gi,f),n=l.find(".btn-text").html().replace(/%s/gi,s).replace(/%d/gi,f)}else i=a.title||"",r=a.body||"",n=a.btnText||"";o.attr("title",i),o.find("#dialog-confirm-header").html(i),o.find(".modal-body").html(r),o.find(".btn-confirm-ok").click(function(){e.callRemote(t)}).html(n),o.on("hidden",fu
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x850, components 3
                                                                                Category:dropped
                                                                                Size (bytes):24564
                                                                                Entropy (8bit):7.352825364421544
                                                                                Encrypted:false
                                                                                SSDEEP:384:OaipsSM/6/DrlPwhlkkdSggUUFlkKiKRrw8Wv/qzU9qRxsaTSdTAavgd48Xx:Ol7xikMSSSiKRM1v/qg9FNJvy48h
                                                                                MD5:8EF9C45DD9B75AC47A33B17BD31FCA5C
                                                                                SHA1:65AEA31AA85266F0C9FB279AFDBA06A933CF3D5E
                                                                                SHA-256:0005AE371E8E2DE545C9A077AC758C11434ECFC67E3C27C206728721620FE196
                                                                                SHA-512:6072FBD3E12C04FF2AFF793542B18699E2B0F22D22914C9D4C50292132F2DBF5579177F9072CBB4AC1F840D1182ABD09A9D2DAC86E31A8973D205DBBA8000ABC
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......R.R.."........................................N.........................!1.A.."Qaq.#2....3BRs.$456Cr...Sb..%&E.7Tc....Ut...........................................................!1.2A."Q.3B.#Raq.$..............?......................................7.Rm...7.E77.x*).{...`o..p.7..*.(........................................................................H+=._%)Y.....[...4.2.jVe.(.?....rb.c....*..;F...g..^k..lv...n.......b..e...5..k....\..6.[.pK..o..'h.:D.M.,..[.W.......W...<.....4.....1......f2..#{..].M.x.O.}]8...G.dW.>a.O.},..c.?.M3....].q...%m...k..VgtZ.w.l..u..h.yo]."\......6..o........t...j..9..K&./%5<.-.9~.~-.x.C..kj8.s........\..c....l...o]......;........&.^i.|%..-._..)_...Y.(C...b.a...Z.%.kK..t.._0.Ly.e.[.J........S..x+[.....+..q.w.....q.......Z>.~<.h..J.Z.............................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1086, components 3
                                                                                Category:dropped
                                                                                Size (bytes):47032
                                                                                Entropy (8bit):7.452586885138077
                                                                                Encrypted:false
                                                                                SSDEEP:768:FmD+rAglVeaJ2pm+lAQQjIePt2dS629DwAbiRgKNIH8IMB:Fu+rdVgt2NwZKkIMB
                                                                                MD5:2B6915BEEFC831A4F4337A7F43E4654B
                                                                                SHA1:BF45DB49B94C893992647EBD4BD72FCADF93C49C
                                                                                SHA-256:D7454823D8E3F02B67DDAA925F5F3EBD03465D8EC2013457BC4415DF89D9C4DA
                                                                                SHA-512:57B917DF101D7FEF3E6624EFE2BDE92CB2B60BDF41BAB98952EE3E936EDD89D3E18D9DFD13C7F9EE68F4F7C993F3D1554A766C029269E18681DDA97C9EACB25F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......>.R.."........................................W.........................!1..AQ."aq...2B.....#R..3br...$CSs...%56U...&4Tct...7D.du..................................0......................!1..A.."Q2a...#B..q.CR..............?....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7..>o..}..................................................................................................................zK....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):62203
                                                                                Entropy (8bit):7.605824692169391
                                                                                Encrypted:false
                                                                                SSDEEP:1536:fzUnA2PaLIoIOhgqB8v+iR9h5CNFSISL5BBCv9KUrNF74:on7DoIOaqB8NX50FSPIv9KUrNF74
                                                                                MD5:1CAD0C38A313D20EE6B73E6D582B6CA1
                                                                                SHA1:07F83F6C8438BC498E0E2B99A393A6515193F822
                                                                                SHA-256:21024FD35CD0F1206AADED303798BC20B03ADA765402170BD860DC2555E145D4
                                                                                SHA-512:A3B5A932890F7911FBADFA78041061EB4B8C41D4418476B44D74F5730320A7EDB5B41D9A531089A498B91ABFFE24020E0829A512E4BF92ACE38F0026D515A889
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................I........................!..1A."Q..2aq.Br..#34R.5b...$CDT..S.%6U&c..Es..........................................................!1..AQ"a.2.#Bq..R.$3.............?....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x622, components 3
                                                                                Category:dropped
                                                                                Size (bytes):53965
                                                                                Entropy (8bit):7.975889141871969
                                                                                Encrypted:false
                                                                                SSDEEP:1536:rUep6UoX+RQO9N2SmInrj2Ku1dGg03GND9ArJ/KLdP5Q:rV87O++ab3mGN5ArgdPC
                                                                                MD5:EC8FCCEAA6A30ACD22D81A19FE0534A9
                                                                                SHA1:73A90007D65006893A48D3410C1B103BDA0FC8CE
                                                                                SHA-256:0928D0B8FE034F3E699510310C44BA04A5C1B7889E4CEC7A46FCDC41EF5CA2A9
                                                                                SHA-512:D37FE10ACF68EA9C5A9BDD4155C70C8B34C82752C903EE13D44F0EA6BC3E8A0E0F7A7212595D37E261AFFCD2E120F28C4A472F3CC506F367AFFBC54FF903226A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......n.R.."........................................N......................!...1AQ..."aq.2....B...#Rb..3r.$C...S..4D..5Tcs....t.................................2........................!1A.Q."a.2B....Rq..#.b..............?..JiU.4..pS...... .....GU....%*....J...R..2..RP.(......-.f.Gtl..H..S)..pP!]......1b]($..!...."...iL....%!A` ).U..\PZ^..TJ....5.F.6.Q.G...(.B...N.Jn..Ce8.V.Q..Ch...5..T..N.).,o.e....4.K....R.).'.!.B0.(.a.O.D....pb=..JU.l*.b.......2R.TF...Q..B....ER...B|._.%5......V..VX.!...M...U.qU..D%.S.*......@..Ab....Qu...)d.x..L.G..U.hA.....z.SN.2....].;..KJ[...CJ. ..B.TQ...............X....!z.*.^P.!......z...A.R.wDT..4..T&.W(...L.Z.Mh-0..Z!...J...(........y ZP*..*h(..X..@.;-....*....J....pG...s..)H+mJw.g{`......%.%.Q)....J%!.jRR.. .B$.!..-VB...(.O.....`"..(.H..3..u..$.vA.V.S..!....k.&<.[)...0..sd...H@....\.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):66649
                                                                                Entropy (8bit):7.9715811174677595
                                                                                Encrypted:false
                                                                                SSDEEP:1536:0MzI5oQNc3dOhbjAKE7hWxtSHuY8vfjdM6MwXbjTjMsfhWP7x:XU/K3dwIoeHavfjdM6RXHnMsf4t
                                                                                MD5:C6E36135750CA8B6F3AFBB3AA7A1B5AB
                                                                                SHA1:E53F3C256441C2E981D2EBCBFC304BB08D73B81F
                                                                                SHA-256:330BF323BECD5961850F6E1B54F7881811A4B88EDE3FB82B1621CF53001F0188
                                                                                SHA-512:EDC36F736D91D659B5650C02A4D6DCBF7DE9B40B71F0CD2A07B93FC63041150D6F60970438ED5FD8F0D4B5093A43D2B8BC4BA3203E1462ECB0545ACBC980EC8D
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Paneer-Bhurji.jpg
                                                                                Preview:......JFIF.....d.d......Ducky.......<.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222....../.R.."........................................E.........................!1A.."Qa2q.B....#R....3b.$Cr..S..%4D..Tc................................2......................!.1.."AQ2..aBq...R..#$3...............?...0.H&......1..D....<yy...MT..z..n......Q...@........,8.]...M.A.L.............qz..'.....CL|.z..im....NK...Y..v..j%..E..F.(.....O91.EH.A.3Y...o...R.....Y....E\..?..M...y2.:q..vY..a...W.W...@. ..jL.....P.....9.Q.ynj..4;cQ.J.rzT.,...X..H.*x..Wa..MY().Fh.>E}.4....E..>!.c..T.@..;P.1.UF../.B.z.H...GP:U. 5....-2..W+..+.E.........Z...`M..J.@.f.<..........R.{....g..W`..e(..H...(...d.g;.jl.*+..?l... .^*7.*.).W........5+u..&.h.G._*....)....l.E)<.\B..)...J....J..S...(..RH..x.Tn-...c<vk....a..H....95...1I.:...#..O.k..&.I..<..L@...a.5....sy.x.%`Yp).~.6..*.v..5wM...e.5?&..H.....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 161 x 161, 4-bit colormap, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):5148
                                                                                Entropy (8bit):7.937310330063616
                                                                                Encrypted:false
                                                                                SSDEEP:96:Nu7+jpfuxiLraoVIbQ46t2xSyze6ad6XsoJMY7++hXMYwOmtFu:N5jpBLrNwQ46WSNd68oJMY7+AMYwY
                                                                                MD5:885BB9E44CEB97E0C6E4C465A2ABE14F
                                                                                SHA1:3DB5EA4199D51D209B1671CEDA619A035AB19F5D
                                                                                SHA-256:E3B54AB79621EECFD054FD210DCFB812CD7593F6F4B5CB582D7A1F0E7AF3D56C
                                                                                SHA-512:3520E057388F2B2C65D3772D39197E8DC5F55BAC1C7AC1CD553FBE01BC3A4E1B925ECA182639311C8D9F7D5415D0B6EF7D64F9F6D179EDD93633760831359256
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/bgTile.png
                                                                                Preview:.PNG........IHDR.............].....'PLTE.......................................U-......tRNS.@. .0HP`(8Xj........IDATh.[KW#U..t^.\$...4..]D......P\D0....QWM.<..E....... ..x. .9.....e}U}S.d@....]......[.C.J.^C..."..W6.TM_....f..h[n.J..%..U...rnCIc..Z.b.(8.7.W.D..V...... ......@.(}R..{....W ."....:...41..F.{..3G.!m.".....#.zK6..h#.|..j..#.N.!.b.......!.]......_}..Dg.B:...od[,V-..G..{....].#lR..TD.....k.=....j..,H)....!f...?9.R..e.kt.<.lKG.D4W*...Y*.2.2H....Yi%...".a.L.gK.[.....5JM..p?O..,..i...?..z..V.\;..B.......0r.u..#"..../S$....E.G3LC..v.*E4...!..*Z.UM(W....S.I..b<V..<./&...S<Hw...ti..>.H.B.W..X....B).f.B.-...Z...t..>.t...$ ^H..P.J.g..$t..OQ...U{.&....u.>.Q...#.c.p.b.... ..1.c...\./2....0.bLg ......1.g ...(H...u*.D].q.-..>e.....t?....h(...l...*....m.ED.*.\......T.i.7n+t....i..j.&.Am..j.&...Ui>!...,..b............':....fX.R...V*.K%..[*h.....j,Z..\.g..L.EK1}..p..r.i....,?...\.|XE...L...-.9VC....-.Pp.NM.].....O......ef.k-.^.....G.u.r....a...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):74705
                                                                                Entropy (8bit):7.973112657419982
                                                                                Encrypted:false
                                                                                SSDEEP:1536:afECHRSJRvSIiGRy69RroYBnGAxES3xSepL5LTDNMkkaDv8gB94/YT49Xj:aceRURJiLMrFENWNvLTNDTB9yYs9Xj
                                                                                MD5:B43AD92B24B7782B3EEC50AFE280FCD7
                                                                                SHA1:0F770D68828C2CE88AF05B593933ACCAEEAE0166
                                                                                SHA-256:6EEF267F4B87703E93A969F858C6E29BC3EC038AB8790CA6588950E03C04D3FE
                                                                                SHA-512:724B7ADD1A91501C0E3457D00031FB294E41F626B3E1E6905408CFE60633FF68C4DD1150B088E89C7A12D820107A8C08ACC1A5E6E3B1892DF7AF16A99F3E0228
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....d.d......Ducky.......<.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222....../.R.."........................................E.........................!1A.."Qa2q....#B...3Rb..$Cr...S..s..4%Dc.................................0......................!.1.A.Q".2a.#qB...R.................?...B.[...*..s.'....0*.....N.#z.o.".9.5.D...U...C..[.ur.....+.4.h..9.@.Ea./..v..Y%...oemoh!...&.o.6NX.....|...T..V.pH.9....c..[jFY...^..s...Z.]L.6....X.K..I?jr..A..$.Y.K.>s.+J;..xKyO.M<.{S..wg'.V....&Y .e}7j.f.7c..}...b..j...[.xJ.$.1....d.....{02H..Y....'...yr...[..j...s.cN>.w..K..=i..sW.b....#{aMw..=.>T+..U...H..c.s..T.e./..._..w.L.....g..-+.@.Q]4.+.......u/..@...`....l0.....N..U.+.i.1..sP..xV c.i.!r/.Q.k+.Fs.4..g.....[.%....K.}..bI#'.9=j..VX.qM..]W.5....c.W...6.h.x...mt:O..%.....EQ..,1)..f...=..us...7RO.W......x.k......W..F.s..EJ.TKm..g...Z........c.....Gy....j0~)..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (3272)
                                                                                Category:downloaded
                                                                                Size (bytes):3296
                                                                                Entropy (8bit):5.032872396680114
                                                                                Encrypted:false
                                                                                SSDEEP:48:fLfvOFd0uPDkKzy++q9fIcopcsYmDn83oS7m84veJ+NmazzkZm9PCgzVDRhyrg:jfR+5hIcophY3fTW5lerg
                                                                                MD5:719C963C2EA823AF63D9D27CAD324477
                                                                                SHA1:98D5079895CADB6B42E4379DF565D8AD7DD44E36
                                                                                SHA-256:EFF979B9E48677D58BCA83CBE1C830ED046B4BD567A2A03D8030981C6654BF2F
                                                                                SHA-512:04B68F2EA6362C53887092631AFBFFD5FA23C81921CEE68A1A11D61C58FB40E7291DE96C79379479C9D406D4C435DCEBE6E80FA8D4DA40A2AD261F234E0DDD45
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/js/device.min.js
                                                                                Preview:/*! device.js 0.2.7 */.(function(){var a,b,c,d,e,f,g,h,i,j;b=window.device,a={},window.device=a,d=window.document.documentElement,j=window.navigator.userAgent.toLowerCase(),a.ios=function(){return a.iphone()||a.ipod()||a.ipad()},a.iphone=function(){return!a.windows()&&e("iphone")},a.ipod=function(){return e("ipod")},a.ipad=function(){return e("ipad")},a.android=function(){return!a.windows()&&e("android")},a.androidPhone=function(){return a.android()&&e("mobile")},a.androidTablet=function(){return a.android()&&!e("mobile")},a.blackberry=function(){return e("blackberry")||e("bb10")||e("rim")},a.blackberryPhone=function(){return a.blackberry()&&!e("tablet")},a.blackberryTablet=function(){return a.blackberry()&&e("tablet")},a.windows=function(){return e("windows")},a.windowsPhone=function(){return a.windows()&&e("phone")},a.windowsTablet=function(){return a.windows()&&e("touch")&&!a.windowsPhone()},a.fxos=function(){return(e("(mobile;")||e("(tablet;"))&&e("; rv:")},a.fxosPhone=function(){r
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1275, components 3
                                                                                Category:dropped
                                                                                Size (bytes):114812
                                                                                Entropy (8bit):7.984612223403097
                                                                                Encrypted:false
                                                                                SSDEEP:3072:qbMEXhp15LF/mAAUMS2+uqtk4LnXCuGBopaUAKSqHgOIP6cgyl1Z:qbrhlFeFfipk0nXCIalJqHNICcDlv
                                                                                MD5:B79B8DA924C92AB8D7899C44D50DBCAC
                                                                                SHA1:A11B866DD4CD21DBCFFE6EF0253C1B7B36F6731D
                                                                                SHA-256:C064F129D4F7BC14D57470C08AC451BA823EBB386E58BDB78782D52E5BD1ABC9
                                                                                SHA-512:FC0B9991E73EC4123E561D0B872822352F749BC36FCC089ED3F340617C58FBB16869BE3E1F617DF751975C312E2DBA98C0692DBC921F26A89955F5448FF02D65
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................I.........................!1A.."Qaq..2...#B..R..3b..$Cr.....%Sc...4TDd.t...............................5......................!.1.."A2Q..aq#.....B.....$34R............?..LC.]..........9[.:F8..-..[.Am.8.}.lV..j3.."2=.R\)Q..6..3....P6..$O....xU...A.R3e...0.(......R.I."....'d.x:..H.D.:(.R..U..P$4...^..y(o..(o4./1...xA.iH.@\.C....B....8..Om.)YyUsvYAP. W0^;..........g...>....;t.$.[.Y{...K......}O!8..sR...o.>...4.[E+vKF..)...PyU....C.........o.z.....O.6.[...@PxR:".....6..h....J.8o.V{g";...I.Q..S}.V.....6.Q..Y)..]..s...7z.?..}.S......D...[.. .ZPtY.......(...<.DxW%F.b..3.".!.. ....R...O....U.....R.8.4.....UC8..Zq6.. n...u ..T{....B...h'`..j....w.}....s.....{6..`..]...LI.cJ.z..d..As......#....6.Cu..i.Q6g.....c....mo+2.(-.5.C ..Z%..q(Wj.+h5.nC..z.@5...$...!kL..w
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1000x333, components 3
                                                                                Category:dropped
                                                                                Size (bytes):72167
                                                                                Entropy (8bit):7.983585037843859
                                                                                Encrypted:false
                                                                                SSDEEP:1536:udJZPsiQ6OpLRypKZQNGLOuHF/c1GBLs5MGgA9WIg8EEit:udrUxypKZxFk1M4UaW4Lc
                                                                                MD5:FE04544C5021FCB76BCDCC0BA09BB67D
                                                                                SHA1:E83118B2EAA58C1976372EDD486284BC53126E61
                                                                                SHA-256:A1DBB77B4D23E65AA72BD8FFB0D9219C68F4BA8978275CAECF2FB97D351476B3
                                                                                SHA-512:DC5BFDDD0B3DFEE15A8FA6780D6C63576C7E0819B95878CB00AC28F5EBC3F91D771FF5D4FCDB3A802CC573AF66B5A329AE5A150980431AD619BE77C9259E90BC
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.............C....................................................................C.......................................................................M........................................................................................k..iV...@..n.. PB$i:fZd..L.J..I..M...eIX......E.F.g.=..V.Tl....6.U9b.2&%2jDD.=,C.............H...C....l{......$.h*uD;f%Y..[C@.u9H.!Sl...MR..j..`.{...bV.&1Y....Q_.w....b_?.8jhD.TVc..v.....i...3!...IZ....!!!.d..g..i.<.+#..3m.+......*7S&i*%]..\.,.IO.......=.....BD.......;.....{1g....Dp........^..P.j...jTz]n7S]..=m.]b.1Ax.kj..%.0........>Hk.a....e.p..wx.Z.!Z.b;8..bJ.BEeg*....Sv;.te.+"."6g..fr2.mW.9G...u2..."V..&......6...,..-....H....x.......NxHAAA.@.....<..Ai.Q+.W.NR0......T.."C..Z.C..."..@.ey.M(.....3A|..Mv.....3....N.........gP....<kT".B*.L+..'tHHJ.O-.|.....|.,d7m*.c#]..m.6[.Yn.$.....SurH..k6T....(.=cT8.|2...,.w..Y.~.t.1.m.sQ..AA....._p....Z...x.x..m*.l-...@.Z."u.".Z...F+k....|..[X.*.....P....Nkz9...f..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (15752)
                                                                                Category:downloaded
                                                                                Size (bytes):18726
                                                                                Entropy (8bit):4.756109283632968
                                                                                Encrypted:false
                                                                                SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-includes/js/wp-emoji-release.min.js?ver=6.7.1
                                                                                Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x567, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):87328
                                                                                Entropy (8bit):7.983505439807583
                                                                                Encrypted:false
                                                                                SSDEEP:1536:fy6clqs34X8aySwF1T3FicBwKo0LMckYPxFofxHrzlcugpt+PvGFzgIhgNAUQ2Jx:Avcw3hZ5LMckYItCRtzGIhGPJx
                                                                                MD5:8D75312FE6695F260613639E9618A8E8
                                                                                SHA1:F55EDFD40DC8C9A8275FFFB2E07C502998EBB3CE
                                                                                SHA-256:6DB1CFE0CB36C817A9ACD9623653E8A7B3C69D205BB675B2321B41DA3613BB05
                                                                                SHA-512:54E988729B5BB211F7BA4E52A32D250B5F86F541F643E809D235D43EC767AFAE4C23C59B27FA47DE22B88E43AF17373E88616916EF2A368AB01439BC81861A3D
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Adrak-Tea.jpg
                                                                                Preview:......JFIF.....H.H.....C....................................................................C.......................................................................7.R.."..........................................X........................."..2B..R.#br.$3C....!.%14ASac...DQTdqs..5......U...&EFt......................................<........................"2...B.#R!13.b$Ar.CQ...4.....Sa...............?..+!N.....?....1.<;.v[..vR.X7..*t..c..ILa......G.Kx{~;l...t."..D.#V...?..or..m..xqb9a....j>.=....f_9X.....|4.T0.u....nYWB..3N...l.f5....VD:hra.!.h...8,...h.....,..."..s.h.%'.....i...A....m...j..2+.r....Z.>EI...%~.|...*c..,..6.n.......+.v.=.R..a...?&...B.E...).RV...Z.g.C..ST{..Y...6...A.r.^.`}.b...t...,#..'.....I#f......f.d....&..Ga.J....M..w)4`.M......f..j._.x.....v.u...c...pd...f...}X(.J.94.I..r......t.;J...p..".i...Xi`+4.tz-6.L..Rbg..a..s%..5.......u.z.yn..r.G".lN.)..Z.i.L.....l.J.y.1)..d.[E...Gp.......f.]\.+Ee..e;}...;I!..U...Vj%..=.,.Z..^_..U..Un9..=../.j.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):66649
                                                                                Entropy (8bit):7.9715811174677595
                                                                                Encrypted:false
                                                                                SSDEEP:1536:0MzI5oQNc3dOhbjAKE7hWxtSHuY8vfjdM6MwXbjTjMsfhWP7x:XU/K3dwIoeHavfjdM6RXHnMsf4t
                                                                                MD5:C6E36135750CA8B6F3AFBB3AA7A1B5AB
                                                                                SHA1:E53F3C256441C2E981D2EBCBFC304BB08D73B81F
                                                                                SHA-256:330BF323BECD5961850F6E1B54F7881811A4B88EDE3FB82B1621CF53001F0188
                                                                                SHA-512:EDC36F736D91D659B5650C02A4D6DCBF7DE9B40B71F0CD2A07B93FC63041150D6F60970438ED5FD8F0D4B5093A43D2B8BC4BA3203E1462ECB0545ACBC980EC8D
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....d.d......Ducky.......<.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222....../.R.."........................................E.........................!1A.."Qa2q.B....#R....3b.$Cr..S..%4D..Tc................................2......................!.1.."AQ2..aBq...R..#$3...............?...0.H&......1..D....<yy...MT..z..n......Q...@........,8.]...M.A.L.............qz..'.....CL|.z..im....NK...Y..v..j%..E..F.(.....O91.EH.A.3Y...o...R.....Y....E\..?..M...y2.:q..vY..a...W.W...@. ..jL.....P.....9.Q.ynj..4;cQ.J.rzT.,...X..H.*x..Wa..MY().Fh.>E}.4....E..>!.c..T.@..;P.1.UF../.B.z.H...GP:U. 5....-2..W+..+.E.........Z...`M..J.@.f.<..........R.{....g..W`..e(..H...(...d.g;.jl.*+..?l... .^*7.*.).W........5+u..&.h.G._*....)....l.E)<.\B..)...J....J..S...(..RH..x.Tn-...c<vk....a..H....95...1I.:...#..O.k..&.I..<..L@...a.5....sy.x.%`Yp).~.6..*.v..5wM...e.5?&..H.....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):2702
                                                                                Entropy (8bit):4.777912180755099
                                                                                Encrypted:false
                                                                                SSDEEP:48:B/1Fm380638pviiWmKayLoOQImvp+YgxOEliOfFca89HRMHQPHXH6XHHHoHv2IMn:tQm8pvl978+QBxfua89xMy3aXnIP2IMn
                                                                                MD5:A5BF76D89698E8A80718572E6D63B694
                                                                                SHA1:412ADABD76165AE4B3DE9516054743D43B20372C
                                                                                SHA-256:3A6E534BA6C925E8646018B5B7133E0E42FA33C8D67BD104E7B0F2521BCDF595
                                                                                SHA-512:7F63E6BD3503033D2BC7CCB15551FF5B5BF34A2627D169E998B1E38178267257EBB084E4080910542432D0D0127EFA6ECCF62020EE5276E999354B2F26A17456
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/print.css?ver=2.0
                                                                                Preview:@charset "UTF-8";../*.Theme Name: Twenty Twenty.Adding print support. The print styles are based on the the great work of.Andreas Hecht in https://www.jotform.com/blog/css-perfect-print-stylesheet-98272/..*/../*--------------------------------------------------------------.>>> TABLE OF CONTENTS:.----------------------------------------------------------------.# Margins.# Paddings.# Width.# Typography.# Page breaks.# Links.# Visibility.--------------------------------------------------------------*/.@media print {.. /* Margins */.. @page {. margin: 2cm;. }.. .entry-header,. .site-footer {. margin: 0;. }.. /* Paddings */.. .posts {. padding: 0;. }. . /* Width */.. .entry-content,. .entry-content p,. .section-inner,. .section-inner.max-percentage,. .section-inner.medium,. .section-inner.small,. .section-inner.thin {. max-width: 100%;. width: 100%;. }.. /* Fonts */.. body {. background: #fff !important;. color: #000;. font: 13pt Georgia, "Times
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):78419
                                                                                Entropy (8bit):7.979471217610023
                                                                                Encrypted:false
                                                                                SSDEEP:1536:ItKzWOgJV4tT6ZmFpiNYB6g97gL/8BM7CE1e/hplNzt4JVJBHEaDde:Itwt2Qyw9o/8BICRpl5tQVjEode
                                                                                MD5:8533440346D5906DB7E03FBC5E428F48
                                                                                SHA1:8BE491A8698930A8EE8B2CE2159CDF35E93CF993
                                                                                SHA-256:47FFA96D4F7C849AEC12BBF61F9AE03ABDA66A05DD5C026A3FF1155915B75B3A
                                                                                SHA-512:166A8FA407F8D07B12623324A1962D35CC30E765B20126860189646F79D23719677F54B06D71949E875239974B88DBDF8BDC04D88A3B22075F313861833B973D
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Rai-Kaddu.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R.."..........................................T........................"2..B...#Rb..r.$3..!1C.4AS.....DQa..%Tcqs.&5E....Ud.t......................................8........................"2...B#R.!13b.Ar$..C......Qc..............?....c4.".I.dt...*;[....B/p..R..u.7....Z.*.dfdI.:..f...F...R8.....y7..:.dO.....!.w.R.J~HF[T..M.f./..@.h4.N.N..3Kc..,..0.)9.....(.....2.^...$.R.ORK...%6s...xw"f9/@N..fck]y......u.SH^......@...G.x.....7..^h.r/.h.G.oR....SL?..Q.D.#QGngSx.T~...H.7.$.(.b..._.<..)..?.&......I)\.........h..I'.8PL.(d.nO'R..X33.......?1..r.ft...,.i$.....o.J1.'...3P..4.(..nV..3..2..-e.M"..h....%*8......-..1.\...f+{../i.$...fG5.e......c.....L..h'e.K@(..|..@X..p+*..Hj..L.i9.R;...$.#...N@*g'....W......*j.a.).$.h.}...&..V.G.(YTub.u.O..S8.Q..O.S.Q...:..O.....q.....]BNi.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 408 x 464, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):18160
                                                                                Entropy (8bit):7.9507935414647015
                                                                                Encrypted:false
                                                                                SSDEEP:384:E6bVK9GIzUQWsZdSawiqS61S3z+Ai3Azy1tL62pW1l0Z86vjNPTN:E6pLIAw2aFqSWS3z+AMZ3k/6vhN
                                                                                MD5:CC6D2A2EBBDB4CA2D35C2A94F666E56C
                                                                                SHA1:7B9695FBE92878E751DB650F89A9E9A74279EE10
                                                                                SHA-256:DEDCB23076BE667A897F4A90BDE0BC80C6A6A58CFE68433BDE59546EB9B74EB5
                                                                                SHA-512:C9E27F2AAF2AEF1CA88C45EBA39DB2D1C16BAF6886EDDB39FB6723A97320E31697FB53AA8B885B1E445D2F361F91BE0A75B14399D990953D543735A400320E16
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR..............0|T..F.IDATx..[l\G..Gq[.j..-.......Q.b....:.=.K.6@#KP..U.!(B&!..i......j.B.$>g...%.(.u..H.T.....P5q..gw......H.b;.b.....f...d.....3C.....B..W.Y..o....c..>k..M$x..L....x"...@..>..N.\..}o>'...Z.=.bd.[c..g.w.9~......!....<E......!....QCd...#_..w.....r7.>...U*..?....u...[G.....wG4....+....X...-.R>.,z:.X.X....c.B%60u).._...g.:......._.[...N...t-.)S.J.g<...:.3.Dv.........T..z.#..y_PL......~.nv.k...Z.#...G..^.D..k...jS..m....Ti.J......*..e _..j.,3j..."..4....#.!sSZ@....RS.K..1.~..d.t.Ra.........T7....L..RK4].....h....\...L./....Q...o.Y-...9.EF.].;!.NS.9.e3..!.2....U..T.'.....%c..IC2.....W.S...v?...MP.{[..7&...t.....p.........V.NF5..J....+5=n%..?T..$.....GK...&..-....3:'(.........}...-...zv2...m.T..V.R.d.Z.......a~.G.xz....M..KT...P....7......X..h<}.d..`.NU;>}|^0k#"S1..^.i..3L.r.9|Os.......S..>V.;.xy4..d...*.Z.|f.pKL.....:.........=.~....;z..n...M.D1.OMC2.L..Sc..f..G.Y..L.&..h&.hX.}m..XW....P.zU..&.....d ..+.i.h.u&B......r....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                Category:dropped
                                                                                Size (bytes):1555
                                                                                Entropy (8bit):5.249530958699059
                                                                                Encrypted:false
                                                                                SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x567, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):63658
                                                                                Entropy (8bit):7.978299135524126
                                                                                Encrypted:false
                                                                                SSDEEP:1536:Sn0H7SEbDtrOV7JduEP/HaZcfsV1+oHt5:v79FsldVPfPfsPjn
                                                                                MD5:D99376555F351E78D710934B08B5D1E9
                                                                                SHA1:E2BCE780D93F0BAFDEBE03AE9680ADD8CE016B90
                                                                                SHA-256:B92E2062AAFF94E0CFB7BD8513538E92745948F49DC3F7C7DD23C5840BC60FA0
                                                                                SHA-512:76156D6A97019C36DA47A2F936B0AD3DE8CE4FAE490CB12C565325CD006A683AC6714BB1A020D18C1B1C275DE2B61C0F1EAD61FA59D7BD7ADBAA736DB57F483D
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Butter-Naan.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......7.R.."........................................H.........................!1A.."Qaq.2B....#R..3b..$Cr.c....4S.%5Ds..T.................................4........................!1.A"Q..2aBq...#3R......4C............?..9..^Ja*.].AP....&..wiAD..D...AA.Iv..O...)....D9uXH.....k.9Om'.P.5...Gk..!"B.M2p.s.!6...]... @...6..mB...u......RZ.@.........KIi...U..R.'d..H.D)..}..H5r..M...(..J[U.1r.H7M......A.L..F...)&.5@..W):G...8......F.H....$>h.......B.[:9`.i...k.3+&..w8*.<..P>7Lm......58k%.,.A...p.&i>..X.0...: .".H..1.E.....w(.w.@Q.;I....)..&..xK`....BwZ%.....a....L..z...)..TL...H.1.)w.Q..h(^.\..;.IH...F7...b.....Q....j.m.....j.7pB.].!..ZS...%...Nn..24.$..I(&2.FS..-.GG.AX.f..;..p.^$[.*g.A..6.]..X.....d.J.....Q.h-..+...}.B.lhv...%X.....)........b.9r!..@........#@)...K3..81;..<..>W.k.....y....7<..y..<.Y..c|...B
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):57639
                                                                                Entropy (8bit):7.974050144025518
                                                                                Encrypted:false
                                                                                SSDEEP:1536:x65SMtsDgTEQNw97l1lk1l1Y2qyn17jbUcKjh:xxlkgww97bluzp1PbUcqh
                                                                                MD5:652974CEAF4B78BBE39DB30AF4F55EBA
                                                                                SHA1:8F04CF76F761D03519F3CB77B2CA391DA03B5098
                                                                                SHA-256:F2F8ABDE33D42E7349D74115806B6AB9DAF91AC67BFD5CE99B61524F8F81675D
                                                                                SHA-512:2480770B2B76BC0267C4879B38ED5E353CC1A9FA2E643494E712EA291594689B7E788D7F9E5ADCED13681319ABD2189053085A93C5FCFC880DC0F1901DDB61D6
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:FE9D72CEE2BC11E591D1BA1DAA3E2941" xmpMM:DocumentID="xmp.did:FE9D72CFE2BC11E591D1BA1DAA3E2941"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FE9D72CCE2BC11E591D1BA1DAA3E2941" stRef:documentID="xmp.did:FE9D72CDE2BC11E591D1BA1DAA3E2941"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1275, components 3
                                                                                Category:dropped
                                                                                Size (bytes):90082
                                                                                Entropy (8bit):7.972920618665061
                                                                                Encrypted:false
                                                                                SSDEEP:1536:qfpZPrrtFkJRLSpHH8MyfrnDYJqYWH/JfAVDQtTt2AVxk05JbN4dFlBIBs5BU:4twPfAJqbfJfAVDoZ2AsYhN4dTBBvU
                                                                                MD5:B591007128127141B5776ADD704D6B22
                                                                                SHA1:18CFE644D5218FF15FEBAF78323AA796AF7A062A
                                                                                SHA-256:C285712F7D1458F038D89422B1EFC816E7E95A077A517E9F1127FC4B02FBE657
                                                                                SHA-512:5DBA562CC14C447D53E02262C13F24FFA9C20AA2650962FA4286AA5EBB365F3A9A2A7C8334D947BEFD97D410DFA6329FBAE16151FC106A717E90279CB0CEA256
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................E........................!1A.."Qa.q2...#B....R...3b..$r.%Ccs.S...45..............................,.....................!1..A."2Q.a#.q.3BR...............?..!.CSv.......M....(..`.....Az.m..k..+.....1.K'I.5-..g#..P.#...y.V.u.T.L.W...B.XI1.l.-...Fh.@.....yE..O.0..c.a..k...MsH.5....m.0z......T.@.\.0..3..0..:NN.l.{...b...1I.n...!"..ReY..!.!......5.`..!..........s....A.h..0.5....LL.7.c. ,`........' 2..:.....!.N ..../$.w..x..0.11...5H....c..`&...DR%.P...`2...X.MP$V...5@..D....jQ....j..@.^b..#.6.....j.....T.n....T..`D..l.Y..Oo.J...m..."..t....W9X.:|. ...1.W2."..DMu(R)X..hv...R.0.S...*V..L.....Q...2.7.s..*.4=.{..}..<.......d.I..3.'>D..L.s(..F`@.q.t....>d.1..Y.|.3D.......j.A..Mp....5...p\.@7sA4....U..T.K.1B.F.2..#..#.i.!3..c.*X..Q...Q+..I.9..a...6YG..~$.....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):63233
                                                                                Entropy (8bit):7.97395777564496
                                                                                Encrypted:false
                                                                                SSDEEP:1536:R3iISmTyXcHXKsRACrhF7t30tl1QAcTTu78SmXcg+CU6gUEg:R3SmTXKsnJ305QAc3A8SmXcAPgUB
                                                                                MD5:90440ED369E98361AF14143077B40D66
                                                                                SHA1:7712C26A7DF724F291B2E76DFD761860A174139A
                                                                                SHA-256:1F669A8F161E5CA76202468FFCF9B61A29C59FF92722D2972783DACDA6CB84D5
                                                                                SHA-512:DE2D9A7A594DBC87D8E6EC8AF201EAB724542B6C38EA3C60D16FA340870AAF3A04E418445F0AC7EDFA9745C3BD1E0FE52190604C3771859ED6DCF86A3A79C07F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:822568AFE2C211E5B10FA2B5CC009B53" xmpMM:DocumentID="xmp.did:822568B0E2C211E5B10FA2B5CC009B53"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:822568ADE2C211E5B10FA2B5CC009B53" stRef:documentID="xmp.did:822568AEE2C211E5B10FA2B5CC009B53"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):73733
                                                                                Entropy (8bit):7.978634960592284
                                                                                Encrypted:false
                                                                                SSDEEP:1536:iUIqJqkT3BrjO3Zr2gW3g0p4EVGqD9nZe14rPLg90ao:2YxT3BHMZr2gu4EVJD9nZe12cSao
                                                                                MD5:CDB464A178DF5302F52AED09ED3693CB
                                                                                SHA1:349F8BA97A96440A4BF7E1966EA774B964906AC8
                                                                                SHA-256:65858124B01088A52F09FD0438138646290B89ADFAC59EDBD97BAD4C4E5E1EF6
                                                                                SHA-512:53B93164FE7FCC4FCB56BEE7298A483F996CDC1BBA652DA178984A2CF7984880CDF52E584AAAED1CD99FD82B3A54ADA6A08CD6F02D94B15E69B50E71838D5F36
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R..".........................................T........................"2..B..#Rb..3r..$C..!14S..%ADQc....aqs...Td...&5.6...Ut....................................9......................."2..B..R#3..!1ACbr.$.QS...4.................?..&X.$.....bh.a.2....Sw...(.T.>.Iw.UYGV(.m..%..*...|.x..+Z.0.jN.F..HU6.eg h.f.t.0...*....B..8.@}r.v.@?.RL....X.,..=H..ZT,....u.c.........m.`.+..G._...6QY...re...O<.t..5....=T.z0.BO...0.x:..U.W...Vi.U&....&K@..ASjW<.=.2|...*....]bH...T.....h..3.p...92K1.U$.p.j.....*.B..Jw../:....%../.A...h.i...d...fd.-V..O:......4H..D j...Sj.Q..m.j..C..|..>.../.x.>^l..2.8~%...-...#iM.t..Oms..~....w65~.Q.Of:C.e.....G.D:.C...2V.ny......M.bq4......\g2...C.Pn..Um..u=.....g...i..~.M......F......XF.$8|.whg.]A|.~.p...`..6.=]\%...3.D.^E.5I..8C.g.....L.:...N2c.L
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x458, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):97852
                                                                                Entropy (8bit):7.979632833213867
                                                                                Encrypted:false
                                                                                SSDEEP:1536:ZSkfrK2qvUkWejnDJitT4i8JKnJUiHHswh6m+sGO6BncPcjgT1sOv8J9zWhTN0It:ZSkOUk/L6nJUmMcD+LguOv4zWhLMq
                                                                                MD5:E94A2BE944E00B11A4D7553668771941
                                                                                SHA1:3BE43160EB15BF4190FA47771A3C9E85093620BE
                                                                                SHA-256:551F8FB96222BFEFF0709265F842F997D126D0FC0B49E57D54DE2AB6DB31178C
                                                                                SHA-512:2B15C8CF146A2413BD10CBB1FE34E999869AEB9D965D0E95AEE756FE10527C42AC3ED619B7D77B014F6407373346E36CFBCA70892C65A7398A944AAEB99630E7
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Mrs.-Singhs-Soup.jpg
                                                                                Preview:......JFIF.....H.H.....C....................................................................C.........................................................................R.."..........................................^.........................."2.BR..#br...!$3C....1AS...%4DQacs...Tq....5dt...E...&U.....6u.....................................E........................"2....BR!#1.3Ab$CQar.q...............%4S.5.............?.E.v...l...B:.b,yj"j.........[...j.......%K.!..g.f.CzBV.....=>...#...W*.....S...+.8.j....;../&......2~..-...<..1.H...2....z...+...v....,..3-}3.&......fW..+.C.:-.#..goge$/.*....@..%.Y...*~k..~....+.z.hz2..gQ...(.;Y. ..v.T/To."1.<I.m.u...EIR..T.T.E..,.5w.....#v6.Wi.u..V.Y....^B...;.H..gg4b.jK%j._n.?r..L.H.1...%.m...!...Z.}`i...jeP.i.m..i.\#...8r.51.L..(.+....M\.....dP..A."..+a....0.|..#...g....%...SIJ/Q....i..)|.....\...C~.=....4.N.QJ..l.U|..5.o"Av.@y...K.U.[!...Q...<.\...|WD.k+.dV.}|.O...................<....!......!.....5.N.0....ZK+.L
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):64757
                                                                                Entropy (8bit):7.965446754564414
                                                                                Encrypted:false
                                                                                SSDEEP:1536:CgtenrBh4yY/amokq3C20Q1siCzv8jJaMRMkuZr1Giz:zgrX4bymo73XM0jJaMONz
                                                                                MD5:B8B75B7E637B43873D08AE85E12D7EA7
                                                                                SHA1:1CC5B886C41F9E7905290152329014E5D25C8B00
                                                                                SHA-256:FAE291E63CAA1C1285FD557FB31ABC7906ABF09353AE09FEA3C797B1CFD9C210
                                                                                SHA-512:097D002E59B1507F7CE688500AC5858251C7628C2A09EF95870BF27927C6496265AB87EC8ADA47FA9E69EBF6D7BB3569513F65124E696C1741B0269AF3A17595
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:AEEEA5ADE2BE11E592AFCACDD1ACF36A" xmpMM:DocumentID="xmp.did:AEEEA5AEE2BE11E592AFCACDD1ACF36A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AEEEA5ABE2BE11E592AFCACDD1ACF36A" stRef:documentID="xmp.did:AEEEA5ACE2BE11E592AFCACDD1ACF36A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1471, components 3
                                                                                Category:dropped
                                                                                Size (bytes):46624
                                                                                Entropy (8bit):7.349309077427163
                                                                                Encrypted:false
                                                                                SSDEEP:768:L3aD3oQcakKDas3aB7AteD+v9kd+7IvY0HfFwO:LaDZFkaasyAteDpdEIFHKO
                                                                                MD5:31E43792CDBCFA3BC58B5F316BA49089
                                                                                SHA1:01742FC9B28A13309E8F3881641863B1BDC94F73
                                                                                SHA-256:BDB05027CAB67F12C5345023414FE83CB006FDAF2AB9E40C4B9E6FAB717C077C
                                                                                SHA-512:65F0DE8CAC11B6F346C657B898C56B7611882D0216BBF122E1B95203512FAFD4417C61D1D4A667F2126FDC4653A0118041070A0DEC9200293C6D818F2E2E089F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................C........................!1....AQ"2aq....#BR..$3bcr.%.4CS.5.&6.s.................................)......................!1..2A."Q...a#3BR............?................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):44655
                                                                                Entropy (8bit):7.967586446501566
                                                                                Encrypted:false
                                                                                SSDEEP:768:ySG3RNffW0ftWRFHm+4uvMAL3UsaGfPqeNauPLY9rc1wgapoI:1KfNGHX4u3zUsHfye4uDY9rJN
                                                                                MD5:3F263A371C7415F9E88A928CC4C86D85
                                                                                SHA1:E4484A0ABFB9CC6A3E098AFA392ECE28DD2B469C
                                                                                SHA-256:CF96ADBE9E7106F5125F517057AE9E4D0B4ED2C92A1857560DDDD1D7FF8C7FBB
                                                                                SHA-512:51384EB398C2917000079B333EBE00C69D7410076993C7625BAE2D3BE63AED0E8AC95AA069B7093D459E36B8FAFB8B6ADC40F5487F50D52ABDA15A49F8710BD8
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/kek6uc4lj0gn8ptq6hv7tpk7.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:72D6A8D5E2BC11E5A2D2B3FAB42BA38B" xmpMM:DocumentID="xmp.did:72D6A8D6E2BC11E5A2D2B3FAB42BA38B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:72D6A8D3E2BC11E5A2D2B3FAB42BA38B" stRef:documentID="xmp.did:72D6A8D4E2BC11E5A2D2B3FAB42BA38B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):101785
                                                                                Entropy (8bit):7.971013604998453
                                                                                Encrypted:false
                                                                                SSDEEP:1536:qBbPzcch1fJbulwKty9HnJXVwyh8p7y/0Kw5hKGf30JVxYkDIQHEFn/0ODoZ:ObPRh1CSHZmHeMKwf0/JM/PO
                                                                                MD5:CDF17DB6BCEBFE6F72DBB539CFD92AFE
                                                                                SHA1:F5FC4EE5520B2B1221DC1F812146697BE3130A13
                                                                                SHA-256:C1EC5F7E9973F6CBAC1239A02C6A6AF10D1D362FA4EA2A3A8B4454EDB6A880B8
                                                                                SHA-512:857253B9C29F0989231CC0438F6ED108FA3DF8186AC42FE6260A54F775C67901A70FFC229BCC082F3B741D3CCB6B0DBC40CC3F7824A5E733CAE1C90FEFA033B0
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R..".........................................X........................."2...B.#Rb.3r.$C...!S.%14....ADQac..5Tqs...d....&..t..EFUVe..................................7........................"2...B#R..!3br.$1AC..S..4ac..............?..m..f&+.e..P..f-~.........mL..eN.}eQk...|#.}-.T..Z..B....A.i.a.n.*.<6....<@.6.....T..t.u.*-.0..$.C(.....$K........)._..B..6....+.a.!%.\|.....Z..^&..L..p.....%M.`c.K0...l....L.J"..{.:_.h?..V.N.......8..-.!..c.CF.".1......t.[,...FytL...h..m.. .....u.....Q._.".......;b~jE}N.0&h}5........H.b......c.=P..q.*..ihT*...U.'.THD......J....2pZ.....bHd..0Tk...*.....s.6.w./v.....S.|....F..;.V.!`j._xHoH.:.0U.....%m|.Vy.$......#..a.6.R..O.3.i.b=.2.^@=.a.....KI..X....x.......9. ..q.......r .....7.)......wT...i...F..F..c....'..$......eu.G.....&.C.Z..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):81054
                                                                                Entropy (8bit):7.982423207893256
                                                                                Encrypted:false
                                                                                SSDEEP:1536:bxKE6s4Ai9chfaPZgTK6xh1APiq1OujeA2E444Dq9lzc4ZYdg0f0W:bcI4AioyPyuYHAPD1BjeA0aCqYdgK9
                                                                                MD5:0FD3182F93EC36D295DB838B310E02C4
                                                                                SHA1:8CBFD0F2518AAE4A73E5770BF7B4E783C227A589
                                                                                SHA-256:1DBE19292CE315CE111EBC5D95CFA040CE57AE0FEB80EBF5199E5DD015354DFE
                                                                                SHA-512:91B9A9A646EA1D677ECF966B18F634F19BBDFC507AF623774A30A677A2978FC1C3B009F99FD79865A3EB28B968FFB3FA63FD89658EADB73AC0F6855587E8DDAA
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R.."..........................................S........................"....2B.Rb.#r..$3C...!AS...14DQ....%Tacs.Eq....5U.d....&.................................9....................."...2B...R#!13br.AQ....$.Ca...................?.....&....g..\.Au....6...k.-=.=.?8h\.......a.....&..'...'.R`.v.....p.z#.%.....cI.z./.,.D.FC?0IjS.(..bd.2..}e3Z'#..I%B.%..$.1yQ8&..+P|..8:.%%........J..@.?(.j_a..........i"%.a.G..e..ng....%%...w..}0.Q5'....Vw._.N....8.."C..w'....w.....]....e.2.....$r..u.;.k..........y........$=.'....8........y..l..._.q..d..../...Q8..=.........yr7.$..}.'...P.:.N......#......\.u)?.$N}...9G.:x..'.g..s..I......HsO....gF..F?.EF.._.+..._3/2N@....p..}EI...~..HjE..}z...'..2.%Q.C........L.....3..F..q....."s..K..3Ia.Eu.U.H.7.O.e.P..D..iDjN..=X..l1y.S.....A.cU R2.G.-B.tzSL.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x267, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):46268
                                                                                Entropy (8bit):7.985000315738336
                                                                                Encrypted:false
                                                                                SSDEEP:768:VxRbKs2UoOSSolT4QbZ/BVeGzANg0MjXJi/YTtm+inQ0j814J9g+b7EsTa2FCo:vRbnZSd95VeGUK/8/Yg/nQ0oSJy+b7Eo
                                                                                MD5:59EBABC64A09BFA1DB86B340D75C2B0E
                                                                                SHA1:794ED4B42BC5D5489A8B59BCAB442ABE968A31CD
                                                                                SHA-256:4399692F13E4A06974962BDE180EBB95C771D4E23832D0310BFA9DD4ED50FD64
                                                                                SHA-512:6D2D666119B8704D4A6E2EE1DDDBDF1A24880F863D80A380D6860A51E2132F3AEE044CC22D082907B0D530414FE3F61B5CF3B7351B8A0A221993C1BB76DCEF9A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/5.jpg
                                                                                Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""........ ....................................................................................^G..f.K.U;$.f.{...o.Kb.Q......B..;....79.#..nj....M.S.kz..^r....YR..lO.9U.........] i.L../H.<'..`d..FE0.H..0.P...w.7..N_~j.....t;.......k..p@..T...Bf.Ye.Z..n.S{.....j..62.(Te.Q5A.hdm`M..*.X.....n#.x.TEL1e.6@.O].;.NWf.v.k,.r.q^....gu...p..^.Q.j....%.......E.?..,......;....l.....f...kI .O..U..U..S.....-..r..Rb.k,U.u.|m.....z.&s.... ...".....T..$..ZI.}*...:..`%@.<...p......*..i...3...<..z...K..K..mH...>h.\.c.....J.9.*..CZar..z....L.#*...a.Ofoi|....5....9..qSe....r..P.....\J.uda.m...,YZ.6W.....~+.vG.....C[M...........T... h0... A%b.ks...4.R.:b(....]@.B.`.L...4.q..#.Cx.n..(\........s7B9..n3..S~8..6,.+...*..#Z.Bq.+.z...TJ.C3..s.:.Mu. ..j.b,2'A.vw.......5......,L..\. U.....3.Sa.B.....0}...8.y..aw.....z....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):56465
                                                                                Entropy (8bit):7.974758283438058
                                                                                Encrypted:false
                                                                                SSDEEP:1536:VrfC7zAjITUECXK8b0rAsZCP0kDq0N5fhlW2Xex:VrpYikr3QP06xTzXex
                                                                                MD5:D77F250F432845140822E941BF24660B
                                                                                SHA1:7654282A78F2F3370074BEB388D52F3EEADB31EB
                                                                                SHA-256:8E5F8F31E0A0E5BBC6103F8FE5D5007631C340A8F1FF4E6BD14D56978B37E82B
                                                                                SHA-512:ACA057D265DCD8FF5BB8B830AE0E33DBD76DDAD6FD9561EA520483CF5D9CD8DC9A339A5662AA537FC09EB11A9F64F55DD8EB3F9B3630D04E7B918F2DEC6D89B8
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....d.d......Ducky.......<.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222....../.R.."........................................C.......................!..1AQ.."a.2q...B.#R.3Cb....$r...4DST..c.................................1......................!.1.."AQ2..aBq....R.$................?...kE.3H..Q5x.P.r.Y.+....Z0..Z......"..m)...M..[...[...Y.I...Fc.....lV..-...(..4.....,...0.....U...m.]v..h......F.U.H.4..J....OU.E.E..@.Z.i.Q.v.p.5*..Z...Y%&EL.jfC)-...z......A....(...r......oF..X*k3.v.s#..X..:.|.........<..PI..Zf....nVuT..H+%....l....\4...w..T^..2.h9U..m...J.."G.+.v..C...I-...#...Xe...H.,..)...$...i.......q .Way.........l:k.6s..Q.....c'....Z.SmL....`..`...i...k.k_..Ih.......y:c..f..b.p.\..6....u..6.HZ.....m.~.,........@.T......,1O.9... .V.4..=...QiD...WM.i...v....<...n....+z..........VX..{...H..+e..h.FI/...N*.t..!tF&..!.y...0.l+....xS.65fB.q[.....p....9pT.uV4.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):59578
                                                                                Entropy (8bit):7.493192045779335
                                                                                Encrypted:false
                                                                                SSDEEP:768:ut9U/9M5/TOAUxTHfvFO/+7MXKhg0hZ+bkeMLfCBnLnrWGBaPSEP5InEO3iIIpMR:uMlYT4/cAg0mLgfyLrBB0e0Ml5guTP
                                                                                MD5:57CE991F2CDC1356B7C06FDD2F956B11
                                                                                SHA1:31CFB5B9D80877D9F8D18521EE93382003C6E01D
                                                                                SHA-256:2333E7612A47359896F3C11560C19618E081EC0DE2FC9BAC78ADB56937B394AF
                                                                                SHA-512:263B8F7C32376D0C428297DFE0D2FE00148A87AE07AD3E1AD64138973BFC525DB066F525D5C877183958763919DB3BB4407E771DA67035D14F622F548B524E3B
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Water-Sparkling-S.Pellegrino-750ml.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................K..........................!1."AQ..2aBq..#3R..$b..4CDTr.%S..5.....Us.&6Ec................................*......................1.!..AQ"2..B.a.#q.............?.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................M.7.cu.....v.^.W..FS}.Y.Z..i:d[..?.R[....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):56269
                                                                                Entropy (8bit):7.971053187172779
                                                                                Encrypted:false
                                                                                SSDEEP:1536:LppHqlFP89o933PXOAV5f/hzcIKsmFC3JhO:LGEeN3msf/hzcIKszHO
                                                                                MD5:E3E270BDE41EF9F3A4B14ED1B053CB3F
                                                                                SHA1:BD8B07404DD015605DD758F589304AEE2B19B88B
                                                                                SHA-256:572D78A06C850975C8D995C15C4554BF076B36EC691ECA532D7B9C3E154716FE
                                                                                SHA-512:CFE64D96901491EFE545D3476A65EE212A2C952150C2112B03A062AAA780F0B451EF0DD1CA857803F075E2A13E5280CFA77FFE9C7B28BCCD441A846AD57DB339
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Crispy-Prawns.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:F7FE349EE2C711E580C39499AE5F9DDB" xmpMM:DocumentID="xmp.did:F7FE349FE2C711E580C39499AE5F9DDB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F7FE349CE2C711E580C39499AE5F9DDB" stRef:documentID="xmp.did:F7FE349DE2C711E580C39499AE5F9DDB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):63233
                                                                                Entropy (8bit):7.97395777564496
                                                                                Encrypted:false
                                                                                SSDEEP:1536:R3iISmTyXcHXKsRACrhF7t30tl1QAcTTu78SmXcg+CU6gUEg:R3SmTXKsnJ305QAc3A8SmXcAPgUB
                                                                                MD5:90440ED369E98361AF14143077B40D66
                                                                                SHA1:7712C26A7DF724F291B2E76DFD761860A174139A
                                                                                SHA-256:1F669A8F161E5CA76202468FFCF9B61A29C59FF92722D2972783DACDA6CB84D5
                                                                                SHA-512:DE2D9A7A594DBC87D8E6EC8AF201EAB724542B6C38EA3C60D16FA340870AAF3A04E418445F0AC7EDFA9745C3BD1E0FE52190604C3771859ED6DCF86A3A79C07F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Raita.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:822568AFE2C211E5B10FA2B5CC009B53" xmpMM:DocumentID="xmp.did:822568B0E2C211E5B10FA2B5CC009B53"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:822568ADE2C211E5B10FA2B5CC009B53" stRef:documentID="xmp.did:822568AEE2C211E5B10FA2B5CC009B53"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x850, components 3
                                                                                Category:dropped
                                                                                Size (bytes):36437
                                                                                Entropy (8bit):7.510642055292798
                                                                                Encrypted:false
                                                                                SSDEEP:768:M7YSdtTY/U93KggYPyeF5yt5Cvx5Ne5Z3drA2uGz/P:MHtTeubPyeTyyZ5Ne5ZtrmGz/P
                                                                                MD5:6AC91A6A6627D88574ACC3333E15CEED
                                                                                SHA1:5F1FC905C16FD2A8829AE5191F809F585CC0CAF4
                                                                                SHA-256:9FC7DE9EC4B14759500A247A0601D746396E53B7456F89E86829D09BD48DE3C1
                                                                                SHA-512:A9504BAEDFDDBE04FC6D9B89E8C8C843C1CBB54384E910A96EAD80C6DFD6263A21597E6C17335C34786FD3CEC40163CDB0006D0F07980E582E9B33332B8EEC2D
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......R.R.."........................................P..........................!1AQ.."aq.2r.....#34BR.$Sbst...56Ccd.....%T..&D....E...............................7........................!1..A"Q.2a.#BRq...3.b..CDS...............?...............................................>.J<M[.x.N...d.e.....u..iW^..m..[..).[.kr.6...k..Wdc.'J..W....-_'u.....6X..<Qo{..........v.....!.N.uy....U.I....o.....r.z..,.#.....m...Q.7......m)Q......oo..->S...8.^M.j7t,r8.^Kx.v..B......\...O..CV."....i...V.e_.q..]V....$...s...t..`..E.c....(<.q.....L.vs..1...N#MfFixI.F...6..:..vA...s.kX2.5...MlYF..n~..........G(.VJ....gO....{.|1..v=..,..2G.....z..W^M..T.).....CHV[.(.... .......A .$...................................................................................I.././.!..Kd...9N.........(8..u:..*2>IU...v.+.-.M.?.V...fN.}.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Maris Kiselov, MARIMOart Photography], baseline, precision 8, 850x460, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):55969
                                                                                Entropy (8bit):7.96931833958484
                                                                                Encrypted:false
                                                                                SSDEEP:1536:clpD6m0B2p0/Fk6KpZQt99e6uvxAAV3hQUvJ:ipQX2/Qt9IDAkxQUB
                                                                                MD5:CA44690935397342F1E59866721B71E7
                                                                                SHA1:7D68BC3E08E1E6DBCFC137842208A3B47A0AE619
                                                                                SHA-256:D6A2EF1B505F87EC13B77241B6A62BDD87EB260BD0BBD16D40F5E8D855A85789
                                                                                SHA-512:B0F57840379A6DB5C954159D1E5B4ABC92A84C6D92C3586A2D702CBA96B1735C1624E0FC41C3860D55DA8A4B4A01BD34669794A5B5AC75D520DF07B989F555F1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Singapuri-Chicken.jpg
                                                                                Preview:......JFIF.....H.H.....JExif..II*...........%...........Maris Kiselov, MARIMOart Photography........Ducky.......<.....&http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Capture One 9 Windows" xmpMM:InstanceID="xmp.iid:5DF32144473F11E69F2ACC70E1F7FB69" xmpMM:DocumentID="xmp.did:5DF32145473F11E69F2ACC70E1F7FB69"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">Maris Kiselov, MARIMOart Photography</rdf:li> </rdf:Alt> </dc:rights> <dc:creator> <rdf:Seq> <rdf:li>Maris Kiselov / MARIMOart.lv</rdf:li> </rdf:Seq> </dc:creator> <xmpMM:DerivedFrom stRef
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):50423
                                                                                Entropy (8bit):7.975448735841568
                                                                                Encrypted:false
                                                                                SSDEEP:1536:HYftz1auc5+9Fd31pVZPoWE7DCj0RD92eoW:HYFzAD+9D3TVZPoWEEQ2o
                                                                                MD5:411561DCAA7A8F9186B22E7248BFB424
                                                                                SHA1:0DE160293EA229403234D4E95FE4D0D7ABF9B644
                                                                                SHA-256:0735A1A8F4B6841D55C52F00FBC15439A501129E2A918F2BEF51805BE061901B
                                                                                SHA-512:C92B8B447F07BDC903229A670EDF3D0F536F1D39FE0578C71520F7D05567888B0098F55EE62BC93C84F0E6DC54377D7E1662D30ACF8F34D653E05868C331722E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....d.d......Ducky.......<.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222....../.R.."........................................@........................!1.A..Qa"q....2B.#R.b....3CS..$r..4.T................................0......................!..1."AQ.2a.#q...B..R...............?......W{C..fK.[.*.$.Z...w5'H......U."k.aQ...4..a.JE~.A.9.O.*.,; hF..\..@<*..XV!.I..j.Y.....s].Lz.}q..'.]>..4.......6....v+<.R...DfV..\..H....8v;/....AE.>K......A......(.N.vxlY.DA.;{..?.r@..^.OZ.9.....k?..|.l.)Ls.....!U3.t.......W[..A..Y 7.|..|...V......J......Ru5....8..S.={..... T..B...9..........)a...7.`....D..Lr.~&..U.M...K.di...g..l.>.q../..8.o.d..G*......91.c=C.d.....8}......G.:.f.<...p.....P.......%......{.......W.e...WJ.g+M..Q.;.gSah4WW.........Ej..+g.....*..........u.Vv.h..q;.4N.<.I....RFp/Eu.*c/@.Wi.o)...;.v..7.I2O....x%U|.s.)b..Y.#.V..g.%T.go...'c.V~DT..F..eGN....Dr.....up..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):79444
                                                                                Entropy (8bit):7.640209976929611
                                                                                Encrypted:false
                                                                                SSDEEP:1536:JFQyd2G3bLiUZsaHz6SJSUxelk6kCGrWuFLb6o2WPLGNHrkWbBR4W9zxG+:/QydrfiT+BlIO6kauFLb6o2WSQC4W7G+
                                                                                MD5:57B3EDCE74C69EB902E78D0E3C2031EF
                                                                                SHA1:F46FF9AE2F2C144795D579846E773418ABB1F701
                                                                                SHA-256:46D8B99BB49961B81E6A8F640D99BEE490F50CD0CEED26798CFA8E90ED71810D
                                                                                SHA-512:1C0F9808C0B6F207DE0247C8FA9AE456C477A9460EFA5F2D1BBA678126027938C8BB0189C0CC06206DFD5F329B82BC67F630B9D439E422C1FA954231E9FE6606
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Water-Sparkling-S.Pellegrino-250ml.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................N..........................!1.AQ.."2aqB...#3R..$CSbDr....%45T..6..&Ecs...U.................................5......................!.1.."AQ2..a3q#BR...C.....S.............?..p......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1577, components 3
                                                                                Category:dropped
                                                                                Size (bytes):72702
                                                                                Entropy (8bit):7.600294293364681
                                                                                Encrypted:false
                                                                                SSDEEP:1536:9YNQwofDyTG8gmtpLoFXXSibSR2b8cJ+KPgpGpEhx/:yNQM3Xwn5mo4txpGSn/
                                                                                MD5:F4624FF122848633721E44E915796DB1
                                                                                SHA1:1BF93F3BEF443CF738281F3F12498171E115B8B3
                                                                                SHA-256:472E2A8C5B92982E8C32C426611BC0596C33FB6707ED239B44BC630A502CA4C4
                                                                                SHA-512:485C43D1DC37C0C16EE485CCD2AB677760E3619A5271E6214D438F5153F35D8BDF64FF80435D64A884E5366B13D79CADC54FF2B1A97A39B4E294BB3F056404E2
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......).R.."........................................L........................!..1A.."Q2aq.#B...3R...br..$4CDc..%6STs.&5t.Ed7...................................9........................!1."2AQ...BRaq.#3..C.....S.$b..............?......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 850x500, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):29079
                                                                                Entropy (8bit):7.2812117899771955
                                                                                Encrypted:false
                                                                                SSDEEP:384:GjujHWs4LwlXAK1Vl1+oi94woLu7yiBzi6UK1X08jqGaa1pcaNYfLtT2+G3Uoi:ZiX2AKd1ribmumipzN1pjlaaguYhC+Gq
                                                                                MD5:741FA5CE5D1D5A41CCDAECC6E0095200
                                                                                SHA1:B396EE50E8703AEEFDE57A64D9295BE17508DA1E
                                                                                SHA-256:5CE7F9B413A99DCDE61FBCC8F75F2A621B27A2C8F08B1DBB693CBCF9DE4FDA11
                                                                                SHA-512:DFDE18CD888ADD876893E61E440063F73E68E37CFF54EAA582A6A9723D066D1837D61EBE0441B520F7433C0DD52233509405F8C9BE396C2ED9BDBBF215A9073A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/placeholder_lg.jpg
                                                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c194f8fd-48e6-4ec8-9f71-82417a22b90c" xmpMM:DocumentID="xmp.did:0FC959E49D3D11E68322C0285A39EAE6" xmpMM:InstanceID="xmp.iid:0FC959E39D3D11E68322C0285A39EAE6" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c194f8fd-48e6-4ec8-9f71-82417a22b90c" stRef:documentID="xmp.did:c194f8fd-48e6-4ec8-9f71-82417a22b90c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...................EW..^...q...............
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 850x500, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):29079
                                                                                Entropy (8bit):7.2812117899771955
                                                                                Encrypted:false
                                                                                SSDEEP:384:GjujHWs4LwlXAK1Vl1+oi94woLu7yiBzi6UK1X08jqGaa1pcaNYfLtT2+G3Uoi:ZiX2AKd1ribmumipzN1pjlaaguYhC+Gq
                                                                                MD5:741FA5CE5D1D5A41CCDAECC6E0095200
                                                                                SHA1:B396EE50E8703AEEFDE57A64D9295BE17508DA1E
                                                                                SHA-256:5CE7F9B413A99DCDE61FBCC8F75F2A621B27A2C8F08B1DBB693CBCF9DE4FDA11
                                                                                SHA-512:DFDE18CD888ADD876893E61E440063F73E68E37CFF54EAA582A6A9723D066D1837D61EBE0441B520F7433C0DD52233509405F8C9BE396C2ED9BDBBF215A9073A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/placeholder_lg-1-1.jpg
                                                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c194f8fd-48e6-4ec8-9f71-82417a22b90c" xmpMM:DocumentID="xmp.did:0FC959E49D3D11E68322C0285A39EAE6" xmpMM:InstanceID="xmp.iid:0FC959E39D3D11E68322C0285A39EAE6" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c194f8fd-48e6-4ec8-9f71-82417a22b90c" stRef:documentID="xmp.did:c194f8fd-48e6-4ec8-9f71-82417a22b90c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...................EW..^...q...............
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):54162
                                                                                Entropy (8bit):7.412586390854793
                                                                                Encrypted:false
                                                                                SSDEEP:1536:LoKxh2Tss/6y1k78sYA9wFBF4keI/t95RSTVgYH:LoAztyqINA9wekeI/jShg2
                                                                                MD5:B5BD8FCC346F851FD6C083ABA1C5DF3A
                                                                                SHA1:0BC7FDF659025C1410A7A7B6FB25501F4A00418B
                                                                                SHA-256:48EBA50C3D9C5F132CB766EC14308E642AEB0229E351BEBF1EACCB86247782DC
                                                                                SHA-512:D6C21589A9FF687103A0213C020E0CAD5A22883F71064D2CCE9432B9C62D5D2DBE9CFCCC1E3F3764582AC778C9DB8E60C797156D72D1A6685ABBCBE7C65C80DF
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................Q........................!..1."AQ..2aq..#BR.$34STr...%6Cb...5DUc.&s.'Et.7..d..................................(.......................!..1AQ.R"a2q.b#............?....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text
                                                                                Category:dropped
                                                                                Size (bytes):26111
                                                                                Entropy (8bit):5.027667791022659
                                                                                Encrypted:false
                                                                                SSDEEP:768:BafGo4tK/EKeFE3Ym85M+sKV6Ef4AFThKKgHhpTCZhJDOEuaPG9X:BPtK/EKeOom85M9KV6Ef4AFThKKgHhp9
                                                                                MD5:E8FDE5FA3FAC2C06011808F4B4FE4EFF
                                                                                SHA1:9C792C9F7308E3D9F42781ED581D8C9A63F99135
                                                                                SHA-256:6A9C7D809CF7886B0418E90771E5CB9B0D04C7FA4DA523CA397698C3A4B4DE86
                                                                                SHA-512:67286838573F3F3A723A8930BFBF5A4345199767E00AC3B82B220E73DE54FDD1CF3C0882C6400B0A6ACECA334DBF2E138BD0E3F5DD97654D17D37A306755714A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:/*.-----------------------------------------------------------------------------------------------..Namespace.--------------------------------------------------------------------------------------------------- */..var twentytwenty = twentytwenty || {};..// Set a default value for scrolled..twentytwenty.scrolled = 0;..// polyfill closest.// https://developer.mozilla.org/en-US/docs/Web/API/Element/closest#Polyfill.if ( ! Element.prototype.closest ) {..Element.prototype.closest = function( s ) {...var el = this;....do {....if ( el.matches( s ) ) {.....return el;....}.....el = el.parentElement || el.parentNode;...} while ( el !== null && el.nodeType === 1 );....return null;..};.}..// polyfill forEach.// https://developer.mozilla.org/en-US/docs/Web/API/NodeList/forEach#Polyfill.if ( window.NodeList && ! NodeList.prototype.forEach ) {..NodeList.prototype.forEach = function( callback, thisArg ) {...var i;...var len = this.length;....thisArg = thisArg || window;....for ( i = 0; i < len; i++ )
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, description= , manufacturer=SONY, model=ILCE-7M3, orientation=upper-left, width=6000], baseline, precision 8, 850x567, components 3
                                                                                Category:dropped
                                                                                Size (bytes):71403
                                                                                Entropy (8bit):7.836372331727595
                                                                                Encrypted:false
                                                                                SSDEEP:1536:RGxMpe1GxMK3gwGgCNbPp8Ov3r3vY1JJlYdc85xrb:rGKYN98qb3vYDodc8DX
                                                                                MD5:0BA922B69055D029B92A5C3EE07A9023
                                                                                SHA1:9F4EC4E599C33CC0C60F69FBD41E6AE66F376F60
                                                                                SHA-256:6CD9265ACE799321ABD1F72913E30B465A0BB7EF24BEE2B0BF0794F3D96C60B0
                                                                                SHA-512:6CF014B811B99EFCE82E65B99A336BC27F0B34C2C19E0F73701F8FCCAEB6B3BC0B3E9A4129E6C02A4F707892B7553ADDF03358C987E7B1D8AF18192B2F688C55
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....,.,.....$Exif..MM.*...............p............................................. .............................................................................(...........1......... .2.........:.;.........N...........^.i.........t.......... .SONY..ILCE-7M3...-....'..-....'.Capture One 12.0 Windows..2019:04:18 11:47:17.Maris Kiselovs..MARIMOart Photography.."........................."...........'.......d...0...........2.........d........0230..........."...........6...........J...........R...........Z...........b...........j...............................................r.......................p...................................................................................z.........K...................................................2...........4.........................8....2019:04:17 16:28:12.2019:04:17 16:28:12..o.H..B@.K.f..B@...^.......................................................S..2'...S..2'E 28-75mm F2.8-2.8......................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):26111
                                                                                Entropy (8bit):5.027667791022659
                                                                                Encrypted:false
                                                                                SSDEEP:768:BafGo4tK/EKeFE3Ym85M+sKV6Ef4AFThKKgHhpTCZhJDOEuaPG9X:BPtK/EKeOom85M9KV6Ef4AFThKKgHhp9
                                                                                MD5:E8FDE5FA3FAC2C06011808F4B4FE4EFF
                                                                                SHA1:9C792C9F7308E3D9F42781ED581D8C9A63F99135
                                                                                SHA-256:6A9C7D809CF7886B0418E90771E5CB9B0D04C7FA4DA523CA397698C3A4B4DE86
                                                                                SHA-512:67286838573F3F3A723A8930BFBF5A4345199767E00AC3B82B220E73DE54FDD1CF3C0882C6400B0A6ACECA334DBF2E138BD0E3F5DD97654D17D37A306755714A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/js/index.js?ver=2.0
                                                                                Preview:/*.-----------------------------------------------------------------------------------------------..Namespace.--------------------------------------------------------------------------------------------------- */..var twentytwenty = twentytwenty || {};..// Set a default value for scrolled..twentytwenty.scrolled = 0;..// polyfill closest.// https://developer.mozilla.org/en-US/docs/Web/API/Element/closest#Polyfill.if ( ! Element.prototype.closest ) {..Element.prototype.closest = function( s ) {...var el = this;....do {....if ( el.matches( s ) ) {.....return el;....}.....el = el.parentElement || el.parentNode;...} while ( el !== null && el.nodeType === 1 );....return null;..};.}..// polyfill forEach.// https://developer.mozilla.org/en-US/docs/Web/API/NodeList/forEach#Polyfill.if ( window.NodeList && ! NodeList.prototype.forEach ) {..NodeList.prototype.forEach = function( callback, thisArg ) {...var i;...var len = this.length;....thisArg = thisArg || window;....for ( i = 0; i < len; i++ )
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x850, components 3
                                                                                Category:dropped
                                                                                Size (bytes):24656
                                                                                Entropy (8bit):7.3181880433087105
                                                                                Encrypted:false
                                                                                SSDEEP:384:zBh0AriWrlZcTkO5cgbUxnA4RtsNdVU8xq6AfOkMt/NSGgksnStpZgbR:osZyfcg49RtsFroBQVqkYStMbR
                                                                                MD5:B8726BF7C0393B164BE76464ACA2A7F3
                                                                                SHA1:6C24D8B2C7031FD48A9ECE4334C257A2A7C35BE2
                                                                                SHA-256:A8876B6AF366B7D160808A1DB72B7E54F419EFACB4225B132184F6E13727A079
                                                                                SHA-512:38D92DB057D2CBB6AF9208D056E0507FACF5066E9345F50700FF5873DBFB09A7DD3CB5A83850F767EE46C23580C32FF6214808C9DDAB58401467845909ABA1F1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......R.R.."........................................L........................!1..A..Qaq."2.#3BR...5s....$%CSbr.&4ct..d.....DU..................................8........................!1.A.2Q."aq...3B..#4R.....Sb..............?......................................................................................................................P.d}V...O|.....f.g^X...8m....S..~.ts..mT.M6.{|.(.-#.^.5.z.....w..[~...G...g..x.ubsQ..q{=.....x..1...${b.<w.,.....>..'#..{e..~,:[}c..>.../....,.j...Ov.=....9..u.g.......9.....FjI..;...9..;6.o..WY....%....t.1>.kz.7Y...l.............................................................................;...o.y...qZ.Z.7..&~.*..|..|....onf....|..}.e..c.g...1....K.'.O....Wk6i..-..c.zMg.u.....U....\~h....y..m..=?.~.............<.K..m...uq.r[........x{K...W..D.m1..6..c..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1577, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):99520
                                                                                Entropy (8bit):7.716800283771046
                                                                                Encrypted:false
                                                                                SSDEEP:1536:JK9+lfmg1Gyq7JljhvnTfFUXRlBHR0cHanInQB6E3cfqvdLwo0UopGYnkmkT:JKKN72fhvTf2XRbHR0fInLCeIUlkmkT
                                                                                MD5:F931C72C194DFCB9DE69A339D3F9ACAD
                                                                                SHA1:ED02153B2C07395679522A5A3924D00EEE18E530
                                                                                SHA-256:861467E6E41E4F041161C09AF2DAC58BBB92D687882B2E2B9B1DAD43D2D9993F
                                                                                SHA-512:F618026AF9DC8E24D0457652183A94BBA3D13D837F1D21F8DA6022F01A9BFF1C256420B4257A6F50C90669D719B7859DBB75670FD58583880C2A612B8B344401
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Hennessy-XO.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......).R.."........................................P........................!..1A.."Q.2aq#B...R.3br....$C..ESUc..%45D..&'Tst.7....................................;.......................!1.A.."Q2aq..B..#R....3..$.brCS...............?................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):74705
                                                                                Entropy (8bit):7.973112657419982
                                                                                Encrypted:false
                                                                                SSDEEP:1536:afECHRSJRvSIiGRy69RroYBnGAxES3xSepL5LTDNMkkaDv8gB94/YT49Xj:aceRURJiLMrFENWNvLTNDTB9yYs9Xj
                                                                                MD5:B43AD92B24B7782B3EEC50AFE280FCD7
                                                                                SHA1:0F770D68828C2CE88AF05B593933ACCAEEAE0166
                                                                                SHA-256:6EEF267F4B87703E93A969F858C6E29BC3EC038AB8790CA6588950E03C04D3FE
                                                                                SHA-512:724B7ADD1A91501C0E3457D00031FB294E41F626B3E1E6905408CFE60633FF68C4DD1150B088E89C7A12D820107A8C08ACC1A5E6E3B1892DF7AF16A99F3E0228
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Karahi-Murgh.jpg
                                                                                Preview:......JFIF.....d.d......Ducky.......<.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222....../.R.."........................................E.........................!1A.."Qa2q....#B...3Rb..$Cr...S..s..4%Dc.................................0......................!.1.A.Q".2a.#qB...R.................?...B.[...*..s.'....0*.....N.#z.o.".9.5.D...U...C..[.ur.....+.4.h..9.@.Ea./..v..Y%...oemoh!...&.o.6NX.....|...T..V.pH.9....c..[jFY...^..s...Z.]L.6....X.K..I?jr..A..$.Y.K.>s.+J;..xKyO.M<.{S..wg'.V....&Y .e}7j.f.7c..}...b..j...[.xJ.$.1....d.....{02H..Y....'...yr...[..j...s.cN>.w..K..=i..sW.b....#{aMw..=.>T+..U...H..c.s..T.e./..._..w.L.....g..-+.@.Q]4.+.......u/..@...`....l0.....N..U.+.i.1..sP..xV c.i.!r/.Q.k+.Fs.4..g.....[.%....K.}..bI#'.9=j..VX.qM..]W.5....c.W...6.h.x...mt:O..%.....EQ..,1)..f...=..us...7RO.W......x.k......W..F.s..EJ.TKm..g...Z........c.....Gy....j0~)..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):53547
                                                                                Entropy (8bit):7.973511232723456
                                                                                Encrypted:false
                                                                                SSDEEP:1536:WzA9YoFK83aXd9yJ6Rjc/ZlhR9Po3zQgRLW4O5UZDITNjw2:P7A8qd9VRjWRojR64O5UZIs2
                                                                                MD5:683C6661CD10442989E958F1A9E22422
                                                                                SHA1:3C0AE9EE071FB9AAFFC5FAA12427AEB2CA3C5893
                                                                                SHA-256:174F7F1D5021737012DBE7F9F1C82563A7B568860B783F1C3AF0987B0AE44FA6
                                                                                SHA-512:25CC79B74236E7E485312166CA5C68AEF285F1F16AA3066CDC2D6329E96955F8D5CB5CE2CE9E7FB0F95341D36495834AEBA47C1716C16E523E500C6764A7C3A7
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Vegetable-Rice.jpg
                                                                                Preview:......JFIF.....d.d......Ducky.......<.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222....../.R.."........................................D.........................!1A.."Qaq...2.#BR.....3Cb$Sr......%.4cs.................................-......................!.1.A."Q..#2aq..B................?....!].+!C.n..S...8^v(Y...|-H....[@V.......pA+Y.wDuB..PH.p..<..-P....A5..S..C.D&.....#.wd.."....7s..^%....#t.o4J......>...Ic.@|...qi..d+..>N|..T.P.)...J..u.T...B. S."....\%H..T...S..bHBa)....*.e.y...[?...N.>.SPd|.[?....t.).@k...(...N}.#.R...>.Q...X..R......p.3_.FG.{r>P.m.x.e .d...u.2>S.@TQ.5)G...<j...?...../.|.:..J?...^_.+...G..(...15~...&....0...T...&...uy.......y..Pm;U...1....).c...?.#8@j.BS...Q...+3.....T.....&..{.&t.:...L3..S3!...fS.d.UL..0.]..L.).O.M..:...~Tn.*FrS.....L=.N.....(.L....Br.!8uM...T Q.".p. *...SS..r).....O....../p. .E.!..|V.`:....CK.:L..;E...;-.La.(.T.Ne....D3.u.#.z.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):74613
                                                                                Entropy (8bit):7.980074395849822
                                                                                Encrypted:false
                                                                                SSDEEP:1536:+4GUEWiRgoBqck3GebCA0WoaxlXeCiajes+IBzMJmdoSPrWH6:9MHwD2em6DxlXeCLjmEzMJ/da
                                                                                MD5:C28B2942BC85AEED61DE36C4ED9BA8DF
                                                                                SHA1:8B0A9ECFF0231FB5C66CFE374149E9E2C0920C6D
                                                                                SHA-256:7B510A87A79D7230799927166F7DEA2F84FD6AA4140E50B6AB9DFC6002417E9C
                                                                                SHA-512:F1E4F6F61383B7730928AABEDC0B7D0EB8F10C4FFB5CA7B700F2D8674FD59D5212B94BDBDAB94104D22388DEB07B5BF29CF9C7177E0647ED599F27DDAE410059
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R.."..........................................W........................."2...B#Rb..3r...$C.!1S.4Aa....%DQcs...dq..&5T........'Ug....................................4......................."2..B..R.#3!1b.AC4r..$..Sc.............?..0....;.V.......v..$M,....w..A-....(.2db.W.@@$B.s5...@@LI.VC.H@d.U.k.H=.MM..iI.o..J..5<=A..4..bJ#]...V.Pd.j.....?.x9...v.........K$.k. ...5(..j.....+r..(....A..`.Aj.....r.U......\.....r..\..L.Rf..5..w./h#.+Zv...6OA.`<..].9.Ks.S.hG.p...n0#u..1..n$......K....z.Ea....k.z.........I..qMr'..-..X.WSc.....WX...$*.x....N.NKa.b.t..z..(....-....x3KRHWi.a.hA.#.+X.x..^...;.....~.....=.&F.4.?q....3....f.).,.W|a(.4.......t.Z....M.>T.".|y0Y..b.....^..m]}..c..... ..^|...../R.....$.N..#.:....r.Pv.d...Gf..\.6...3.f=.I<d...OZ.c.....z4m....v..`0.Y.../+U...mUvt.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):63603
                                                                                Entropy (8bit):7.966723049861901
                                                                                Encrypted:false
                                                                                SSDEEP:1536:vVAspq87VtkM+Q0e7HX9oxTZNx+yzKq9Mv9Emcm5LiR4olz4:vmspqIPV39eTZ3vzKdc2LiFlU
                                                                                MD5:11498C8A9ED0315ED1BF0CA02127EC99
                                                                                SHA1:82F2D8ED98D3E86814A7B657577389DCA08BD465
                                                                                SHA-256:DE3786FA8A89C0C49014379DBF523F9BA7B8D447236BBEE0CC612A98003F9E34
                                                                                SHA-512:B6E1684B7407DE4D2D6A42BA64501F5ED3530928AF2BD00AAADB6940399E094EF67A9A69522567A272796F91F95FB1B0511BB1E02BBF1C93AEADF495720F481C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:13E1EF2D21B911E6BE0CCC8FEA873722" xmpMM:DocumentID="xmp.did:13E1EF2E21B911E6BE0CCC8FEA873722"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:13E1EF2B21B911E6BE0CCC8FEA873722" stRef:documentID="xmp.did:13E1EF2C21B911E6BE0CCC8FEA873722"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 52648, version 1.0
                                                                                Category:downloaded
                                                                                Size (bytes):52648
                                                                                Entropy (8bit):7.996033428788516
                                                                                Encrypted:true
                                                                                SSDEEP:1536:9eBlxzWRUJTVGP5v267Q1Sk+S2/D8l+8O2:9maeeP5v267Q7w8z
                                                                                MD5:657E828FB3A5963706E24CBF9D711BB8
                                                                                SHA1:84C08557D977E0A46EC8941B2D84235069DAB229
                                                                                SHA-256:45E39853C41558C4922FF1B0895547A99E378F136EC3D9D2F4DF15CC269485FA
                                                                                SHA-512:EEBEDF24A2516B860FFA2C9241474157604F8FC2EDC9E3BF3C0A0DDDF3168519F13FC195D48D232ED8F4A5DB1C48EF0563D62B2E2BDCF55F936CBD319AB18E16
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://use.fontawesome.com/releases/v5.0.0/webfonts/fa-brands-400.woff2
                                                                                Preview:wOF2.............r....V.........................T.V..f...h..X.6.$..|..... ..*..m[.#qB.......*...v......@(B...............1......T+.....d.2OaAf.j.....b.>.........?2|/F...PR*J4[ &..b....E......../...q..4`M*D.c...-|.a.q.b..h..m..4....... ..N...?B....k.?.Ja.F7=....u|....zx..z..L.....ht......:w.-.P..!...Yh..q.=..'aP[........ .d.u......D65...,.HD.6..........8..4...(...V.........Q..../...8@.+J.B*..I.L........N...sn.n............&.5.rC0.nc,.X...".0r......D.."*F.6........b..._.....q$.c.[.y......../.0..#..$,.?..P......_...J..&...).c^.do...;~.....^...K...........7.[...BN..I.o.8.....{.....K.I#....~w._[e..... ..C@.n*.qd.....]T..Im.....';...."Y.,S$.I.N...6....m.!...;...2.m9E.\..d.=.W...{...S.#...y$T...]G...Bdp^.#.B....@a];.Q}....._.f..Y.I-....!9...].F/a.[.^..0..VMw..@..]...[.......-.~....U..)m....fc..N..-..iI.l]........u.{..k.y....+)X-.+p.V<.19.q.u8...T....n"..u....~..lIj.\..l....Pa$.$....i.....4%.....k.....e...\l9d..d...R.ij..NHRP:..>...s`.|
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 142x142, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D800, xresolution=164, yresolution=172, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 8.1 (Macintosh), datetime=2019:01:14 18:30:44], baseline, precision 8, 850x458, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):117640
                                                                                Entropy (8bit):7.971470516240728
                                                                                Encrypted:false
                                                                                SSDEEP:3072:JiCSUiCGXWIBcZ6X8rzSkQVfgtl7Hznxl2OhIVY:JiCSUiCXIutrzpVl7HL2OhIY
                                                                                MD5:6D996C2E6892BC337337F8D55A06F027
                                                                                SHA1:998D2FC3395E8E31C80F001EA0C3ABD0E78ACF52
                                                                                SHA-256:EC128B844BE3C0FB13D9CD7E597EF56D4EAEFF056E15360042825A0F3228C9CA
                                                                                SHA-512:0DBC62E0339ECAF328C5F91286D206419D78C03728C72E0BA3D4C8410921FBA3193793543AFCDB0444C1460D3807461D1D33605A99EF58C356E41F926254F40C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/0vh7vjtfgcjzbcyz9lkx8y1u.jpg
                                                                                Preview:......JFIF............?.Photoshop 3.0.8BIM........................8BIM.......e..Z...%G.........7..20190112..<..155346..>..20190112..?..155346..P..OTTO STRAZDS..t..FOTTOSTRAZDS.COM.8BIM......>J......................>.................................................................................................................................................. ....Adobe.d......................................................................................................s.......!.1AQ..a"q..2.....B#.R..3.b.$r..%C4S...cs.5D'...6.Tdt....&.......EF..V.U(........eu........fv........7GWgw........8HXhx........)9IYiy........*:JZjz........................m......!.1A.Q.a".q..2.......#B.Rbr.3$4C...S%.c...s.5.D..T......&6E.'dtU7..().........eu........FVfv........GWgw........8HXhx........9IYiy........*:JZjz....................?.............q...P..1R.20....a...#..rg..E.{&......+N\Ub<#.......e.7np...&.-....wc..}V.[..p.H....."C"..._..........b..[.O<.v....i,...e..iy..`?xWz.......<....l.Y..m
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):70196
                                                                                Entropy (8bit):7.980376784214575
                                                                                Encrypted:false
                                                                                SSDEEP:1536:Zx3OsrLvyzpaWPBlUNyYw5FPEvs70JckxnbiVryzkUR5DLOk:L/rbyVaJcPGIlkxnbiAztt
                                                                                MD5:5F8B65E6EF4C25022E1CAB5C25B76DC2
                                                                                SHA1:5352DE2D28ACAEAB1A38FE1D3A4163B2822945A1
                                                                                SHA-256:7A1D09F6A88998C35F4D803CE73D4254D03102381126FA0A8B5FAAFB33E1E2AA
                                                                                SHA-512:BA74A0EEEAA0333BCFE744C9F30106D09DB98B54A8ACF031F93973896C899F5C14C46D7C3D94AF78BB5907A54C548642C945217A38F42DDFDE05F7CA296797A9
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R.."..........................................V.........................".2B...#Rb.r..3...!$CS.14AQ....%DTacqs...5..EU.6dt.....&F...................................5......................"...2..BR#!1b.3A.r.$C..4S................?..K.d..2.djNy.?p.f...gi...... @.b.d..J64...R......!.N.16.eJ.Q..4.-....#.\.....2..gyH.....%{:;F\....^.i.....r..,:...{.....I~m....K!..DB...0..#.36..7J....T.)KN..z#..'Gb.Z...P..ZdC%:..d6.T.s..#>...1..G...>..R..x..4z....`X(L=?....(s..H..r.l.0s.....9.u&.UpWT......T..Wg2J.[.*}b..s+.#dQ.....VM4.. ..E..2.#.[......N.....}..o...........d..M.Xb..Z.@.W..ED?...-,.a.8..8e.-...6.E6..[..|.n1.M/J.....j.......T..%$ .q.U...j.D.....).i..>..l..H..S.....ZW\.Z.5V3.....9.0Z.\.g..-.D.hg.$f.9)`./&...i.uX.....@...4$..Q.=.<..d.*.Jc..K...K...$.8.X L....@..w.....>.f@.fy....W..e .l}K&f
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Maris Kiselov, MARIMOart Photography], baseline, precision 8, 849x574, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):79703
                                                                                Entropy (8bit):7.975743301355776
                                                                                Encrypted:false
                                                                                SSDEEP:1536:c/9IMTYSmuKKBukYFlHVooxGvKVkSnsUhd43p3xdJxjigPNDWuhBIE1LcAJd:2r00ukYFlHVoE8Kk0hm3p3XJjPND/BI4
                                                                                MD5:968D8FC706EB3EC976E660F957800F4F
                                                                                SHA1:DE8588C9AC0703573307FEAE067B38C2912A1FE0
                                                                                SHA-256:1B50A69C9885279F8F1A66521F1B857DED2F3FA270A267654FDC1D4D913F5069
                                                                                SHA-512:2CC76212ACF81A1B767B90BCB172F691040E200A842EAF4F8D9DC25FC9D671058FA3E68F7FB97526FD8C215441742B4371AC8E7ADE2C38F765F02B4AABDA7CD0
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Murgh-Makhani.jpg
                                                                                Preview:......JFIF.....H.H.....JExif..II*...........%...........Maris Kiselov, MARIMOart Photography........Ducky.......<.....&http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Capture One 9 Windows" xmpMM:InstanceID="xmp.iid:E8B4BF99473E11E69C17E1C98EFF6F26" xmpMM:DocumentID="xmp.did:E8B4BF9A473E11E69C17E1C98EFF6F26"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">Maris Kiselov, MARIMOart Photography</rdf:li> </rdf:Alt> </dc:rights> <dc:creator> <rdf:Seq> <rdf:li>Maris Kiselov / MARIMOart.lv</rdf:li> </rdf:Seq> </dc:creator> <xmpMM:DerivedFrom stRef
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1133, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):41585
                                                                                Entropy (8bit):7.347671289627186
                                                                                Encrypted:false
                                                                                SSDEEP:768:iensHWapAm9vf2Q7WE09Ct8HDQojHDabq98foEqeJzstL:/iVpvvfTaE09HHMq9y7Dzo
                                                                                MD5:3FC29399D19EE92C2083783C1CCBDEA6
                                                                                SHA1:F120C007D2487FDA8C4A979B158B5AC0C2B99A78
                                                                                SHA-256:99D27B50B56B67949EE00D73FCBD5413872BF2AE705927B4C7098BE1D1FF55DC
                                                                                SHA-512:53B8F29D5F4E5F4F52F48D834CD22C5A939228D477D3D6DFB29FC90BC39CBD9F27BDE9EF7E9C9E4FAE2597FC60E23EA353B13D6900C1C5F7A48C51DC4B801CB2
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Sagres.jpeg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......m.R.."........................................N........................!..1.AQa."2q...#B....3Rbr.$45C....Scs...%T..&..6Dt.................................3........................!1..2"AQ.a#3q..BR.....$4.............?..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7....w.XY.V.....Y......U.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):55479
                                                                                Entropy (8bit):7.403198599049437
                                                                                Encrypted:false
                                                                                SSDEEP:768:cSvVC26ilhgWR3V9JvJFq2UgnwKzwReyKGDkBeAxMWw1QLI+dsRxsWqyG77e0Z7:cSvM+JRbFJFq2Ud7gyKGkyQhWf/L0Z7
                                                                                MD5:0817EAC61691698E8D0C3F9A5F88D8C6
                                                                                SHA1:AA8CF7B072AAFA39997428829891F256930A502A
                                                                                SHA-256:66AFD1C2785EE92AD10F55FCEBDFCFF17BBEBBDA860C150CF51F5CF62B089B55
                                                                                SHA-512:ED06408B31834A5778BE7554863CCF27131A3864CA3D3C73EE43C59B989FB7D68B8C78708953761FEAA880E75A5F9669FEB07074D4DEDFE1D72F48F80B8BB926
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Jamesons.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................O..........................!1.AQ."2aq.#3...BR..4brs..$%56C..S....7ETU&Dcd....................................9........................!1A2.."Qaq.3..#BR.......4...CSb............?....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x505, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):56816
                                                                                Entropy (8bit):7.971904903508951
                                                                                Encrypted:false
                                                                                SSDEEP:1536:1wh5l1d7fmoARqB7EHxex1+CAJs1O8A80cidZDGwLe3:1qfxOSBsllJjL80bdJG4K
                                                                                MD5:5B890BD437E0A87D9B0661EF9BDED5D2
                                                                                SHA1:5B14FC43B9B3B6F2CCEE554C80F8B64A4F24A2D3
                                                                                SHA-256:EC7FD5DE25CD77B2310D670D0B2FBA1712B87EFA31BCC6278DF2DD96D8C88F06
                                                                                SHA-512:0F238760E6174355B6F91688EDB9BE6D47688CA00444AB7EE46E3BB8D9A671509EBB11B58E56D09E8662A930913A2785898C10D20E823F148B77D6743DF49C74
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/vzrw5siuzogdeul8yaznqq4f.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:AAE47AA4473E11E6981DD4954F8A178F" xmpMM:DocumentID="xmp.did:AAE47AA5473E11E6981DD4954F8A178F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AAE47AA2473E11E6981DD4954F8A178F" stRef:documentID="xmp.did:AAE47AA3473E11E6981DD4954F8A178F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):64366
                                                                                Entropy (8bit):7.970821894086304
                                                                                Encrypted:false
                                                                                SSDEEP:1536:cx9koAyuoz+7iDDe1aOYk1mXbDJdUElPbzDpR:G9fukDDIFYamXb9aEVbJR
                                                                                MD5:A8E9694C88709FB25C64B0CE70DA4689
                                                                                SHA1:628AE7110E35705DE5D1161FDC6E683CBA696203
                                                                                SHA-256:B7729B579B0E672C96E6BCC186F9DE28FE05B23E0475B02DE5903ADF713D6186
                                                                                SHA-512:D828E2074D848467548120CAD2310FCA67798A549DE0EDBFFA6A26953936A24DF82BEA632E4A3F22BFBD684EB48363F236CA9090E4745B291E4B9B73D2900607
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Tarka-Dhal.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:9BE4C538E2C311E58A1CBE4847A325CE" xmpMM:DocumentID="xmp.did:9BE4C539E2C311E58A1CBE4847A325CE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9BE4C536E2C311E58A1CBE4847A325CE" stRef:documentID="xmp.did:9BE4C537E2C311E58A1CBE4847A325CE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):59283
                                                                                Entropy (8bit):7.47200840040471
                                                                                Encrypted:false
                                                                                SSDEEP:768:afwtBup1mBN63waGIs3dJykZ5dbw2LMx6rU4AVN:a4tk+N63waG5vJwgjrzAD
                                                                                MD5:02FC9D2816D5A9CABB15D7ABAB87A99D
                                                                                SHA1:C4AE535116FED5BFC80A9FCF0924346854D9E08B
                                                                                SHA-256:76452614635BF6D40258746DCDDE8546F329F31516C7E419B6EB98A0DCF0910B
                                                                                SHA-512:1CF72BA600AB72440E86E8660763E006431076B7C97270E1842E3A9BC92F29BD75568D6D0B4FFFF45340676449758F39F15D0A4D6BBCBCC363B4B540E7037108
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Captain-Morgan-Black.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................H........................!..1.."AQ.2aq..5r.#36BRb..$4CST.%..&Ds..cU.E................................./........................!1.AQ.."2a#BR.3q..b..............?.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):64060
                                                                                Entropy (8bit):7.967371854442979
                                                                                Encrypted:false
                                                                                SSDEEP:1536:JIqlxAF+rgVsajAbnaXNVWwupubYkmW4zkVmHLusNzLgN7Ty:J1xW8gVLjALadw5dkmJz7BNoN7Ty
                                                                                MD5:03DE18868F68E6B9D2867147362FC926
                                                                                SHA1:2B10035D8A7965C3B56A11E61439928FA96844FF
                                                                                SHA-256:DAB5AAB6C16E4737CE30321E64B309673EBB0BDC9970023F5341873F9E142472
                                                                                SHA-512:9E5BA68998AE1DE7F2F9A4F88CD870920BA156EED8C1E3A71EBEE89783DC3A9D74158DAE980CA3244C5EC3E826369BBF1D99187F80EA90A5317C484E675536D6
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/dvsluslphhgplvp5kizlbl9f.jpg
                                                                                Preview:......JFIF.....d.d......Ducky.......<.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222....../.R.."........................................D.........................!.1A.Qa"q..2..#BR..$3Cb....r.S...c..%T..................................)......................!.1.A.Q".2aq.B...............?..)....i.....h.....QE...hf...{Sf.~*.H.aD..*..<..t7..Yb. .H.P.9.nn.<.7?Oz..^.)..$....e...j.HU......2j|w...W".eq4.k..Y...l..1.".Y.A.....].P...c.....b..{..R......k....{Ru;(.m$.E..H.0<D..'...y...E4AH........d.n.j.Cm9.C.......i..<Qa...@-...>( ...*?...@..(.B......;.......C.5km........a.)....P..p.XV....Z...*g....0]...b....flbb@.k...v\.Wzw....2J?aZ.>.h......#.S......q......@,+:.;.i....&v...2.R..H9p.U.u5....A.......=R......;...?...qKB.=.~'ivy.uc..b....b......j~.i ...5.?..&>....A..j?....a.......7:..&..w...K.D.8.....>.%..h..../.R..5..|b._.j.-&......z.:r.1.(?j}tkU."S.....5#..O.S...v.j..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):56860
                                                                                Entropy (8bit):7.975669630564629
                                                                                Encrypted:false
                                                                                SSDEEP:1536:2uwNh8uHsObMKJuX0+0msYg812gT1R+0XziQC0meW:2u4nY+3Yga2WLXX+18W
                                                                                MD5:EC727E32B1BC9714128A964868A48F57
                                                                                SHA1:7FFDBC82D164B7F029C85EC593B79C89762450BD
                                                                                SHA-256:8E0845A998EA7AA0B77DE11BEE5669B74F7F247673563DF41C0D9AADA56BF6FD
                                                                                SHA-512:8C2ED3375BC55EA1DD4A18CF33808D8C72EB57860BBF86C7C19C81A4D1AC32D1A4773F7EBB404A12194D4523A77B87952D50115C2B57D739F9D60A8880BBEADA
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/lfkzclyx3xfdcl1qqful-sez.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:219BF541E2C011E58DB28DDBF38C8A11" xmpMM:DocumentID="xmp.did:219BF542E2C011E58DB28DDBF38C8A11"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:219BF53FE2C011E58DB28DDBF38C8A11" stRef:documentID="xmp.did:219BF540E2C011E58DB28DDBF38C8A11"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):70891
                                                                                Entropy (8bit):7.622160404342779
                                                                                Encrypted:false
                                                                                SSDEEP:1536:/ZP4uy+gSlzy8PvEu/FJSOPo1ctvLxAcTmnohvT:hQagSlz4u/jpPSctvLUoh7
                                                                                MD5:DCC036898225A74CE68457FC05E37123
                                                                                SHA1:E558C39A1473B764C865851090614BD42AC48D6B
                                                                                SHA-256:4E5D5C9CAACAD0DD715B6B9773C2F4018FBB83D4D963393A716EA52215273C4E
                                                                                SHA-512:552A5EEA36B6F37A25BD240D304C2BF33FD580912E04DB52EF5EAA6AE274F073513AA459919B62240F17DBB93524F8643201F7A8415C2D05F04B76EB70949558
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Tanqueray-No.10-Gin.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................I..........................!1."AQaq2..#$34br..%5BR.6C...&cs...S...DT..EU................................6......................1..!2"3AQq.a..#B...4C..$.D.R..............?............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):2385
                                                                                Entropy (8bit):4.531693729183945
                                                                                Encrypted:false
                                                                                SSDEEP:48:jOKcDxCYog2+KIH8KlwsCHQsfLIxyoFhWMw4wU2AZ/:jZRR+K9sDsjXMxZ
                                                                                MD5:3110F9A72D3457378EDF3BBB4D62E4EA
                                                                                SHA1:F92A07B59C2909BA22088290BE56618B9803D25A
                                                                                SHA-256:64A4F287E829A05C6856945A2DA6A66E4D433B83204263C71C5C3F83F3FB258B
                                                                                SHA-512:B8D0A583471D7E3F197E2366B2333D279F6615BCD860DB4B1ADA69279A68BA6D1BDB17B91F9A6368130F31FCCD067A33E7A4C4C56751B78734AE2885B8FB16B3
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/drinks.svg
                                                                                Preview:<?xml version='1.0' encoding='iso-8859-1'?>.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 470 470" xmlns:xlink="http://www.w3.org/1999/xlink" enable-background="new 0 0 470 470">. <g>. <path d="M215,0H91.595c-4.142,0-7.5,3.358-7.5,7.5v242.065c0,35.624,27.06,65.038,61.702,68.789v110.994 c-22.62,1.815-44.017,11.772-59.603,27.948c-2.087,2.167-2.678,5.37-1.501,8.138c1.177,2.769,3.894,4.566,6.902,4.566H215 c3.008,0,5.725-1.797,6.902-4.566c1.177-2.768,0.586-5.972-1.501-8.138c-15.586-16.176-36.983-26.133-59.604-27.948V318.354 c34.643-3.752,61.703-33.165,61.703-68.789V7.5C222.5,3.358,219.142,0,215,0z M113.108,455 c11.994-7.082,25.919-10.957,40.189-10.957s28.196,3.875,40.189,10.957H113.108z M207.5,249.565 c0,29.888-24.315,54.203-54.203,54.203s-54.202-24.315-54.202-54.203V15H207.5V249.565z"/>. <path d="m185,232.065c-4.142,0-7.5,3.358-7.5,7.5v10c0,13.345-10.857,24.203-24.203,24.203-4.142,0-7.5,3.358-7.5,7.5s3.358,7.5 7.5,7.5c21.616,0 39.203-17.586 39.203-39.2
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):59578
                                                                                Entropy (8bit):7.493192045779335
                                                                                Encrypted:false
                                                                                SSDEEP:768:ut9U/9M5/TOAUxTHfvFO/+7MXKhg0hZ+bkeMLfCBnLnrWGBaPSEP5InEO3iIIpMR:uMlYT4/cAg0mLgfyLrBB0e0Ml5guTP
                                                                                MD5:57CE991F2CDC1356B7C06FDD2F956B11
                                                                                SHA1:31CFB5B9D80877D9F8D18521EE93382003C6E01D
                                                                                SHA-256:2333E7612A47359896F3C11560C19618E081EC0DE2FC9BAC78ADB56937B394AF
                                                                                SHA-512:263B8F7C32376D0C428297DFE0D2FE00148A87AE07AD3E1AD64138973BFC525DB066F525D5C877183958763919DB3BB4407E771DA67035D14F622F548B524E3B
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................K..........................!1."AQ..2aBq..#3R..$b..4CDTr.%S..5.....Us.&6Ec................................*......................1.!..AQ"2..B.a.#q.............?.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................M.7.cu.....v.^.W..FS}.Y.Z..i:d[..?.R[....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):48765
                                                                                Entropy (8bit):7.342281128043253
                                                                                Encrypted:false
                                                                                SSDEEP:768:todTRaY4K58PXWMh7PpE0CJkBlcZqzSLq0tmG57Bwha7bhmrrH/sV:kaczucJkB2ZqqR5lw+mf/O
                                                                                MD5:48B240F9A98C1C8170EB7B72F9876B9E
                                                                                SHA1:757B1AE2FE2824B8873891FBEB926837F2F3C1DB
                                                                                SHA-256:850C67014CE318AE40CB192A7E113C4A50A33C59C58C010AFF0181CED86B4246
                                                                                SHA-512:96D39DF0B70864A442F7A79142421D18DAC32EB95D6FF9EB00A8C0CDD9125B970DF5F9FBB9FF21A0AA94D9FFFB482D05B681A88D2A84F69DA9A526059E62571A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................@........................!..1A."Q..2aq.#BR.356Srs..$4b.%.Cc.&................................$.....................1!.A.Qa.."2q.............?...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................2.9%...R..*.....B?Y.:....d..Y6.d.......yF..L..Q.9O;lB....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1471, components 3
                                                                                Category:dropped
                                                                                Size (bytes):35766
                                                                                Entropy (8bit):7.311303807249375
                                                                                Encrypted:false
                                                                                SSDEEP:768:NYewLk3j8EWJf+IFbLVkjBPC8+AqxX2Ao6KRC9PoW/R1daRn+P94AnjW:Svk3j8TZhLo+vxmp89PtR1YR+P9Hy
                                                                                MD5:321E546E260DCC9F9BBD51FE25044DA8
                                                                                SHA1:FA5E00ED50581C575F4883A1372471DB112BA121
                                                                                SHA-256:A246EF8FCFB388115ED5581B35CE8ED6EE122FCF07C4C5805126542FEE4C6C37
                                                                                SHA-512:B0DD09CAFC28A95AADD1F53372BABAF2F7A0CBC9A6ACC3CDAE043E12A8FE43546C8EBE100463E85F50034BB00C35A2660A96CE79AFF246B6BCC332CD7405560C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................B.........................!1.Aq."2Qa..34B.#$5r..Rb.%C..&6S.7T.s.................................0.........................!1A.Q"2Baq.#3$R.4S...............?.........................................................................................................................................................................................................................................................................................................................................................................................................................................................P...]. .E.TP.E.T.E.-.U.E.T..................................................................77.7....x8n..[DO.L.I..-..>+..w..|s..nM4LW.XW.DsNo..NHn)/G..K..._.~5..|.....u9..[1..z.f.m;.N.#.o..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                Category:downloaded
                                                                                Size (bytes):43
                                                                                Entropy (8bit):2.7374910194847146
                                                                                Encrypted:false
                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://mc.yandex.com/metrika/advert.gif
                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (15752)
                                                                                Category:dropped
                                                                                Size (bytes):18726
                                                                                Entropy (8bit):4.756109283632968
                                                                                Encrypted:false
                                                                                SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (37923), with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):37931
                                                                                Entropy (8bit):5.3052797962231075
                                                                                Encrypted:false
                                                                                SSDEEP:384:HW/4y+6Gn4LAfP1EgJU8XAiMEkhrcSyhoOn/xq5YZLC108ABItI4NmlioGxaZ/8G:2X+48tszJEJ/cmTatIGaAa+gFJB
                                                                                MD5:9B265D4780B3DC89B04747162A883851
                                                                                SHA1:3BD9CDCEE56EAD7EACC94BCFF379304C64534EE3
                                                                                SHA-256:4BE59303A71DBA6E02707EFDAF510E858B5A703D09811680DBC3FADA6C2111C5
                                                                                SHA-512:BEBB3D7592FEC4CFBF356BE9BDAEB72FE48507BF5C8220CEA7EFC6085F41D63586E65A4D517C3C607D2658C380EEA5A09DC6DDA811C76AF2C59F731A4AB2C433
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:!function(r){"use strict";var t,e,n;t=[function(r,t,e){e(1),e(73),e(76),e(78),e(80),e(92),e(93),e(95),e(98),e(100),e(101),e(110),e(111),e(114),e(120),e(135),e(137),e(138),r.exports=e(139)},function(r,t,e){var n=e(2),o=e(67),a=e(11),i=e(68),c=Array;n({target:"Array",proto:!0},{toReversed:function(){return o(a(this),c)}}),i("toReversed")},function(t,e,n){var o=n(3),a=n(4).f,i=n(42),c=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y,v,h=t.target,g=t.global,d=t.stat;if(n=g?o:d?o[h]||u(h,{}):o[h]&&o[h].prototype)for(p in e){if(y=e[p],l=t.dontCallGetSet?(v=a(n,p))&&v.value:n[p],!s(g?p:h+(d?".":"#")+p,t.forced)&&l!==r){if(typeof y==typeof l)continue;f(y,l)}(t.sham||l&&l.sham)&&i(y,"sham",!0),c(n,p,y,t)}}},function(r,t,e){var n=function(r){return r&&r.Math===Math&&r};r.exports=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof global&&global)||n("object"==typeof this&&this)||function(){return this}
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, description= , manufacturer=SONY, model=ILCE-7M3, orientation=upper-left, width=6000], baseline, precision 8, 850x567, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):82588
                                                                                Entropy (8bit):7.848082610406628
                                                                                Encrypted:false
                                                                                SSDEEP:1536:YhK7T/7hK7mSBOpZeudUBnGrO0K34aqd0naFoYO0sZykkoK9A0tSR:YhK7PhK7mSBOpZndUBnRO0naFBo8htSR
                                                                                MD5:60CCA3FFF46B6557D75850A7EAF7B2EA
                                                                                SHA1:275026964F954F6DE8E371A8496BB313BF0E0A38
                                                                                SHA-256:6F48B6D258B3864F8D8CAFC1FB05DC2342193F14F4B53270FD60D3304C15128E
                                                                                SHA-512:21DDD277EEA564C91E8B4C2B99159ED7FFD372A9364F9762B55971D5C32767C487E7A065179FF6152025DDE60031BA7A3AC6D901833FC5C2DE666E8800943332
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Jhinga-Pakora.jpg
                                                                                Preview:......JFIF.....,.,.....TExif..MM.*...............p............................................. .............................................................................(...........1......... .2.........:.;.........N...........^.i.........t.......... .SONY..ILCE-7M3...-....'..-....'.Capture One 12.0 Windows..2019:04:18 11:57:49.Maris Kiselovs..MARIMOart Photography.."........................."...........'.......d...0...........2.........d........0230..........."...........6...........J...........R...........Z...........b...........j...............................................r.......................p...................................................................................z.........K...................................................2...........4.........................G....2019:04:17 16:35:55.2019:04:17 16:35:55..o.H..B@.VLV..B@...8.......................................................S..2'...S..2'E 28-75mm F2.8-2.8......................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1275, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):114812
                                                                                Entropy (8bit):7.984612223403097
                                                                                Encrypted:false
                                                                                SSDEEP:3072:qbMEXhp15LF/mAAUMS2+uqtk4LnXCuGBopaUAKSqHgOIP6cgyl1Z:qbrhlFeFfipk0nXCIalJqHNICcDlv
                                                                                MD5:B79B8DA924C92AB8D7899C44D50DBCAC
                                                                                SHA1:A11B866DD4CD21DBCFFE6EF0253C1B7B36F6731D
                                                                                SHA-256:C064F129D4F7BC14D57470C08AC451BA823EBB386E58BDB78782D52E5BD1ABC9
                                                                                SHA-512:FC0B9991E73EC4123E561D0B872822352F749BC36FCC089ED3F340617C58FBB16869BE3E1F617DF751975C312E2DBA98C0692DBC921F26A89955F5448FF02D65
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Raspberry-Mojito.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................I.........................!1A.."Qaq..2...#B..R..3b..$Cr.....%Sc...4TDd.t...............................5......................!.1.."A2Q..aq#.....B.....$34R............?..LC.]..........9[.:F8..-..[.Am.8.}.lV..j3.."2=.R\)Q..6..3....P6..$O....xU...A.R3e...0.(......R.I."....'d.x:..H.D.:(.R..U..P$4...^..y(o..(o4./1...xA.iH.@\.C....B....8..Om.)YyUsvYAP. W0^;..........g...>....;t.$.[.Y{...K......}O!8..sR...o.>...4.[E+vKF..)...PyU....C.........o.z.....O.6.[...@PxR:".....6..h....J.8o.V{g";...I.Q..S}.V.....6.Q..Y)..]..s...7z.?..}.S......D...[.. .ZPtY.......(...<.DxW%F.b..3.".!.. ....R...O....U.....R.8.4.....UC8..Zq6.. n...u ..T{....B...h'`..j....w.}....s.....{6..`..]...LI.cJ.z..d..As......#....6.Cu..i.Q6g.....c....mo+2.(-.5.C ..Z%..q(Wj.+h5.nC..z.@5...$...!kL..w
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1466, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):67048
                                                                                Entropy (8bit):7.606031475824065
                                                                                Encrypted:false
                                                                                SSDEEP:1536:HkeXAvq3wCgcJkhs0wX/0P91+eRclac/G/:HkyeoFgcGs0A0F1+DfG/
                                                                                MD5:7ED680248AD822B4A1C77CBD4C20BF96
                                                                                SHA1:49256BB20FA548DFF100F3034BD2E705109444E6
                                                                                SHA-256:036F8D2FF3F94C38FD85977F61F73985B1D2DC7AC27AC811C93C1D1B10391D62
                                                                                SHA-512:EA5DBE5893825328DB869F1E12800868E5C0F37082DE200636E6BF348E3A871639FE650260889189981D7E7E29D2A89F65F81F51DDC4B8B97C11DFAC40C017E1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Bombay-Sapphire-Gin.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................U..........................!1..AQq."2ar..345Bs..#%6Rbt.....$CSTcd...&7Du.'....EFUe.................................;........................!123q.AQ."4...BRa...#r...$...CSb.............?............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):6225
                                                                                Entropy (8bit):5.976934819783072
                                                                                Encrypted:false
                                                                                SSDEEP:96:+R2K3Z4n7tyVwip82hezk6227gLFoXhu1XuE20ot+pVY3YptWDzOzgXK3Zx:ql3KnxyGGMzb7noR20NTww33
                                                                                MD5:2BD5C073A88B83ED74DB88282A56DDFB
                                                                                SHA1:D0EBFC376F8C6A44A8D4CD216817DCD7D0C33650
                                                                                SHA-256:AB5C23A05E39DEED14D9D8262B0DCE9F024F86105A27196CAD37D14A3F516E09
                                                                                SHA-512:5C6C4A92E93FC0F6A675658CC84F6187FDEBD3EEE94EFD07E24658736CBA598F3BC7156B19834B13FB44C1D43FCB7DF9FCCA7F0A453037E30DA76BA8F4B23B89
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><defs><path d="M21.5 5h-9.17L11 1H2.5C1.68 1 1 1.68 1 2.5v15c0 .83.68 1.5 1.5 1.5h9.17L13 23h8.5c.82 0 1.5-.68 1.5-1.5v-15c0-.83-.68-1.5-1.5-1.5z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><g clip-path="url(#b)"><image height="31" opacity=".2" overflow="visible" transform="translate(3 1)" width="29" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAB0AAAAfCAYAAAAbW8YEAAAACXBIWXMAAAsSAAALEgHS3X78AAAA GXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAABQBJREFUeNq8V8tu20YUvXdm+LCk RKiMwI1TFEXhVZJd1gW66xekv9DPqPsvXdU/UaDroJskKy+CInCcGpKtFy2SM/f2DEXZia0odtKW AkFJ8zhzzn3S0Ycvps+79EMDbj3Yfgv4EM+XTN/fEOb3Zg3AXmq7j64D5/e/x/EfzZMnX5jx+LFZ LLyp6yNDOzskYb6RubFdpbdvKUl2Jc+d9PvP5dmzUyH6TVoYXQOq+H5g9vb+cONsO9maLpIyyZPU kZNAppmh9Vpg5kSXwCSVJ5/Vi/r8Tl73y2F9ePidJ3oaga+B4vkUgF+6EW1ndz11gvNdDdL1bDN
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):73543
                                                                                Entropy (8bit):7.970000344084143
                                                                                Encrypted:false
                                                                                SSDEEP:1536:3IzQDs0TUazs8MTVrM/0shscRxQqEljCXgKPSpV0:4zmgdBUrRxBNK0
                                                                                MD5:D58FB23887E323B88D6E6222FE4EC945
                                                                                SHA1:D18321937878B30AE58D4810D25B34CA3A2D4D82
                                                                                SHA-256:CFF24A054D70145627904E4D17A1342F452C78EDE1CAA1A0676B66391F6044FA
                                                                                SHA-512:A73F2556212B5DD49EB323BD71C1641A1A6953B5A43A717BA246813BED378A82364552DEF6A2326BBBCF8F488DE7EB02FDE0BA98504CE8435D6DDF2E676FB42F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:19C6C2F6E2BD11E58886F396C6744E91" xmpMM:DocumentID="xmp.did:19C6C2F7E2BD11E58886F396C6744E91"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:19C6C2F4E2BD11E58886F396C6744E91" stRef:documentID="xmp.did:19C6C2F5E2BD11E58886F396C6744E91"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1275, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):89189
                                                                                Entropy (8bit):7.976873832154334
                                                                                Encrypted:false
                                                                                SSDEEP:1536:381Txw1y9jYJFInfjZVcLQb3SbITmS9zOcWj/IcLeOynAsbn:Z8uJFMjR3qITFoTnsT
                                                                                MD5:6E2A59CDECC1B37B768802D28D65A9B8
                                                                                SHA1:44620C119C2F760484757BD639A9AFEBB24971A5
                                                                                SHA-256:7211256D93FF6553A1319A7EC745B36C40CA2DDDC8EB72485B6EBF03AAAFBEF3
                                                                                SHA-512:7E6D6FF893DA523A5FB2DEC9D3439560D4A8339EEFA9762896D5E5829B06D880D7A5D67675F5EACB8C5E4D317B2FC65D54F07E725E4E6A35CBB827A860DC8CD0
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Mango-Orange-Frappe.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................I......................!..1.A."Qa.2q....#BR....br..$3C...4%D...&Scs....................................6......................!.1.A."Q.2aq.....#3BR...S.br.............?..{...,.E....8.#..(=.q..7XS`,...N..jG.5.s...]0..7..M..........YQ..R.v..i..I..C1.]....Y.}".L..M&<R8xY..0..7.Y....V9E2..3...i.p.....U...QBw(NEr..V!i{.O.#.$.>..e...w.<..%F..*...o*.[.r..+.....A~....SF.>b.7\5..RJ...cq.^....Q ..V&D...0#.I6?..0.np+L..~......I....uQ.{`...=....g..$.o..G.qEr....U...E...md.\.=$....D....t...i..|Cg*......-3.uv..E.. ...4...g.I..q..u...o.f..SQ......j.a."A..0.|.......V+...K.RB..$&...^Qa.$.{l-&.8c(........D4.0.i.. b..w.... ha...&.8PTi..D #..%.U.D.....>.A.mX............J....t`.[o.mL.C.;n.v.+=.j...\...a*NQ#9..e...k...WB..(.G......e........t.#.2.c.@.(.n.D..[(\..h.."
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):67272
                                                                                Entropy (8bit):7.966600221411142
                                                                                Encrypted:false
                                                                                SSDEEP:1536:hXaBCndWpDGi+QlOKPdvOFQfhDB3oKwnREHpjQ71f+k4pbTge1C:hKBCndWp7+QFPFOFQfD3VKgpc154pbTw
                                                                                MD5:A065F97CCF3F3E8E35358CBCEC465FEC
                                                                                SHA1:47E7F7B6EC500B30B161795A76C846400D760323
                                                                                SHA-256:D3FD2806828B561F823BAF677B3FC1525D5234DC79BBF36D97B25A68123D6071
                                                                                SHA-512:86FEC936865E975719FAE9E76464708544CBFC284CB25E8D5D9E14CAD87384F37692415D7B611D5E16C3D76F8347FC4BB29661A7E1C23D3EF2D53C7D0BFC2722
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:DE2F623521B411E6970F96F816C41142" xmpMM:DocumentID="xmp.did:DE2F623621B411E6970F96F816C41142"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DE2F623321B411E6970F96F816C41142" stRef:documentID="xmp.did:DE2F623421B411E6970F96F816C41142"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):43940
                                                                                Entropy (8bit):7.248848040838843
                                                                                Encrypted:false
                                                                                SSDEEP:768:p6dnnKq4AFSZzn3zyM2VWi0v39rYG7dydQDpPv2ugMSlPHNjiR1T:89KiyDz4RQ3jy4JPrgS
                                                                                MD5:F3941D8A8043136DC3724846C88D13F2
                                                                                SHA1:89728540A3932B05D3502BA25A13FEDF591D0803
                                                                                SHA-256:34BE278E007722BF4D4B58A6C7E0C01E9D959E41ACF2F003D4E8363E14BCD05C
                                                                                SHA-512:82B6A5FFA37D3ADDE41C37009CD593B8DDCC5ACF08B481BE9F6F186F5306453D2502909A2E30D6D37A8751C6724B33D67C889F899F22548EF909C5A8EF69C4C8
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................H........................!..1A.Q."2aq...3Br.#45Rbs.$6T....%&CS.DU.Ec'..........................................................!1A.2Q.."3.a#BR.bq..............?....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................W#%....@.r2P.PS# W#%....@.r....................................................................................................5.M&..qR9.9s..$..l
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1275, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):94511
                                                                                Entropy (8bit):7.978803770415995
                                                                                Encrypted:false
                                                                                SSDEEP:1536:qZTrek8lmRYYGDl+8u8L2NiV2Igcxsu/leqW7PD7VmvMdjOviVH6Rh5MW9hFgt/N:UTrJ2maPx52gV2IxxPVWjDRJY2g0kFyl
                                                                                MD5:CBD43EEF9B827BDC1085201694B8D8EC
                                                                                SHA1:2D5FD587EE6022C0CFB154A97F0420E8B3799FB5
                                                                                SHA-256:0469D52A32B0493102AC276002D7317961546B0970C3AC14B2741F2F66A9DA0E
                                                                                SHA-512:EA6AE45B899A25BC6116E2A265E5B0F9BF39F189DC2A50F0DC77CDC2F4C3F72E522F77A22853DC53BC734E9D3142CF1E365C0D5962B7F136336A83A641489A52
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Peach-Spritzer.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................N........................!1.A.."Qaq.2.....#BR.b..3r...$C....4Scd....Ts%D..'..................................4......................!.1.A.Q".2aq..#BR.....$3r...............?.....Z..YT....[q.e..M.Ias..;..=........wS,.vCh..4..u.7JF("...{......-"5/9.e1..zH...b.R#^B.R@YQK.!.S..V...N.>...e....~V.Y...y...H...jA/...`Jf!.j.|.Q.....@~.$.a.'a=.k_.O....6.L..A.t.m.PX...JT.LFmJ.o..Wo..P'..w&%....y..T.!...6J...5.u[....9^9...7.h.w..Od.....G'.5..my.fN....s...l...2.E.Y.FBy...+n.h..=....[.......E1.zwWs.pp.....hX>.rS.......N.F...(..c>..".Q<.h..x..M..-pP]...PiF...[.....9o.WHb}...UQ.$.mv.)+G.F..C.q....Iq.RM..V.*]J.x+...%...w*...}.j..6..'"4...f;.Q...&F.%.....b.jn0..f1.(.l...8Tp@......R..N6Ys...,...2.{.X]./6.E.@..f.x..Y.7...M...N.........n.q....ZpL.*..M6..R.d...(.....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):115935
                                                                                Entropy (8bit):7.971100861615841
                                                                                Encrypted:false
                                                                                SSDEEP:3072:/rWGhHHloRMTo1CX7dpWigtEAVn8NGqU//Y:5NauE1k2EcnPqUnY
                                                                                MD5:5F8829F524DCACABD8B8554D25D4D35D
                                                                                SHA1:A57418D17C33B4993DE373B5D63D1FBCAD32592D
                                                                                SHA-256:45C00D48B80EA857B8E0586D187B2557CAA6300EF7E68CDD676BE3DF212D2193
                                                                                SHA-512:5A21839976E09DB6AD2700EE3C63A6AFF5E33B463A3D57BDBC5C34A7C3380E12F672C421346526B2946FC778BB5AF59EDE8ED3DB56859ADED161C29BB988A6EE
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/kbp01ctdhuvuf9dqj1rm0bvs.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R..".........................................S........................."..2B.#Rb..r.$3...CS.!14....%ADTc..Qaqs....5Ed..t..'.....................................@........................."2..B#R.!13b.rA..$CQS...4a.....................?...{.3V..K..{..a.X.`i$.R..\.^.e.CS.E..9.* $..U9`x..$;\..j...U.j.H.A...lq.r.0.UL)..V>...Pr;Hj...a._:....C.r....3.$!.......O.4............|...G.Q.....1!.T}.....s.......y.$..FI%...f..-..Y.}..[...}P..... U....*....v................7.379..J...$@~....1rTAg.x....].....:.g...{*.&Be...Ea..N.s....P?-F.@..S(Mr^..`.D.p....QX...>W.........*..~C:..{jX....B.G.u5.. 1...=Tc1.-...V...L..b@.H..H.q.0...Z....6.@.f.^..tR#6.V....[..W*v.Z5....:.Q.0.p...U8j0..SN..CH.lS........dv.a......k......Vm..5(..U..G1.F.A.aP..S.E..f..U...WuNY.@.S.K..P.O.j.lZ...Ui..6.V...5Z
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):46331
                                                                                Entropy (8bit):7.375727041795643
                                                                                Encrypted:false
                                                                                SSDEEP:768:5MaMNYT+4jZPon5yetdw9VOk3i0EtOXZjldNNJjxRvNZ/9oiA:6aSYzjFoMNrjnDRxlDVa
                                                                                MD5:D0540C69D6D36FE847F00D2B1E7DD9FB
                                                                                SHA1:1910A911F826707C8E99C322093D3A2319DEBD4A
                                                                                SHA-256:BFBC7ACD79302980B3182F29F2BB3394E43A2E49C25DC27DAADAF6AD775732D3
                                                                                SHA-512:3F88F719C6B07D597A7D550D77EB28E6C7B38182BDF5DD6532D7443161CDBDC55C3236D06E35D7BDDE1908D1404D3EF0C959F5A0394589B57318C2BC310DD5B9
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Ruinart-Rose.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................I........................!..1A.."Q2aq....#3BRbr...$6.%&5CScs.4...7E..'................................+......................1!..A"2Q..3aBq.R...............?..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................H..3...k:v....Q...Lmd....3]p9....|E....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (635)
                                                                                Category:dropped
                                                                                Size (bytes):23890
                                                                                Entropy (8bit):5.195859795328726
                                                                                Encrypted:false
                                                                                SSDEEP:384:SKwx0bG/ON7gum0tQt8RYgKpJz8vYHpElIVombV:y//ONetpb8QHpEqj
                                                                                MD5:88D0FE722F04973E2888B58A63AA0570
                                                                                SHA1:F947512E51F8EF4B15BBA3F701DE64E53A7F7F9B
                                                                                SHA-256:E0E2BC4E1D3EE5024C4E1AA58A6CAD9AA42FC63A8C89CE18013A1C8F2B94875C
                                                                                SHA-512:F425865C5489FBF5F42D6CD2442645B0E3E149F9BA8DB9CBF8CA6AA34A3C29ED9262BF2B093A9BE3FC069BEF67D771ED0C4D4D4290043AB31E703670E055D01A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:"function"!==typeof Object.create&&(Object.create=function(f){function g(){}g.prototype=f;return new g});.(function(f,g,k){var l={init:function(a,b){this.$elem=f(b);this.options=f.extend({},f.fn.owlCarousel.options,this.$elem.data(),a);this.userOptions=a;this.loadContent()},loadContent:function(){function a(a){var d,e="";if("function"===typeof b.options.jsonSuccess)b.options.jsonSuccess.apply(this,[a]);else{for(d in a.owl)a.owl.hasOwnProperty(d)&&(e+=a.owl[d].item);b.$elem.html(e)}b.logIn()}var b=this,e;"function"===typeof b.options.beforeInit&&b.options.beforeInit.apply(this,[b.$elem]);"string"===typeof b.options.jsonPath?.(e=b.options.jsonPath,f.getJSON(e,a)):b.logIn()},logIn:function(){this.$elem.data("owl-originalStyles",this.$elem.attr("style"));this.$elem.data("owl-originalClasses",this.$elem.attr("class"));this.$elem.css({opacity:0});this.orignalItems=this.options.items;this.checkBrowser();this.wrapperWidth=0;this.checkVisible=null;this.setVars()},setVars:function(){if(0===this.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):59875
                                                                                Entropy (8bit):7.975102630427021
                                                                                Encrypted:false
                                                                                SSDEEP:1536:BmCsK+nIwxWddeB56l+SHNlq3untUbXYo91J:BOK+nTxGdWsNlZGY81J
                                                                                MD5:4144F37195190719FC2CE96A4CCF5E17
                                                                                SHA1:BCD062462D710633CD1FED36BDBA86B5DB014244
                                                                                SHA-256:71DA797A9DC28C3E5153AA6382C726FAE705D4665A28C15D1A661226FEB77374
                                                                                SHA-512:7F29ED54A4FA44FB45D90EB0ADF145D39F505C5462F01E5026D8E8461EE4AE592AECBFEE9F63B8DB8A855182D9DB4C52A8A0A912B69C31C284A816AC5BDBB214
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:D28A795AE2C711E5B3FEF3F86A1C4231" xmpMM:DocumentID="xmp.did:D28A795BE2C711E5B3FEF3F86A1C4231"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D28A7958E2C711E5B3FEF3F86A1C4231" stRef:documentID="xmp.did:D28A7959E2C711E5B3FEF3F86A1C4231"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 954x1800, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):238185
                                                                                Entropy (8bit):7.982215961350466
                                                                                Encrypted:false
                                                                                SSDEEP:3072:OVJR1cDIzsZ64bMUT7mCNTMSsRytAc4bxw/4OwQyi4ZEQif9CBJBChbxnnXugKf:mRqDQk9TamTMrT7bT/Q74+5fYqx9Kf
                                                                                MD5:39EA7AFC9F4AA3CFAF1F4DCC2A7E44C3
                                                                                SHA1:777B4CA1FE00F31DC2A31F617E35AFD6CBA9CCEA
                                                                                SHA-256:FB5FC179A2AC110D7FCA189F32B8471C5D4AC39A9CCCCA4575072C625EDA823B
                                                                                SHA-512:6A60380E4F75CA7CC2A5E97895FBA4214BF5ADDD55400AE05C1330070ACD96E19E277BA35D5B4F3470D2719FE444ACD43425F19A3368C6BFF4D2B97C19F5A1F4
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/singh.jpg
                                                                                Preview:......JFIF.............C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999............................................................................................o.f.\..b.x3..r....te......*......$.u .3810v.....1T......I..iL.$.....F.@.]...+5*.^P.,........:.../&.}.).5.'.".M..D.:.i.\.....Bq..'.........s.<...o..~ZpgB./....CE.7...n#M.3@..Y.....0f....t..8H..U..(X..R02].5B*BS.....<5..M.>*&.QF..i..kF4.4fH_@.....(.y.k,e.....?...j/.n.b.8..<..4:.....t...n%.......'.E......Ef3[.P.N..'..^..{L.A..K..uA.B.W.2.6..C..K..H.u,".$5<"...na.....6...4.n5...}..8..^...5}O....K..5..y....X....:3.^f8...c.......T....M.o.n.$...n..}.Yb./(0n....Z...XJt.&S.....P...C......[B,r.hb...\.....$.2OR.EL....P....@......a..aVg.\+4.tnH.`....6...+....)X+6.|..2.N..=4P.h.G....\M..4.+a.i..Y`.(...l.$.....].1z..X...J..`.C A....*..j2[.s?..}...m.2..k`r...&.N.#,.ir7r(h...Z......s.+0>.}.b.3.m..KTE.......v..M.A..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):61565
                                                                                Entropy (8bit):7.977861355498543
                                                                                Encrypted:false
                                                                                SSDEEP:1536:xmo0/6UqpQa3LIdeD1H3LwBfdquHKqSuzVtVOUyY:EGUqpX1H3LcfSCbyY
                                                                                MD5:675E45E8E17B6FB7B7CECAC2993FF7ED
                                                                                SHA1:5F5D4FA6FF5E79A3290293D8CC109CDCDE57DF05
                                                                                SHA-256:F0EFC3264EE5FAB95D54DFA2FF08CB090025521AC40C112CE72C2CCACDC42FC8
                                                                                SHA-512:694BC9D0B7A5581936BE44874F7636AD04E6FDE98FC77E664F271453350BB2153674415A7D2D16957EE15F58ECA123C5CD299BB7566CB496A1D194B7198FC04B
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Crispy-Mushrooms.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:5ED970B0E2BE11E5B022A8526056865D" xmpMM:DocumentID="xmp.did:5ED970B1E2BE11E5B022A8526056865D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5ED970AEE2BE11E5B022A8526056865D" stRef:documentID="xmp.did:5ED970AFE2BE11E5B022A8526056865D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x567, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):58669
                                                                                Entropy (8bit):7.977193649262575
                                                                                Encrypted:false
                                                                                SSDEEP:1536:LQZyvY5Ach/COefbJwU3lglP+CRDDONCj1oW5:ejF9ww+lglGCJwCjuW5
                                                                                MD5:7413793493FDC9796A75D5639A20C18D
                                                                                SHA1:8E2751F539D51876199B9E640A48D09146F8B304
                                                                                SHA-256:591BA5F1C1C568F6999889E9B8116A5F8616692332C12D778E768BD2771AB219
                                                                                SHA-512:74A6679DA234797A973FBE0F9A22E447217B76E919100B6AFFD258BD137447327E8FB2125B96E9AF9B128C2DD9F0A4EBEF465B972DA82E5B2CEDF626C397C1F2
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Masala-Tea.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......7.R.."........................................H.........................!1A.."Qaq..2...#BR..b..$3r....4CS...Tc%DUds.................................1......................!.1.A.Q"2aq...#B.3..R................?..x4._..+Lx.-.\.-....f..|..j.FJDc!4.,..M..G../...y....X,ev.D.P.J.'-.4.6H..n4.F('.|..&W.)e6O...,.X6&....g.6....:....x..Q^I>.!e.Lm...V....N.l....9[m...M...,....d....\..Wd'JIJ.l.[c.... ...5..6....C...p.g.|."...H...q.`.....15...p.RKI..zX....h .%H.7W.?.....W.*2..dw.&...&v..\..o.f.M`{$...B(...L.m...u....`.t.z.q..0.F=..VD.".8.X.~..:..X.a......S.,v..Z...E.@.7R...c.Y.....:<yC...j..k.8..X.K.S.Y.*.R.e.fq.....5..8..."...g.e......,..?4.....8P.M..20.....+N.T7H.....^....{F.?O.c....w...G.Y.....7...Xy.....Q.....>..e...$......K.g.A.Wd..D.....9.}.v..kS8)J..^..-3r.....7;8.HC.1.Q.|.n4..J.F.s..."tL.A]S..B...f
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1000x333, components 3
                                                                                Category:dropped
                                                                                Size (bytes):62925
                                                                                Entropy (8bit):7.9847499136876445
                                                                                Encrypted:false
                                                                                SSDEEP:1536:QTHpWua5p2DJ0zzBHrwkoO6XmnNQCjguO:QEL5ctCzl3omnNXjgf
                                                                                MD5:B340C8CCBC6E8B80F18916C5FD4690ED
                                                                                SHA1:6FCB0B77105E3EB0F39E73B5003D520A60E62C9F
                                                                                SHA-256:9EB66E4090B204070AAFB189F3434225FF7A03A8A5D0BAEF22A8A7A988081CE8
                                                                                SHA-512:E3F6F90FE2CA332B27EB48ABFC32868E11D23526F0AD5B8F87BD4EE5F08E4E4F69557CF1FFC55092EFF83CD26C4C3777A38E6CD1ACF95FC54B6223D3B96218EE
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.............C.................................... ("..&...#0$&*+-.-."251,5(,-,...C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......M......................................................................................Q.(!".."..;.9PQ. .oh.0..%.<.'... ..t..p<.........+.. ...FxT..b....&pJA.....e*"M...T..K.......p.m........@@h 5.D....yl..Vtyl2.6..Q.p.>(.2..:}<..((p0..b.A@Hp..A..._ID..|j^X$e...,..1.k...A...s..0. .B...Q8.......AA..P{.8....1.Y.{p......F...@`0...b.........F......i#A....h p4......>....>.?....d)..0.3......JD......X..9......r...E...UR...A........D...... :...|.ParJ...sj....pp8........9>...k74.p...A.`0...CC..@PV...Ej1.Q\..6..h.&.@A.........ae.U....g...7*|.[.z...'..xIJ['....d.B.@.%.A...w.=c7.>5......N.......D.... <.....F.|:....\<.....UW1.B..h.o...Pp5..p#..d../35.9...D....b....8....@...&.i4M......H>...e......c&..$......B!.ENT.\P.Qt.d.....76...X.c8&'..o.....h 4=.(.'...P.'.EKd...?(....\...ZVZ.g....>..;.Eh.ea.&....t....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Maris Kiselov, MARIMOart Photography], baseline, precision 8, 850x457, components 3
                                                                                Category:dropped
                                                                                Size (bytes):63468
                                                                                Entropy (8bit):7.973694541960726
                                                                                Encrypted:false
                                                                                SSDEEP:1536:c6ymLXbLoyffdPpAnOcXxvnuEiYy7KxxAi6Py2iQOMSGMZI:nLLfdxoOctnjiYGWv6PhiS7MG
                                                                                MD5:D8C9653F81960831268401613809542A
                                                                                SHA1:75A022BC926F8A3E9C9128664AC1573D8EC4CC07
                                                                                SHA-256:A538C3AA491EDB5F468EA845D579506F66CA1E99B3BC83EA0512A514DC2907CF
                                                                                SHA-512:7AA5FC0061422C61E2510DB08F72F61C474D8924AA327A3C17D3CB008153842B3D4A8EEC2325182D007B37ED0EB70066D9030043D7662E00DFED771EF0753135
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....JExif..II*...........%...........Maris Kiselov, MARIMOart Photography........Ducky.......<.....&http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Capture One 9 Windows" xmpMM:InstanceID="xmp.iid:BF164661473F11E6AB9AB4D59F2F7DFA" xmpMM:DocumentID="xmp.did:BF164662473F11E6AB9AB4D59F2F7DFA"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">Maris Kiselov, MARIMOart Photography</rdf:li> </rdf:Alt> </dc:rights> <dc:creator> <rdf:Seq> <rdf:li>Maris Kiselov / MARIMOart.lv</rdf:li> </rdf:Seq> </dc:creator> <xmpMM:DerivedFrom stRef
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):69732
                                                                                Entropy (8bit):7.973054275912255
                                                                                Encrypted:false
                                                                                SSDEEP:1536:hhe+CXMPiqRLnIorCioNGY8rePMO55WoYaF/d//TWKHzjmA7b1wyO4m:hheQPhnr1oNn4ePN55HzrTZHJ7XE
                                                                                MD5:88CB9252A8BD69C3369E70DE057445FF
                                                                                SHA1:AF2CDBA22B8FEDCC6CFDA4E39CC0CC13299A10E9
                                                                                SHA-256:F4DC93DEBF1A8C5E29C6C4849D22B487E010480C23805D1C23D97BEAFA843676
                                                                                SHA-512:76D597B4DBB4216433AA7DB29D2B6C026501C7D93C77975A7D06EE82F36F0E0ADB6FCAF7DDA12DFB2616E5F4528AA21445601E5CA0A5AAC45632CEBB09ACE3E7
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....d.d......Ducky.......<.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222....../.R.."........................................C.........................!1A.."Qa2q.B...#R.....3Cbr.$...4S..DT.%.................................,......................!.1.A."Q.2.aBq..R#..............?..Gm.c.R.B.....$._....]...-...`Q......%.r......w.w.F.C..Fe..5.F...K...y..MA...........1...Y[=O.M.....8$.Y?+$...1..0.ri.p.Ck.z.m?.5.d.5X....4..=7..n2p95y.h....oa]><sg..)..V.....VpB|..".....:.q.[.p......y...._-....xp,1.8%..v.#x..Kn....Hx....%....$.s.=9>a.w...5.i..".H.!sN.a.4.J..Xp*.N.Z.#..ME[..rt..#.p....+m-.. 5..t8c...S..q/...d..tuG......X.)...H]..r..!...I.....j.6......SyM.....,.....e!.H..R.L)R.4s.(l...+.*...k.{ZJX...Z.u.nem.j..5Y-..$T.mH....,*O .u...$#...^zV.9.$.\t.e ...x.I.j-S.1.qW.........b......ow9w9$.o+?SM.c.8.;...<Q.Y..P.,Qu....b........).,.8..1Rm..R.EG.]....`.x....`(..@
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (635)
                                                                                Category:downloaded
                                                                                Size (bytes):23890
                                                                                Entropy (8bit):5.195859795328726
                                                                                Encrypted:false
                                                                                SSDEEP:384:SKwx0bG/ON7gum0tQt8RYgKpJz8vYHpElIVombV:y//ONetpb8QHpEqj
                                                                                MD5:88D0FE722F04973E2888B58A63AA0570
                                                                                SHA1:F947512E51F8EF4B15BBA3F701DE64E53A7F7F9B
                                                                                SHA-256:E0E2BC4E1D3EE5024C4E1AA58A6CAD9AA42FC63A8C89CE18013A1C8F2B94875C
                                                                                SHA-512:F425865C5489FBF5F42D6CD2442645B0E3E149F9BA8DB9CBF8CA6AA34A3C29ED9262BF2B093A9BE3FC069BEF67D771ED0C4D4D4290043AB31E703670E055D01A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/js/owl.carousel.min.js
                                                                                Preview:"function"!==typeof Object.create&&(Object.create=function(f){function g(){}g.prototype=f;return new g});.(function(f,g,k){var l={init:function(a,b){this.$elem=f(b);this.options=f.extend({},f.fn.owlCarousel.options,this.$elem.data(),a);this.userOptions=a;this.loadContent()},loadContent:function(){function a(a){var d,e="";if("function"===typeof b.options.jsonSuccess)b.options.jsonSuccess.apply(this,[a]);else{for(d in a.owl)a.owl.hasOwnProperty(d)&&(e+=a.owl[d].item);b.$elem.html(e)}b.logIn()}var b=this,e;"function"===typeof b.options.beforeInit&&b.options.beforeInit.apply(this,[b.$elem]);"string"===typeof b.options.jsonPath?.(e=b.options.jsonPath,f.getJSON(e,a)):b.logIn()},logIn:function(){this.$elem.data("owl-originalStyles",this.$elem.attr("style"));this.$elem.data("owl-originalClasses",this.$elem.attr("class"));this.$elem.css({opacity:0});this.orignalItems=this.options.items;this.checkBrowser();this.wrapperWidth=0;this.checkVisible=null;this.setVars()},setVars:function(){if(0===this.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Maris Kiselov, MARIMOart Photography], baseline, precision 8, 850x459, components 3
                                                                                Category:dropped
                                                                                Size (bytes):51423
                                                                                Entropy (8bit):7.970261759129315
                                                                                Encrypted:false
                                                                                SSDEEP:768:cWSYM0zXO4hAW1US4DyCWY2zwJagNJCcoWzbEEe+PkvCnSM/ta+txaKJ4KN:cWSizdAK4R28NJCyQEe4kvCn9Hxau4s
                                                                                MD5:A6B8EDE8B5D92A3CCF266C7CD394756D
                                                                                SHA1:BC99D9D5F8261F55382AC0880155982D8B1F9915
                                                                                SHA-256:4F22ABEF4E600018144684D73D64FA80A163852E7A816D4361173EA96AB6BF32
                                                                                SHA-512:B376E93139F13C4636AE2D1A6E29178BB3686F12D9B8AD840AC0022CEC62FB723376E6E2897D73232B155CAA41CC53E1AFFA73A37E47FAE223BDA7FF9E072140
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....JExif..II*...........%...........Maris Kiselov, MARIMOart Photography........Ducky.......<.....&http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Capture One 9 Windows" xmpMM:InstanceID="xmp.iid:9105E9D6473F11E68A73825CFC48A991" xmpMM:DocumentID="xmp.did:9105E9D7473F11E68A73825CFC48A991"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">Maris Kiselov, MARIMOart Photography</rdf:li> </rdf:Alt> </dc:rights> <dc:creator> <rdf:Seq> <rdf:li>Maris Kiselov / MARIMOart.lv</rdf:li> </rdf:Seq> </dc:creator> <xmpMM:DerivedFrom stRef
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):95093
                                                                                Entropy (8bit):7.984041427718972
                                                                                Encrypted:false
                                                                                SSDEEP:1536:8zMfr7x2UR/l8HyZyAWoCPIFMwWPiGTbTMUfl51ArIZTzmy+T9mQvgIohPl3WNc:a+EU/l8SZPgIxW6GQUlFD0vgIc3B
                                                                                MD5:FF9CB1D565C60D7E236768124706B078
                                                                                SHA1:C9D081025E4085916C9C1B757C91D8E1071A9215
                                                                                SHA-256:C0DF34AC1C81D9AC0CD35A94A152982FB43DBD4407C6A88D34806904CD17E7BB
                                                                                SHA-512:3EE6995236C1BDEBB8A23962433A9CB36568DCC4C7459BD40F96C9F42F6E18EF0828D400D65F35C07B67AA4F5133CEAC319266981C1EBCB629DC719851A35E76
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R.."..........................................V........................."2...B#Rb...3r$C...!S...%14A...DQac...Tdqs..&5E....6...'t..................................7......................."2..B..#R!13b..r$AC...4S.a................?..s>W..6@d.m.\7.X..w..,.RT....'...;....%.H.6..Q.q0.54l....$v.p..u...M....%....L.n.......~RNp.;....:.x.,.eP...*F?.:....;.....U<.W.&3Ne.yW...T....-.......,>.D..:N.]U..,.1..&K)...p....^.....k...D.......+.....}....d..Ph.g..V&.Rf....HZ...Vw'8u!.$&_.N!..z......'..K.5!.5(YT..0.....iOQ...u.t........bH..Y.5be+o.o.E.'.;e....c.-V...g.a#.......o...^..PC...[.=...j..l.d.s.....d!.>..z..v$.P]../B....m\...PZ.\.....K.....bp...$....Z....2.....8.(.....Q.....J .H...j.*\.t/..Q....~.u...Bt...G#.lI...."..v.B.......:e..>.@Z..V.0!.....!lf+..A.I...mVt.1.H...]{S..F....g..6..4
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1000x333, components 3
                                                                                Category:dropped
                                                                                Size (bytes):106245
                                                                                Entropy (8bit):7.987391548185416
                                                                                Encrypted:false
                                                                                SSDEEP:1536:OLQXA+z6ZVlydPtf0T8KrKXXjRuy7jJWGFq2PAL5kJXfMR2Vgg/NXMxYhywsQgxa:Okr6JydxG8Kr6cLwzGR3gtWAywsbxJ4/
                                                                                MD5:21914C19363E6F1371F6A4748DA109BB
                                                                                SHA1:4E64AC9F96AE3EC5D93F77F168D618AE1C5F3849
                                                                                SHA-256:F90A6DEE702A731C7D91FC09CF1E61933A7CDE31071E9E99576B31B6229D9EE4
                                                                                SHA-512:1485C0B1B239F658DF66FB77F2ADEAED551A4B8CE5FE46D5BDE814AD7F9CACC107559A4861FEB4A1EC1F7478D62B1933ECD218345B603FACDB7CA9BF39BD97AD
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.............C....................................................................C.......................................................................M.........................................................................................|.l...@.D.-..Z.0.=P..4k.;....T..d:;....v..Xy..*m.5U...7...:..^.[6X|....=y....t.9..Z..V...k.f..]}.TB.......|.U2.e.c....f..v+.Q.%....2....o.....p.A.6.^?...l.../...e~*....>.......X..8.T..._...c..W...$..M/.+p.N.......-...(d8S.......`......(.e..E.:..E..........w.Z....k..(Y.l.....g'...y(].a{Tm:Az.............Nk..4.V[..8..3.,..!c.}>.Cn.o.l..EUb.tu.J...]u.....4..3.....,;......qq/...F.....?..Ut~..2.)...7E...^7@.s..0.....P....}.....&.H...o.G......:..b.=.......=...o.... .,'v....%......Gb.\.tZd..g../.V.h...dNAb.....m.iX...."|......".%..D[.,.....H.....h.....O-yY....r..+.HG.T9|.*..J)..:o..C.a..D.<.<..Y.kL.:/.%.............%.........1t.VT{V.>.9..6....{..m...|.......G..fO.......b.l...-d{].5g.=.H...&.u..:.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):48765
                                                                                Entropy (8bit):7.342281128043253
                                                                                Encrypted:false
                                                                                SSDEEP:768:todTRaY4K58PXWMh7PpE0CJkBlcZqzSLq0tmG57Bwha7bhmrrH/sV:kaczucJkB2ZqqR5lw+mf/O
                                                                                MD5:48B240F9A98C1C8170EB7B72F9876B9E
                                                                                SHA1:757B1AE2FE2824B8873891FBEB926837F2F3C1DB
                                                                                SHA-256:850C67014CE318AE40CB192A7E113C4A50A33C59C58C010AFF0181CED86B4246
                                                                                SHA-512:96D39DF0B70864A442F7A79142421D18DAC32EB95D6FF9EB00A8C0CDD9125B970DF5F9FBB9FF21A0AA94D9FFFB482D05B681A88D2A84F69DA9A526059E62571A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Dom-Perignon-Rose-2003.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................@........................!..1A."Q..2aq.#BR.356Srs..$4b.%.Cc.&................................$.....................1!.A.Qa.."2q.............?...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................2.9%...R..*.....B?Y.:....d..Y6.d.......yF..L..Q.9O;lB....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 23136, version 1.0
                                                                                Category:downloaded
                                                                                Size (bytes):23136
                                                                                Entropy (8bit):7.9907630613564695
                                                                                Encrypted:true
                                                                                SSDEEP:384:JlybHYQzwqi70byAOSlTdh626u4+qj+FVstGR6pbJxU53OMgO/Cg3xv1jjFaHnK9:JtBd0bDOSldh626tjqoGkpdx+OMFCOtX
                                                                                MD5:A12F36AF29EEC34F5E7C9BDC75FA75C6
                                                                                SHA1:9F7CF7C6E20D531662C5B28F741E914F00623BC5
                                                                                SHA-256:412773D1D8660B46757A981380E6B373383B3EFBB7C6D3E9A878AA115E12CFEC
                                                                                SHA-512:B5D1225E7CA71D8A18BA040E938C7B1525C73D0171A135AB5615E848C137CCE10E8500566CADE83E8608B131797EAD1F4D6757F7E31A965475C8D93C1E9C34E1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://fonts.gstatic.com/s/kurale/v12/4iCs6KV9e9dXjhoKfw72.woff2
                                                                                Preview:wOF2......Z`.......,..Y.......................... ..v..B.`..|..p..............Z..6.$..0. .....T..<.(....l......Q.i..FE.$.L...NN...l.uK).....a.=1..0....XO....w.q.W...DFF24&..q_...0JK.......L...15...#.}.=6. .)..~../c.3.m.Or..<m......Z.bql,D`....m..S.....X..KB.......R.0XS.. ....VU7t..A...RB2r.......r........7g6 .....>.~.+.0..Zq....8...&Nt..{.4...`.... 6X.....`l..X.#. J.....K_.?...O.....}....._.W.i...s.....T@.;..n.....D.f.\.`I.eP...5..g......;.?u....u..k..:...)..F5.E2.Fx............df...I!.........5.Q{.+.kC<..@.EIBJz..5..[.o..Pj[.^.1.Lrg).:CU..."<..|.e....$=..;.gz.....2.k.....9.-.n.>l)...I1.H./t..l..#._.y......D*e..../.....$\.(M.?..t..501.~H..f.W.WzU..R.....[...Q..l..JrI.=4.c..pOJ.p.....R....r....m..2.3Ty..})`.L(%..D..e..x..............)..a.S....y.U.....r.:.&......4?DM...1.qj...................^1.v(...A6V2.!...B...RP..Z.....V+......Gh..a..Z....'u..@.'...C..va0.@X."xi.\"|1.....pa.MC-#....D.}...oP...>...Q...(..`k....._.|......`.....X.."..M;.@#
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):54858
                                                                                Entropy (8bit):7.975820266782004
                                                                                Encrypted:false
                                                                                SSDEEP:1536:p2i9pEpzsJzc5wRn5NReaDULtBl6cRgJB/ZF:0e2gzc5wpjR1DUjl6cRgJJ
                                                                                MD5:D3B6F2651FBB64FF8C4FE91BA3C7D088
                                                                                SHA1:BC38CCAD6157332E4ABE68DBF1AF75CD6E1D55E3
                                                                                SHA-256:792CA479E0C13AAF01460F1D9F2389E64717F76632EB4F7F07B2AFDD729D8967
                                                                                SHA-512:B976D5ACCA41DFDB162A9B973298A1499E5DECBA26AC8CF40C969287890913686714B1E5D155985642ABD182429994B80FCEE8333DDD56AF1772E3678998AB7E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Chilli-Chicken.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:7A690F37E2C411E5B44DC93CA287D6C9" xmpMM:DocumentID="xmp.did:7A690F38E2C411E5B44DC93CA287D6C9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7A690F35E2C411E5B44DC93CA287D6C9" stRef:documentID="xmp.did:7A690F36E2C411E5B44DC93CA287D6C9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Maris Kiselov, MARIMOart Photography], baseline, precision 8, 850x384, components 3
                                                                                Category:dropped
                                                                                Size (bytes):53950
                                                                                Entropy (8bit):7.972530705100554
                                                                                Encrypted:false
                                                                                SSDEEP:768:0xIUa80xSQNx4sd2OoA7LMVAmUpVsEJyY6N+NEZNvCfH1vxpedgZR2Q:06UaBKsFZ7LMuVtkFOH1JpPB
                                                                                MD5:A19886938F03A96F10BF579B6DAD4164
                                                                                SHA1:E032F9FFB5B19F984284C0E2C3AAAC9462497845
                                                                                SHA-256:4043B4553FC67AC347F74D397B0C863BEDCA622EA5937585992A1A424B76C315
                                                                                SHA-512:B952C0AB5332734C9076936A0B3DC4BD8CDDFD4DE4A4F32989812CCB1D816D3103CA2E7A8B7B9FFFFA82E3D7736F80B27DF9941DCE4BE7EF99EAF6940BADFE56
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....JExif..II*...........%...........Maris Kiselov, MARIMOart Photography........Ducky.......<.....^http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="EC18BDED56DBEFF2D981A5959863F1CD" xmpMM:DocumentID="xmp.did:3B70FB45474011E6929FDDA58E822A82" xmpMM:InstanceID="xmp.iid:3B70FB44474011E6929FDDA58E822A82" xmp:CreatorTool="Capture One 9 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:71a56b75-2f8a-5849-89f1-fdc58990dd3a" stRef:documentID="EC18BDED56DBEFF2D981A5959863F1CD"/> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Maris Kiselov, MARIMOart Photography], baseline, precision 8, 850x511, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):52329
                                                                                Entropy (8bit):7.973231290088565
                                                                                Encrypted:false
                                                                                SSDEEP:768:cWJFUBGgxvV2XfI1o8C9QQXMe+53Lke5eGUujUgti92FaCfWP1OgXm4LK6wIiVPZ:cWJcGr+o8C9/+tLkH+JyIaM0HYPZ
                                                                                MD5:3B67337F0C4BADD174C7805D5BD78553
                                                                                SHA1:661C8F77D5B09764768FF97330EDDD3C11142BD8
                                                                                SHA-256:972C0C27BA72086487197BE7F9D439FE94087CB436F5E818F64D4D998A2B592F
                                                                                SHA-512:76AE13C400D7CA18DFECA99386BD5187524A58FDE5F8D4E199ABE2BA90A60A160EAC75E960894244FBC242DF31B6B8B5AFC053A15AF03DB1CACD1E206346A6BD
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Keema-Naan.jpg
                                                                                Preview:......JFIF.....H.H.....JExif..II*...........%...........Maris Kiselov, MARIMOart Photography........Ducky.......<.....&http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Capture One 9 Windows" xmpMM:InstanceID="xmp.iid:0C31968F473F11E6998EB741FFBDD7F7" xmpMM:DocumentID="xmp.did:0C319690473F11E6998EB741FFBDD7F7"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">Maris Kiselov, MARIMOart Photography</rdf:li> </rdf:Alt> </dc:rights> <dc:creator> <rdf:Seq> <rdf:li>Maris Kiselov / MARIMOart.lv</rdf:li> </rdf:Seq> </dc:creator> <xmpMM:DerivedFrom stRef
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (32003)
                                                                                Category:dropped
                                                                                Size (bytes):36868
                                                                                Entropy (8bit):5.176279342143451
                                                                                Encrypted:false
                                                                                SSDEEP:768:4UfYD27UwlNHMl9lqNuCPNjhqg8epm5CCJFXflA8Gf3ZTbQ:z/76whqKGvlm3ZXQ
                                                                                MD5:C5B5B2FA19BD66FF23211D9F844E0131
                                                                                SHA1:791AA054A026BDDC0DE92BAD6CF7A1C6E73713D5
                                                                                SHA-256:2979F9A6E32FC42C3E7406339EE9FE76B31D1B52059776A02B4A7FA6A4FD280A
                                                                                SHA-512:D9EF2AAB411371F5912381C9073422037528C8593AB5B3721BEA926880592F25BD5DFDEC5991CDFE5C5EF5F4E1D54E390E93DFD3BCA3F782AC5071D67B8624D4
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:/*!. * Bootstrap v3.3.6 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>2)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 3")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x505, components 3
                                                                                Category:dropped
                                                                                Size (bytes):56816
                                                                                Entropy (8bit):7.971904903508951
                                                                                Encrypted:false
                                                                                SSDEEP:1536:1wh5l1d7fmoARqB7EHxex1+CAJs1O8A80cidZDGwLe3:1qfxOSBsllJjL80bdJG4K
                                                                                MD5:5B890BD437E0A87D9B0661EF9BDED5D2
                                                                                SHA1:5B14FC43B9B3B6F2CCEE554C80F8B64A4F24A2D3
                                                                                SHA-256:EC7FD5DE25CD77B2310D670D0B2FBA1712B87EFA31BCC6278DF2DD96D8C88F06
                                                                                SHA-512:0F238760E6174355B6F91688EDB9BE6D47688CA00444AB7EE46E3BB8D9A671509EBB11B58E56D09E8662A930913A2785898C10D20E823F148B77D6743DF49C74
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:AAE47AA4473E11E6981DD4954F8A178F" xmpMM:DocumentID="xmp.did:AAE47AA5473E11E6981DD4954F8A178F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AAE47AA2473E11E6981DD4954F8A178F" stRef:documentID="xmp.did:AAE47AA3473E11E6981DD4954F8A178F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1275, components 3
                                                                                Category:dropped
                                                                                Size (bytes):82404
                                                                                Entropy (8bit):7.975281102600231
                                                                                Encrypted:false
                                                                                SSDEEP:1536:BwRlw/6yB+NBIrBuJPXKnRIE9aUt4UmKw0AL3yju1D5CLU93T:afwCo9rqoIIttbA1MUdT
                                                                                MD5:FE6098621CCE87812C8B034FEBB9F4D3
                                                                                SHA1:45DCECA0376645231213C9BD1DF43D3E6493F84C
                                                                                SHA-256:4AD6F0A81DDCD114A9AF68A0249631CF7B91F68E8C9589DCD0D7E7E2FC5D0837
                                                                                SHA-512:76096E63B3B71876D1F5EA76ABE45A7C466B77DE1F8E4528DEA55C8D40B8464A568957E8E581AB3A8DE4A216860E73AEA54D2BDE6B3183F818C518658563BD1A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................I......................!..1.A.."Qa.q2...#BR..b....3r..4C..$%DSs...Tc...d................................0.......................!..1QA.."2aR....#Bq..b.............?....,.......6."..N%..{.li4.....@,_+.N..TT.Y..f...fW.b...E.H.,-hX(../L.)iC%....||.....z.P.RZY+.h.W."kNM....S.A..I..&........hsO....V....z.,.@.-.?%<.60........n.[&..6R.].........f.-]9.gD.N.......6....4...n1A...b*..ZA..O.W..p.R\...pPgJ.%(..t}V.H.).V.C.J.!s.....C.Y.NB..TM.a..N(.Xr.nZ...p.......7NG.$..M..rit..Ag.R_.F.d...Z..&......&.....RW.J.w .d....>7....Ai..t...U.<.J...V.O.8u..ra..{V.(@..AI]a!9.O...3...4H.Rz.(....v....eA7.Wy.....5..[:~.N..[.f..fZ.....DiE1.5a.>.h...$..='.%(@ p..X(.H.;.Pc..+.Q.[..v....hp...<.l .].....\.iW4.S.;....A}......GK....I...9+@2J.t.S..v6...<n.....IN.F...8b......4&.n......
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9651), with CRLF, LF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):519256
                                                                                Entropy (8bit):4.850567732976804
                                                                                Encrypted:false
                                                                                SSDEEP:12288:cRo+gi3CIV7YJxVtbl3614aFEr2NpmATytRghkDqDbN6qjFSRpUthpChOcCPfLgr:UBi
                                                                                MD5:A62808522526389654995D150CD7E57A
                                                                                SHA1:E21F518B6B6050FFF4FF2FD9D8BB3567CD0F95C3
                                                                                SHA-256:4AD7EDC57431881713B6CE2E3BC09172CB2EFBD3E9E993C461F76F1C65DAD06A
                                                                                SHA-512:9D2840231594D6AEB14E08526B288A4EC0BD48A4E2BCB0CF861CF0299F5968B25D22628417B4B4885648409170492167CB4C37E9D73BE0DEF0DCA2278A5DD3E1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/
                                                                                Preview:<!DOCTYPE html>..<html class="no-js" lang="en-US">...<head>. <meta name='robots' content='noindex, nofollow' />...<meta charset="UTF-8">...<meta name="viewport" content="width=device-width, initial-scale=1.0" >....<link rel="profile" href="https://gmpg.org/xfn/11">.....<style>img:is([sizes="auto" i], [sizes^="auto," i]) { contain-intrinsic-size: 3000px 1500px }</style>..<link rel='dns-prefetch' href='//translate.google.com' />.<link rel="alternate" type="application/rss+xml" title="Pulkveza singhs lv &raquo; Feed" href="https://pulkveza.singhs.lv/feed/" />.<link rel="alternate" type="application/rss+xml" title="Pulkveza singhs lv &raquo; Comments Feed" href="https://pulkveza.singhs.lv/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/pulkveza.singhs.lv\/wp-includes\/js\/wp-emoji-r
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):64757
                                                                                Entropy (8bit):7.965446754564414
                                                                                Encrypted:false
                                                                                SSDEEP:1536:CgtenrBh4yY/amokq3C20Q1siCzv8jJaMRMkuZr1Giz:zgrX4bymo73XM0jJaMONz
                                                                                MD5:B8B75B7E637B43873D08AE85E12D7EA7
                                                                                SHA1:1CC5B886C41F9E7905290152329014E5D25C8B00
                                                                                SHA-256:FAE291E63CAA1C1285FD557FB31ABC7906ABF09353AE09FEA3C797B1CFD9C210
                                                                                SHA-512:097D002E59B1507F7CE688500AC5858251C7628C2A09EF95870BF27927C6496265AB87EC8ADA47FA9E69EBF6D7BB3569513F65124E696C1741B0269AF3A17595
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/hmvwwznmdnchhclos2suyjh1.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:AEEEA5ADE2BE11E592AFCACDD1ACF36A" xmpMM:DocumentID="xmp.did:AEEEA5AEE2BE11E592AFCACDD1ACF36A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AEEEA5ABE2BE11E592AFCACDD1ACF36A" stRef:documentID="xmp.did:AEEEA5ACE2BE11E592AFCACDD1ACF36A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x541, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):81667
                                                                                Entropy (8bit):7.982409073631325
                                                                                Encrypted:false
                                                                                SSDEEP:1536:6XgqKVkSOcV3Qvrl+9L9b4WWGLgy6g5niKhVPujPcBcst15l2:6QtkSOcxWEN+WWGLgUiK3U0Vt1H2
                                                                                MD5:73C3E0FAB4469B1B0A626AF21FEFAF8F
                                                                                SHA1:64AB573653038DDE9C7C6F105F29F7C2AC24EFF5
                                                                                SHA-256:2A73EE6CB0406813DA8A6A7191F9A5173E2EACDCC6CDFEB534EDC691CE3422BD
                                                                                SHA-512:C7C667EC15239075103AA3328EA04F74DAA170757966746E52968B4A368E42DA375429A3C3B33FB15B482B1590D6AB74F817A403F1909C4E1BE1BBAED0BC05E9
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Keema-Mattar-Aloo.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C.........................................................................R.."..........................................W........................."...2BR#b...3r.$C..!14STs......%ADac...5Qq...&E...d....6FVt.................................1........................"2...B!#R.13bA.CQ$r................?..7.}@/.+.......jn......X|5)......t...5H.Y.V..b#4I...m..l8.....|...R...O.&...fNK=$.&.&.r.a.......8V(2y]..&:e...>....|.h?`....N.C{..J..k.k.d..e.2L.z.e...PO.....*.....Vlk.c...o....)....a:N....!....7C...W.Q...1..&5.$.....cU.2.O.P..4?20a..}P..ol.n..X.8..7.W.1..h...........48.X...*5..g)...h.&.I..p.+..l.F...'.>...& |d..H..:...i..Y'..A..aXc...?.AC..N...W...p..s........(.UfzI..e..5...BO.....4..}..h.q3.;...'L....X...M..>...~rUz..;V.E0C.u-G:..$.sI$.(0Y..?..f...Z;..3*.X...S/.....E.S.c......{.Qi..d`..^b.}%..KS.y'..F....o'f:..$.Q...:...+G.....BT........%y.?{RL4...oFa.y
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x567, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):39637
                                                                                Entropy (8bit):7.979304596307674
                                                                                Encrypted:false
                                                                                SSDEEP:768:OSA74X/wphF81+VwY/uViOBHdNQ/OIBWi1S47A33rfS4zy5ckAqcnLq9:OkShm1+aYBOBc/dS4WfSTKxznLq9
                                                                                MD5:31613E2DDB4A20A2FCE8DA92FC32E355
                                                                                SHA1:7B24B433A4A8374976BB2C23D2E4F9FBDDC9F5CF
                                                                                SHA-256:D305C6A1C96C4EF949A6CDF3A6920744FA8051F5A12D42158E00BC1E4CD1B18B
                                                                                SHA-512:C29114844F4E98D117A3050CAF40802D306A084CD1DE56DC466969E0B4DF5CA4455B5E522894E594FC78D18566B71191DD719798DABA9A04EF55E059661FFD98
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Singhs-Signature-Cheesecake-1.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......7.R.."........................................F.........................!1A..Qa."2q.B..#R..3b....$Cr.S....%4c...DUs...............................*......................!.1..AQ"..2a#Bq...............?.....@&]YM....A).D)H...MJ......9@@L..l ti&.C....'..HJ.!D.B......r*.H..Gz!.B.rW9.......B((....@m..2...N..R4.0m.+./6...U|...Sj.m..U.....u!.!rB...(......Cr.z..].M..7....N.7...J^./........V.......\.r$!H%.hR....@-.D.A.B.B.KC.jR.*..*.PD.P.R.(Z..--.Jh1)IB..bPB.M.A..B(..h..Kh.....jZ. .(J.'U.A.QE.D)....P...D..@...bR...6.U.v-8pY.{..U..F..$)..F..w,.D|..m......_....oTZ\.z..!w....$Y..O..z.M..//K.U.KAn.7..P[...R`...Z@Q...J.*.E..... !2U.@...S......V...D..........(...)r..J\.)I@m.* ......(.!h...PO........ L......S .i.NB..iB..!.d!I.......)..)2...!:.....)!..)NBT..jR.*...).R.n.K..n.|,.[...M.jp7t.~S....l."A.. .....B.R..... ..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1275, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):82153
                                                                                Entropy (8bit):7.974130957855494
                                                                                Encrypted:false
                                                                                SSDEEP:1536:LC5amOx/mE+BTN21QA9mF1AUneCB0RRYjGIU8LLircK4g9vKlD7HbS543:tOE+Bc1PmF11ezRYjU8Png9CV7Hbq6
                                                                                MD5:E4FB45FE04E82AF5FB1CC7DE50E6B325
                                                                                SHA1:B85E572983BDA9A24EF3CDAD53B8A479B3BFE916
                                                                                SHA-256:3D92D3D8BB49343B701E315271357CC970D5F2F7A905EFFBF0FD13A8EE461AD1
                                                                                SHA-512:90286FFCA76DD714F22D851D5296E8BCC1181DCC315E31813EDC7628993E3F8729AA2359C30B2D954CA81E0AA1E13C1BE95CE18D4B361FB1E83C9AB4F789460E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Inspiration-of-1965.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................J.......................!1...AQa."q.2....#BR..3br..$...CSc....%4Ts...5D.................................0......................!.1..AQ"2..#3aq.B.R...............?..=.)'..I._<.\`...v..RV..XSMw..."..r7.I...E..tyI...(.a#.#...,.#.Xn.0."...Ug.(.M.,.HF_V.#..h.rn.F...y...K....4...\ 6_..&..ni.5Z.+rr.H.ZyfU.M.*..vQ.T.X..Y5.g-....Q...i.h...y......b.........M..6r/..Z..y1.,...=.O......[.y>...].f.z..%e...;V.......B.........P.............k]..r.<.d..}e....Nr.-!.f|.(..>......d..S."u,,.v5.T.^...Y...C.<..?E....3]....g.J.0..^`jGR..x.....Er..{^.K...B..9.}.Z..X..P..*vsS..ZOs.Q7+7|...e...;.d+9..m...dm...2Q.......I..."..x{.r/`,....j....c.%;\r9TV..oq.j".[..d.,..G..r..u...0..j.!kP...b..d2..l...[..;..3bv.._.fu...N.-.Bi..d.......t...Z....*;}.h)$......HY....H{....|....YL.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:GIF image data, version 89a, 84 x 19
                                                                                Category:downloaded
                                                                                Size (bytes):1412
                                                                                Entropy (8bit):6.655913841871148
                                                                                Encrypted:false
                                                                                SSDEEP:24:qA8GPBvwAywLHhH/WCHGFDwtlSNUK4a68VrmibPTAMaE7WE:N8GKbwFfWmyctlSmKVLArE
                                                                                MD5:9AFE50090C0BC612953D081295EAB5B1
                                                                                SHA1:71A4DA2A622879C29176ECFA5AFE1BBE3E8CFA40
                                                                                SHA-256:D228D0256370863119C043F1E5CA8F3930F6999BD9F250434B6D8935F45DC171
                                                                                SHA-512:D7290B951CEC51994F3480C32B70DE0FAECA433B5D99209B044E1D4C12327768DE8C344B6BDED806D993251E0EE6F98F0DD64F4480E999FBC06ABFE3DD8056FA
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://translate.googleapis.com/translate_static/img/te_ctrl3.gif
                                                                                Preview:GIF89aT.........A..E..G..L..T..U..W..Y..Z.!_.#d.&..&j.&l.)..+x.0}!2u.3..3. 5..7`.9..;.E<..=l.>..@..Au.A..A..B..Cg.E.aE.RFm.Gp.Gq.I..I..J.-KKKK..P..Q..S..V..W..XX.[.F[..\.S_.,e..g..i..m..n..o..o..r..zzz~...e...........~................................................%.....&......................'..-3.~.).....".#..........VL...6.)........9?......p.X^...N.`.jn.......XL...........r..h..h..........................................................................................................................................................................................................................................................................................................................................................................!.......,....T..........H......(\.P. .#J.......>...F .u.....(S.PA$..0cF!.d..A,..3#.....C.O.F#U.\..e.0i.....jzV..+......K6..J..u...T.#k.QM..].h......r.C.0.?..ra..1..M..|.....r#r..(.G].t.p......T..o..|
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):61315
                                                                                Entropy (8bit):7.5544285727666685
                                                                                Encrypted:false
                                                                                SSDEEP:1536:qnY+XIrSE9of/F/EOism7jq32uw7UkZntRfRxW/:qnY+XIs3F/47yQ7lntRfRS
                                                                                MD5:9BD2A2CC0F266BA810DAA63D534FBADD
                                                                                SHA1:15E833F89C1DAE86022C159DB8F59BA4EC16EBC3
                                                                                SHA-256:E5F0580F942EFDCF5217F48CDA773D3168D5E7D09716EEB6A2F92429C9235FB2
                                                                                SHA-512:D63F6D7A454153BBBCDF973490BB590A6E12B576521B8F1582D69AAF0C1B41E1E0DBFC5F12356A58FBCC9D5159561512F45308C6E25E0266FD0A959B731C1DA8
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................H.........................!1..AQ."2a.q..#BR.3r....$456Sb%C&D....cs.T..U...............................7......................!..1.A."2Q.aq.#3B....R..$C%5.b.............?.........................................................................................................................................................................................$........................................................................................... . ..$...........mwd.]...._rv...`..'`H#..}:..$.@................................................................................................2/.<%e.+K.dL.9^.D..>.%....QF]....<..h..q<.......t..)\...-.gW.K...;.-.......F.8.qy*L.....C.|.vSJoP\.Y.....c.W.r.........}..vk.#+.....\..vj.....1.8.~.q.pO...Ik.F......j.7...b#<...z\x...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):75074
                                                                                Entropy (8bit):7.976793843232357
                                                                                Encrypted:false
                                                                                SSDEEP:1536:2JQ2NWAwli4dCBWv9+rsIoU6cCDbm/o2TVJdwZjN65ay7S+Bbi+WIpQa:2JQkcRdTv9+rsI76cC2/XuZjwEiT
                                                                                MD5:AE8846A42A9F8430B3A2A72983C315F5
                                                                                SHA1:79403B238EF4DFA0E3CC0F718C8CA4B7719E3AA8
                                                                                SHA-256:B38200DC6445F310993E7CEF398A51C8D4956114E1F95DB6E257334D8E908122
                                                                                SHA-512:DDD2827EBF83410E81B50A9BBAB1EA66C69B7B4BDE382CA33B900CAC60521CDA454EBA3EE544C1631044619EDB47D633AF2C4D027B73C6DB192110E9879B701B
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Murgh-Saag.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:F4942DEAE2C511E5B554D00F896A89A8" xmpMM:DocumentID="xmp.did:F4942DEBE2C511E5B554D00F896A89A8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F4942DE8E2C511E5B554D00F896A89A8" stRef:documentID="xmp.did:F4942DE9E2C511E5B554D00F896A89A8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1133, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):49496
                                                                                Entropy (8bit):7.471499544280861
                                                                                Encrypted:false
                                                                                SSDEEP:768:WV5/v0QlNK6BTBLvgPdDL7NjyJ8YxCw8ZVTlmr9vd+VRNpraogcDNigEwD9yW:WV5/v07KtsdPJjyq+4ZJsrRdkHJgoEw3
                                                                                MD5:CE46BF29E9A47A9338B6E21746859A35
                                                                                SHA1:D05C40F243A4AB4A591EBB26D306F6E4A7B03D00
                                                                                SHA-256:170372CE5E3C3271E842D214C8EE8B0D6AFAC209C1B11E8255DDB581DFD161D2
                                                                                SHA-512:F8C1FB51F10469058B9476F1008AF2EC8ADA33598934F6CC00D01C9D6B1D46BECC7C6EABFFBAD55981FCED703E067B3930BF76220791CABBEA987111234CE475
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Tsingtao.jpeg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......m.R.."........................................X........................!..1.AQa."q...#2BR....3br..$4C...%5Scs......D....6.&Et..Ud....................................4........................!1..A2Q."a.3q....#B....R..............?..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................\.N.iA..b...9-[.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):64060
                                                                                Entropy (8bit):7.967371854442979
                                                                                Encrypted:false
                                                                                SSDEEP:1536:JIqlxAF+rgVsajAbnaXNVWwupubYkmW4zkVmHLusNzLgN7Ty:J1xW8gVLjALadw5dkmJz7BNoN7Ty
                                                                                MD5:03DE18868F68E6B9D2867147362FC926
                                                                                SHA1:2B10035D8A7965C3B56A11E61439928FA96844FF
                                                                                SHA-256:DAB5AAB6C16E4737CE30321E64B309673EBB0BDC9970023F5341873F9E142472
                                                                                SHA-512:9E5BA68998AE1DE7F2F9A4F88CD870920BA156EED8C1E3A71EBEE89783DC3A9D74158DAE980CA3244C5EC3E826369BBF1D99187F80EA90A5317C484E675536D6
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....d.d......Ducky.......<.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222....../.R.."........................................D.........................!.1A.Qa"q..2..#BR..$3Cb....r.S...c..%T..................................)......................!.1.A.Q".2aq.B...............?..)....i.....h.....QE...hf...{Sf.~*.H.aD..*..<..t7..Yb. .H.P.9.nn.<.7?Oz..^.)..$....e...j.HU......2j|w...W".eq4.k..Y...l..1.".Y.A.....].P...c.....b..{..R......k....{Ru;(.m$.E..H.0<D..'...y...E4AH........d.n.j.Cm9.C.......i..<Qa...@-...>( ...*?...@..(.B......;.......C.5km........a.)....P..p.XV....Z...*g....0]...b....flbb@.k...v\.Wzw....2J?aZ.>.h......#.S......q......@,+:.;.i....&v...2.R..H9p.U.u5....A.......=R......;...?...qKB.=.~'ivy.uc..b....b......j~.i ...5.?..&>....A..j?....a.......7:..&..w...K.D.8.....>.%..h..../.R..5..|b._.j.-&......z.:r.1.(?j}tkU."S.....5#..O.S...v.j..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):64656
                                                                                Entropy (8bit):7.969276208165814
                                                                                Encrypted:false
                                                                                SSDEEP:1536:r8DHHw1eweRe3zH7w8p//fdOvGt7YL4FwUBGGMZO3:YDnp43D7HtkD9K
                                                                                MD5:01BB017ACBF91AD9577346072D2EAE17
                                                                                SHA1:E6C71024BD7866203661936E92F77BEB6B517363
                                                                                SHA-256:45E9C77FBC430CC448DF9E2B7D091F09B69C8565B7E4C815F8AF9AA08EF71C8D
                                                                                SHA-512:B24D1F255B4371AF77FE55344DBEF0CABEFD33D6FAA714AF6C580D72880B72A417CE5C72725F90ECFF868F4B279828B2E88D4AFDF86E4E76792EB4BFA5A30E01
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/srcvr58wjwiijzdt0z47bqun.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:A22313B3E2BC11E59D59EF78D7303893" xmpMM:DocumentID="xmp.did:A22313B4E2BC11E59D59EF78D7303893"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A22313B1E2BC11E59D59EF78D7303893" stRef:documentID="xmp.did:A22313B2E2BC11E59D59EF78D7303893"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):84767
                                                                                Entropy (8bit):7.981405102717858
                                                                                Encrypted:false
                                                                                SSDEEP:1536:9Wk/gwEQeM6rwXv0he9O/gxZ7+dS/4cPUNnIyoRDR6dJb8OtG2GWE7QHi9qTgDVX:7sHMYeMe92IZ6d5GcCRwfb8OtdGDkHTQ
                                                                                MD5:02416D90650B191D9D1E668EC56465CB
                                                                                SHA1:E846DDE7FD3BD2C59C7F97012E26C8671BE14B92
                                                                                SHA-256:68CAC22263F3CEE834ABFE74C3A0CCF75478F674A9B521BDC72A88C6388F08E9
                                                                                SHA-512:BC5668B72E52A5AD5653ED2EEE830DB5672D0DFF2D06331A6A551768A037BA3FCB6DB612F50998DF1E61DDEAE5D2D40E077467D35310F86A657C1D57D462D18A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R.."..........................................X........................."2..BR.#b..3r..$C..!S.%14ADQs......Tac..q&5d....U......E.....................................<......................."2..B..R.#3!1Cbr.AS...$a..4Q...................?../J.n....@.8d..`...%.4 rN/......+...!&..&..t p....3M.D.l....Em.....`4.......!..I.!.'0<...9.Z]i...-`<..V...QSg.F=K..!aQ...+....y....R..T....J.b.q.....!b.%..0........J...K.......Z...f..U.;B=*...b.K....[...p............)@....(.z.]..\$4|3.m.+..!.J..A......F.-..h.._#<.9.)r.!.+....o......Xq..0(.%.s...%.1k:o.+..t..0..p.{.x..mG.....H.#....!...j...R..9.. e.q.'{..H........%...>.2.W.hu......PZ.:P....f.]....*Fj5x.k.w^9..........s../R.*.#.!bp.......8...~#.1.5&..D...N.n..N...b........~37...Jf.Y.iFHrb`...!.......T.......x..r..M...<.'j,.&.)7.........x
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (10881)
                                                                                Category:dropped
                                                                                Size (bytes):10965
                                                                                Entropy (8bit):5.18399463300284
                                                                                Encrypted:false
                                                                                SSDEEP:192:GBwQQYTaV2oXW+Z1tRy+0UA/2nqMNQKzb2sbo/93q1NF+Z5C/3nRNnXBk6HpF89:GvgXW+jRSM7S/FQNF+Zwp5Rk6HL89
                                                                                MD5:434E04738757842544C124039132ABC4
                                                                                SHA1:50D4ECBE62E97CB8D816C60447B8A07BFEC95B44
                                                                                SHA-256:0E00A2BCF27DE32F117B2D5BF48DB18C4648E9A9C355BD6D3DF290FFB15CE98D
                                                                                SHA-512:CDFED3AF2BBF04E11DB9532A6FD55109D8D71883E836C843C6F6CB1CF89945F5B2CA890139037599F9FABF496570140F3E88102787F05B04B68AF3AC0790E49F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:/* axios v0.13.1 | (c) 2016 by Matt Zabriskie */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.axios=t():e.axios=t()}(this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={exports:{},id:n,loaded:!1};return e[n].call(o.exports,o,o.exports,t),o.loaded=!0,o.exports}var r={};return t.m=e,t.c=r,t.p="",t(0)}([function(e,t,r){e.exports=r(1)},function(e,t,r){"use strict";function n(e){var t=new i(e),r=s(i.prototype.request,t);return o.extend(r,i.prototype,t),o.extend(r,t),r}var o=r(2),s=r(3),i=r(4),u=e.exports=n();u.Axios=i,u.create=function(e){return n(e)},u.all=function(e){return Promise.all(e)},u.spread=r(21)},function(e,t,r){"use strict";function n(e){return"[object Array]"===E.call(e)}function o(e){return"[object ArrayBuffer]"===E.call(e)}function s(e){return"undefined"!=typeof FormData&&e instanceof FormData}function i(e){var t;retur
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):482
                                                                                Entropy (8bit):4.626408410219915
                                                                                Encrypted:false
                                                                                SSDEEP:12:t41WffFcfbpmO7+iCC4Mfiz9DI9T5VN5Tlp9jyuyuH+/:t414fFmpmOaiCC4MfWRsN19jyHYk
                                                                                MD5:212E30E47232BE03033A87DC58EDAA95
                                                                                SHA1:4D69C4A3DC57503E08B76C774135BFE83E8B1F51
                                                                                SHA-256:1F026BEB67630ABCDBC341651B1C17591AA76261296A9FB118793765964EB4E9
                                                                                SHA-512:13F153263DBF35F91793E8F3FE7249CE87C4854620C2D97F79646C70BBB2F71C5C3759496FFD101FBC6EF9657B19595FE782200649A96473BECD1AD7DAE1F72E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#77B255" d="M36 32c0 2.209-1.791 4-4 4H4c-2.209 0-4-1.791-4-4V4c0-2.209 1.791-4 4-4h28c2.209 0 4 1.791 4 4v28z"/><path fill="#FFF" d="M29.28 6.362c-1.156-.751-2.704-.422-3.458.736L14.936 23.877l-5.029-4.65c-1.014-.938-2.596-.875-3.533.138-.937 1.014-.875 2.596.139 3.533l7.209 6.666c.48.445 1.09.665 1.696.665.673 0 1.534-.282 2.099-1.139.332-.506 12.5-19.27 12.5-19.27.751-1.159.421-2.707-.737-3.458z"/></svg>
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):77965
                                                                                Entropy (8bit):7.974479002288633
                                                                                Encrypted:false
                                                                                SSDEEP:1536:tGjnDgXicwmXkcQ/YVBCC0quVw/l0Ps8TFgqxKpkISoIax/FHPAm:tGjDWiFwQ/YOtPs8TLxKpNaax/NPAm
                                                                                MD5:B41AE826F5670E0A55F9CDE97A703A96
                                                                                SHA1:C8929A4CF2DD0F3FE865BE380F0614A804B5D506
                                                                                SHA-256:2E9A49F3F4B106F5AF88BFFC264C133A3354246B43A9357B6C12A3162C75723D
                                                                                SHA-512:73924E608B14A788CA0ACE911A66D575065E320FA901BC748A7C54744ED059072E3C444EDE1E7C6BC47A8CA6EEC3E53FD4BB13C24B51BF58CF018CAFC250B928
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Mattar-Paneer.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:F37AD02521BD11E6BE60B90108477843" xmpMM:DocumentID="xmp.did:F37AD02621BD11E6BE60B90108477843"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F37AD02321BD11E6BE60B90108477843" stRef:documentID="xmp.did:F37AD02421BD11E6BE60B90108477843"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text
                                                                                Category:dropped
                                                                                Size (bytes):18425
                                                                                Entropy (8bit):4.564357939239279
                                                                                Encrypted:false
                                                                                SSDEEP:384:5TLdHHy1vL29wBP02ktLizioigixi2iVpiSz:5TLdHHy1T2mBP02kcWF94HKW
                                                                                MD5:455225512FCFEF64763BB1F21BAA4870
                                                                                SHA1:2C81B1E73E9B40A85B698F72E0048417B2987A33
                                                                                SHA-256:C0CF27B4761C373BD6260A6D3FDFBB81B632AF7334AE767D31B590FA27F5B9F1
                                                                                SHA-512:AF333105CA8FED69CD7C12888AD78212919885537D3AB354641B4E500F65D401645E9DEDF406E5A8A0C330FE9CAEF37C756E6C8AA87702A16525701103AFCAC7
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:$(document).ready(function () {.. var SET_LANG = document.documentElement.getAttribute('lang'),. openMenu = document.querySelector('.openMenu'),. closeMenu = document.querySelector('.navParentClose'),. oneMinute = 36000,. highlightTimebar,. currentDay = new Date().getDay(),. lunchData,. body = document & document.body;. openMenu.addEventListener('click', toggleMainMenu);. closeMenu.addEventListener('click', toggleMainMenu);.. function toggleMainMenu() {. var mainMenu = document.getElementById('nav_parent_offset'),. mainMenuClassName = mainMenu.className;.. if (mainMenuClassName.indexOf('slideInMenu') === -1) {. mainMenu.className += ' slideInMenu';. setTimeout(function () {. addNoScrollBody();. preventTouchmove();. }, 500);. } else {. mainMenu.className = mainMenuClassName.substr(0, mainMenuClassName.indexOf(' slideInMenu'));
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):43940
                                                                                Entropy (8bit):7.248848040838843
                                                                                Encrypted:false
                                                                                SSDEEP:768:p6dnnKq4AFSZzn3zyM2VWi0v39rYG7dydQDpPv2ugMSlPHNjiR1T:89KiyDz4RQ3jy4JPrgS
                                                                                MD5:F3941D8A8043136DC3724846C88D13F2
                                                                                SHA1:89728540A3932B05D3502BA25A13FEDF591D0803
                                                                                SHA-256:34BE278E007722BF4D4B58A6C7E0C01E9D959E41ACF2F003D4E8363E14BCD05C
                                                                                SHA-512:82B6A5FFA37D3ADDE41C37009CD593B8DDCC5ACF08B481BE9F6F186F5306453D2502909A2E30D6D37A8751C6724B33D67C889F899F22548EF909C5A8EF69C4C8
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Veuve-Clicquot-Ponsardin-Brut-Rose.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................H........................!..1A.Q."2aq...3Br.#45Rbs.$6T....%&CS.DU.Ec'..........................................................!1A.2Q.."3.a#BR.bq..............?....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................W#%....@.r2P.PS# W#%....@.r....................................................................................................5.M&..qR9.9s..$..l
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 900x600, components 3
                                                                                Category:dropped
                                                                                Size (bytes):102923
                                                                                Entropy (8bit):7.9850834025472075
                                                                                Encrypted:false
                                                                                SSDEEP:1536:hqDLSULWExuF5Z0lbHJfvnM+xyMYWZXfKe4GalSOAuyqBk4tWfcyqaJEhvpTMWwv:h8L82uFIpcayM/ye4RNVwcbKE7Tir
                                                                                MD5:DB34075E645A98697CA9ACC284BF1900
                                                                                SHA1:D5D10D02810CF812718866764B2D4F32A3C5355F
                                                                                SHA-256:7B479D936C87E2D5968A2DA224E1C65B6436211321273980CF525148798F049F
                                                                                SHA-512:C6922174412CA82F634C8D64EA0D3742AF15F8C1458D20EA064CBF433A2E95D4AF2D3AEAFC58FC43627238A58B67ACEC28B22DEB67F34A871EA36D18B7C83F3F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.............C....................................................................C.......................................................................X........................................................................................}~~..1PC....%]YU..A...cTR.|8.Y.3"i..\.R.....ju.J.. ...f."H....42\..N.).r...0@..c.TH.DM...`2$A..[H...<X.AH.D....QR.f..ps..:..P..ib,i..e`..@...B.%..".$j'.b5(...-...$Y......6L.2 ....\..a...n.Nh... (H!..."@.8..D.&..3.. ....KzD.....IB.#..q-...4a.C-..BC.J.`a......'.6)....a..6Lx.6....eaDK...U.Y...\.".r.K..."E...t..aZ6.$Q..6l\X..F..@...j.R.4W..dJ7Z..0.B5..0. ..(. .S....S.6..[RQD..a...0.S...Y....$D6O..JDL.F......L..d..B.8....WIQ..e..&a.P%YL@9 .H..h.@.."k-.=....t..0.....%.4...D! K..16.[...)..@4a.....2."H0L....6...:7.....f..0.....,?Kdm6.s.}.b.j.VV.$...!...*.....6...$L5....a.F..`....F.|...V.....6(.....U....$h.A...4..3D....8.F!..R.D.#...@.SD.4.X..1([$se..ZHxH.B&...L.&X."U... @.....:DX.1.BaD..U....(T0..XE......!.B%h.#..6..#d.$l..d.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 161 x 161, 4-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):5148
                                                                                Entropy (8bit):7.937310330063616
                                                                                Encrypted:false
                                                                                SSDEEP:96:Nu7+jpfuxiLraoVIbQ46t2xSyze6ad6XsoJMY7++hXMYwOmtFu:N5jpBLrNwQ46WSNd68oJMY7+AMYwY
                                                                                MD5:885BB9E44CEB97E0C6E4C465A2ABE14F
                                                                                SHA1:3DB5EA4199D51D209B1671CEDA619A035AB19F5D
                                                                                SHA-256:E3B54AB79621EECFD054FD210DCFB812CD7593F6F4B5CB582D7A1F0E7AF3D56C
                                                                                SHA-512:3520E057388F2B2C65D3772D39197E8DC5F55BAC1C7AC1CD553FBE01BC3A4E1B925ECA182639311C8D9F7D5415D0B6EF7D64F9F6D179EDD93633760831359256
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR.............].....'PLTE.......................................U-......tRNS.@. .0HP`(8Xj........IDATh.[KW#U..t^.\$...4..]D......P\D0....QWM.<..E....... ..x. .9.....e}U}S.d@....]......[.C.J.^C..."..W6.TM_....f..h[n.J..%..U...rnCIc..Z.b.(8.7.W.D..V...... ......@.(}R..{....W ."....:...41..F.{..3G.!m.".....#.zK6..h#.|..j..#.N.!.b.......!.]......_}..Dg.B:...od[,V-..G..{....].#lR..TD.....k.=....j..,H)....!f...?9.R..e.kt.<.lKG.D4W*...Y*.2.2H....Yi%...".a.L.gK.[.....5JM..p?O..,..i...?..z..V.\;..B.......0r.u..#"..../S$....E.G3LC..v.*E4...!..*Z.UM(W....S.I..b<V..<./&...S<Hw...ti..>.H.B.W..X....B).f.B.-...Z...t..>.t...$ ^H..P.J.g..$t..OQ...U{.&....u.>.Q...#.c.p.b.... ..1.c...\./2....0.bLg ......1.g ...(H...u*.D].q.-..>e.....t?....h(...l...*....m.ED.*.\......T.i.7n+t....i..j.&.Am..j.&...Ui>!...,..b............':....fX.R...V*.K%..[*h.....j,Z..\.g..L.EK1}..p..r.i....,?...\.|XE...L...-.9VC....-.Pp.NM.].....O......ef.k-.^.....G.u.r....a...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1480, components 3
                                                                                Category:dropped
                                                                                Size (bytes):62454
                                                                                Entropy (8bit):7.65815478617616
                                                                                Encrypted:false
                                                                                SSDEEP:768:UvjcjBHRXWzhTZDsO3VrBqWnBghJlJ8yOp3JdreRcPMcLNIwTadAIQFja8r6:qjSWzhewq0mOz3J1hRXca9a8u
                                                                                MD5:7DF4F4FFFEC905755F3EB90AB8CBA696
                                                                                SHA1:DB992122FF4EE5DF549B26C8DD1877C7D57A33F9
                                                                                SHA-256:FE5802383D717B611335FEE5133E703CF1B9E812AEE66AF769BCD2E2FAA395F5
                                                                                SHA-512:0CB3FFC1EAF01EC2D035E9517853B9D9CBF30827404CAB372719F586D96CF8F111BE2F7CB1BCF1C3119C8F0F09084934460D609EECAE594ED9A593AC09E2069C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................J........................!..1."AQ..2aq..#3BRr..5Sb.$4CTs..6D..%c..U.&.d.................................1........................!1A.2Q.."3Rq.4Ba#.$................?.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1133, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):46414
                                                                                Entropy (8bit):7.4314022170628276
                                                                                Encrypted:false
                                                                                SSDEEP:768:CERqtfv/d61jnQ7/MhPWkBDhnB+NtWIrzDzEy16o+buVC8NPhT2tfGO91CGJ:CEAnd4jQ7/oDRZorzDVgo+ICAPhTeTaU
                                                                                MD5:9324CF30A87A69D4C4327C30B0B8BD3E
                                                                                SHA1:ABB986DE5117C4094F447CCCF048D52B829271F7
                                                                                SHA-256:ADA36E5FEE84D4B8533E233A71FEFB58B3D73122EBA56462848BC82B26B747C1
                                                                                SHA-512:8D952BD1F2C26F4EEEFFE281EC2BD20B666B96E08FDEB38AF86CD6A86FC794E0043649822D881FA6E328C27C1DD953DE9C0870E0040206EE5F30DA745EC79454
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Singha.jpeg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......m.R.."........................................Y.........................!1..AQ."2aq......#3BRbr....4.....$5CSTc...%Ds...6E....&t.7U..................................7.........................!1AQ."2R..a..BS.#q.3.$bcr...............?.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7......h....({.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1466, components 3
                                                                                Category:dropped
                                                                                Size (bytes):57647
                                                                                Entropy (8bit):7.489730042255664
                                                                                Encrypted:false
                                                                                SSDEEP:1536:1N4ziQyr+bmNCD7Z8bOMMEPi9MlS2b8PyY:1N5xr+bmwD7ZXG+Pt
                                                                                MD5:E46240BBD9166411244860572387FF07
                                                                                SHA1:7F2598DCE002CBFC824E3E3A0D8B549148B30936
                                                                                SHA-256:1717035A48C6B3FC4EABE7B044CB42CF20E4D4CD7D8DC5102B87BC1463489C5D
                                                                                SHA-512:9E9545F6BDFC5FA390A5E38A59C2AC207D14ABB4964B9BA76952AD0ED5E5877576C0053DBC8E33EA44DFFC693A77B79838D08FAE7CC6EA633F1373A612561560
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................I.........................!1.A."Q..2aq.#Br.5R...$34b..%&6Cs..DT...SUcE................................&.......................!1."A.Q2a.#B3............?..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, description= , manufacturer=SONY, model=ILCE-7M3, orientation=upper-left, width=6000], baseline, precision 8, 850x567, components 3
                                                                                Category:dropped
                                                                                Size (bytes):75502
                                                                                Entropy (8bit):7.841768706350995
                                                                                Encrypted:false
                                                                                SSDEEP:1536:qyMWNxA+yIkU/23BptO/DTtoxnEm9ugJmFA:yWNwUwBtnb
                                                                                MD5:823849D82CE299EF37B4DE7069584D51
                                                                                SHA1:A19C98F79798D3B1B14B14118171FFDB12CDD5C0
                                                                                SHA-256:E529A9713C0307807DE466BAACDB2066B43AD1D9C1CF829AFCC1FB22BAD338BE
                                                                                SHA-512:4309F2E7205960CFDCE5DEF8F82C45DE0782651C5C79030E5B572025C66965507A21A4CE76398C09278CB4B348286CB48F33F530E2E22A2674FB411954AB1F2E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....,.,......Exif..MM.*...............p............................................. .............................................................................(...........1......... .2.........:.;.........N...........^.i.........t.......... .SONY..ILCE-7M3...-....'..-....'.Capture One 12.0 Windows..2019:04:18 12:04:02.Maris Kiselovs..MARIMOart Photography.."........................."...........'.......d...0...........2.........d........0230..........."...........6...........J...........R...........Z...........b...........j...............................................r.......................p...................................................................................z.........K...................................................2...........4.........................G....2019:04:17 16:34:35.2019:04:17 16:34:35..o.H..B@.VLV..B@...........................................................S..2'...S..2'E 28-75mm F2.8-2.8......................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):45403
                                                                                Entropy (8bit):7.295905494798582
                                                                                Encrypted:false
                                                                                SSDEEP:768:iGwrJidZ5HsG+PXoaIDZm/Men3RX/vQfLxsNco6iqaoZEr5bWRZL0QbLsNR7vS:i/rcd7MGS2mLn3d/olsNcEwKhUlse
                                                                                MD5:EED1F57EB3A52D63F35C99F97EF44D86
                                                                                SHA1:3B2AA9B537AEF89D6DDE32DCB3C7734C743A8042
                                                                                SHA-256:3960F6007FCFCAD0F90333D4B67D38D4B1C56A72AD18E6B9B2708121ACC4F46B
                                                                                SHA-512:19332D1D8EE4319FC8054E994AC8C15BEDC5FD0E0529B55B3E8C7F096C2CF342605D4E24C14CC82B97926C17007A26814B886F05045EB6E95197487EAD331092
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Water-Still-Acqua-Panna-250ml.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................A.........................!.1."AQ.2aq...#3BRS...$4Cbr5%..&6c...T................................5........................!1.AQ.".2a.BRq...#....4.$C.............?.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Maris Kiselov, MARIMOart Photography], baseline, precision 8, 849x466, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):66046
                                                                                Entropy (8bit):7.974362150024717
                                                                                Encrypted:false
                                                                                SSDEEP:1536:cl3E0tpAVxquVu/4Uqnl3xGTvPrpnHWZLL04X/zP6IoOSV:cU0tpL83wTvzYLAq/NoOi
                                                                                MD5:99962E7176677472EC0670B24A462606
                                                                                SHA1:7266F03E40B446D85B668239BD39DADE3C586E56
                                                                                SHA-256:65009B12DB82E3530282FA80506836F50DC36BD38F421049941837EE50CB3B33
                                                                                SHA-512:DD644F5F81A28CA6BB60487BD30B5C29C80791C0C0F56E8184EBBDF33F659C62CCBA427AAFE41CC25EE1D0817CD21D664727B0BB362F0B93131F30A84D3105AF
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/garlic-nann.jpg
                                                                                Preview:......JFIF.....H.H.....JExif..II*...........%...........Maris Kiselov, MARIMOart Photography........Ducky.......<.....&http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Capture One 9 Windows" xmpMM:InstanceID="xmp.iid:144F2A84474011E6AA30846CC8DF60AE" xmpMM:DocumentID="xmp.did:144F2A85474011E6AA30846CC8DF60AE"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">Maris Kiselov, MARIMOart Photography</rdf:li> </rdf:Alt> </dc:rights> <dc:creator> <rdf:Seq> <rdf:li>Maris Kiselov / MARIMOart.lv</rdf:li> </rdf:Seq> </dc:creator> <xmpMM:DerivedFrom stRef
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):84767
                                                                                Entropy (8bit):7.981405102717858
                                                                                Encrypted:false
                                                                                SSDEEP:1536:9Wk/gwEQeM6rwXv0he9O/gxZ7+dS/4cPUNnIyoRDR6dJb8OtG2GWE7QHi9qTgDVX:7sHMYeMe92IZ6d5GcCRwfb8OtdGDkHTQ
                                                                                MD5:02416D90650B191D9D1E668EC56465CB
                                                                                SHA1:E846DDE7FD3BD2C59C7F97012E26C8671BE14B92
                                                                                SHA-256:68CAC22263F3CEE834ABFE74C3A0CCF75478F674A9B521BDC72A88C6388F08E9
                                                                                SHA-512:BC5668B72E52A5AD5653ED2EEE830DB5672D0DFF2D06331A6A551768A037BA3FCB6DB612F50998DF1E61DDEAE5D2D40E077467D35310F86A657C1D57D462D18A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Kerala-Machi.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R.."..........................................X........................."2..BR.#b..3r..$C..!S.%14ADQs......Tac..q&5d....U......E.....................................<......................."2..B..R.#3!1Cbr.AS...$a..4Q...................?../J.n....@.8d..`...%.4 rN/......+...!&..&..t p....3M.D.l....Em.....`4.......!..I.!.'0<...9.Z]i...-`<..V...QSg.F=K..!aQ...+....y....R..T....J.b.q.....!b.%..0........J...K.......Z...f..U.;B=*...b.K....[...p............)@....(.z.]..\$4|3.m.+..!.J..A......F.-..h.._#<.9.)r.!.+....o......Xq..0(.%.s...%.1k:o.+..t..0..p.{.x..mG.....H.#....!...j...R..9.. e.q.'{..H........%...>.2.W.hu......PZ.:P....f.]....*Fj5x.k.w^9..........s../R.*.#.!bp.......8...~#.1.5&..D...N.n..N...b........~37...Jf.Y.iFHrb`...!.......T.......x..r..M...<.'j,.&.)7.........x
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):55972
                                                                                Entropy (8bit):7.4363776568262
                                                                                Encrypted:false
                                                                                SSDEEP:768:ycyoX7HSZ/Xy4lxExCkQpJeq9pcVACHI4Aw2DW2htc:ymrQXymG9WZK5K3Pha
                                                                                MD5:44312D73D3F26A9E78F94103CF22CC52
                                                                                SHA1:0690BA9C635D0BF1231C172958A44EC284F75E38
                                                                                SHA-256:04C04E060F7647228F8060E39A5916F7E0A270840ADF7A7F7B5E2E34B2E78CE5
                                                                                SHA-512:3EF21B7A08990D73B2B91F721BFF49D3759CE384768D0F2A2D8E63459ABF0B8F55A913325DEFC53DC7910CEC434B0F7777B4A5C7F7F255FD2A39182C333112CE
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................R........................!..1.AQa.."2q.#BR....3bs.$456STrt.....CDUVc...%&7..Ed..'...............................9........................!1AQ.."2aq..R.....3..#Br.b...4.............?.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................2..S)..P.p..v...<~..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1275, components 3
                                                                                Category:dropped
                                                                                Size (bytes):98668
                                                                                Entropy (8bit):7.983970676790171
                                                                                Encrypted:false
                                                                                SSDEEP:1536:6zsJ8GZKGjzLKj1gOQSopKvj986ElzzDuSmsviaRsNlSEaAZzdJA/ER0KxWbZ:MlGjs54pKr9cz3gsviaRsWjMzdmcJWbZ
                                                                                MD5:611F737EE7C4678E2A8B8289DFECB21A
                                                                                SHA1:A62F2AFE51577524CA4D023B5F7A7A6A0E102217
                                                                                SHA-256:CFA8844689C53547C5B3B7AD73F74C0DD042FA27C5FA23AB922426268F25A501
                                                                                SHA-512:B6A9224DBBE7DB98D399C1746DEB08881C4B7FA6605BE1143EF38DD093E4A081DFE6D1B590CD495469CA98F144E99E85097EB394B6D0C2CFED5CDAFB223B3E88
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................N........................!1.A.."Qaq.2.....#BR...$3b..Cr...%4Sc...5s..'Dd..Ttu......................................................!.1.A.Q"2a.#Rq...3..............?..k.-......U...7.6..]+..j.Z0AP.A.\..AR]hz..d..8.:......9#./=.r6........t.r.t.U|.+He......F.b..i)...Gb......e.I..Z.nV.h.'.)h.`...v.....<lR..N=%/+ .)i.i.,.=.*#.0.:..j...-...k......mq.c.1....W....{:...u.u).(l.....FF.....~l.o"....}F........l.........aD.e...4..<A..E-A..PU$*.....Rn...lo.2.v...O...G.F.gy..w6.. e.=..x.v..Y..p;.\...P....4.%.w..n.Kr\....G..K..xk7W|..w[....:.}.jV......h...Wu.u....R..X..n7,.99...r..P...)...*.....zZQ.M;......jRq.t.g.2fuZS..&.F.g8..<....Il~....2..hk..Z.[<.:..y...E...]..D.2Z`<R.mAu.7.....{.+.24._;/;3.'s.u.4.9Ys>......ZI...C7.Q.zwQ..:.....z|_.F..0,>...1.].......
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1000x333, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):72167
                                                                                Entropy (8bit):7.983585037843859
                                                                                Encrypted:false
                                                                                SSDEEP:1536:udJZPsiQ6OpLRypKZQNGLOuHF/c1GBLs5MGgA9WIg8EEit:udrUxypKZxFk1M4UaW4Lc
                                                                                MD5:FE04544C5021FCB76BCDCC0BA09BB67D
                                                                                SHA1:E83118B2EAA58C1976372EDD486284BC53126E61
                                                                                SHA-256:A1DBB77B4D23E65AA72BD8FFB0D9219C68F4BA8978275CAECF2FB97D351476B3
                                                                                SHA-512:DC5BFDDD0B3DFEE15A8FA6780D6C63576C7E0819B95878CB00AC28F5EBC3F91D771FF5D4FCDB3A802CC573AF66B5A329AE5A150980431AD619BE77C9259E90BC
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/4.jpg
                                                                                Preview:......JFIF.............C....................................................................C.......................................................................M........................................................................................k..iV...@..n.. PB$i:fZd..L.J..I..M...eIX......E.F.g.=..V.Tl....6.U9b.2&%2jDD.=,C.............H...C....l{......$.h*uD;f%Y..[C@.u9H.!Sl...MR..j..`.{...bV.&1Y....Q_.w....b_?.8jhD.TVc..v.....i...3!...IZ....!!!.d..g..i.<.+#..3m.+......*7S&i*%]..\.,.IO.......=.....BD.......;.....{1g....Dp........^..P.j...jTz]n7S]..=m.]b.1Ax.kj..%.0........>Hk.a....e.p..wx.Z.!Z.b;8..bJ.BEeg*....Sv;.te.+"."6g..fr2.mW.9G...u2..."V..&......6...,..-....H....x.......NxHAAA.@.....<..Ai.Q+.W.NR0......T.."C..Z.C..."..@.ey.M(.....3A|..Mv.....3....N.........gP....<kT".B*.L+..'tHHJ.O-.|.....|.,d7m*.c#]..m.6[.Yn.$.....SurH..k6T....(.=cT8.|2...,.w..Y.~.t.1.m.sQ..AA....._p....Z...x.x..m*.l-...@.Z."u.".Z...F+k....|..[X.*.....P....Nkz9...f..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (9720), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):9720
                                                                                Entropy (8bit):5.190875694455323
                                                                                Encrypted:false
                                                                                SSDEEP:192:oBeHd8tGtFzGTcJXpSwGlNJOZbNXXeFttsDGvJJitlw1Dx/SsiyD1bhV41F9NtxP:oE98sH3JXpPGtSNulJicJpmNNXwpCbBf
                                                                                MD5:CFB428C02811F0CBE515D5F3DCA61DE6
                                                                                SHA1:E95F8696FBE29A706E66CCF582B36D9BD650AB9F
                                                                                SHA-256:679E44F9B4BBBC2AD0C4000C1413FD3A88627D83F1CBA8EBDAC26F81BC7EDB78
                                                                                SHA-512:B5088A7E5E42E078116D23F82BBE1F0862C029E69FB68CAD655AA73643626AF50CA3335CA64D25624A713EE83C79774949FD9AB4BF2AC598DDB0B2174D3FB326
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.6.1
                                                                                Preview:!function(){"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t)=>{const r=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["payment_required","payment-required"]]);r.has(t)&&(t=r.get(t)),Array.from(r.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const n=e.getAttribute("data-status");return e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),n&&n!==t&&e.classList.remove(n),t},r=(e,t,r)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:r});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=e=>{const{root:t,namespace:r="contact-form-7/v1"}=wpcf7.api;return a.reduceRight(((e,t)=>r=>t(r,e)),(e=>{let n,a,{url:c,path:s,endpoint:o,headers:i,body:l,data:p,...d}=e;"string"==typeof o&&(n=r.replace(/^\/|\/$/g,""),a=o
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 26316, version 1.0
                                                                                Category:downloaded
                                                                                Size (bytes):26316
                                                                                Entropy (8bit):7.992669390102039
                                                                                Encrypted:true
                                                                                SSDEEP:768:NMZZDtO87i96OaMhimbFOdND8P7WfbFEonDWQ14Q:k5O87i4OOEF0ND+SfbFEoDWQ9
                                                                                MD5:C3A0FC9C9ABBE903B633A502480E8CFE
                                                                                SHA1:688D6AFD8135030DFB2876B6236EF0692A8D9121
                                                                                SHA-256:D318D1BDBD4FFD4E3D77B9F23D97FFE9F5B5DAE85BE99D62EF4C45F368E11C9A
                                                                                SHA-512:105175563F84BD1CEA345C884EF2F920DA8A6C9038064FABBE8D71BBFA2F205AFA86616A0715BEA9FF94DEF195088AC9BB22CFE6A4684F7BC484DFF95D9201DA
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://fonts.gstatic.com/s/didactgothic/v20/ahcfv8qz1zt6hCC5G4F_P4ASlUWYpnLl.woff2
                                                                                Preview:wOF2......f...........ff..........................T..(..6.`..<..B........\..{..n..6.$..X. .....2..1._.7...p)..........Yg.tG.$...`.....A....vR...I;...^.W.b...Fe.U-1......KUU[.z..)..C.x.z3S.;.#..l.,e....aC%...&....w.[.0.%D.....j..i....+| .c../$[n..?0^$..x../..t.V..<.4......Z.+*.7.n.s.}..J..O.p....;.q_......z+.....(x.....w...Y|.M.L."-..x....I-.<.[...r.Y9y...{.......:5\.URJ.V...J......s..=a...".mnV.....H.....F.C.......V).!.....agjZ...........W.++0`"...).pw.w...)"Fc...\.W..U...Ulo..]../|.{..16....{.[.O4.h^.....O.......z..D.Y..j{...B...1f.]...kTi..C.KY..n..)..j.P.....^./.....%.....+....7.....?|..iuI.t`....[....i ..g.-...i.h.*..=.^.nM..=~.l.H#0.........+#m.......*B. +,.cW...r..Oj9W..4G9.p...r.`_......?.7.x..m.n...2m.=..2.[wO1....5..D...}...........*......!.,.,......e..pC...Y....@.H32.[..(..9.".5....U8C...><xL..Pk.(......lr.NKu.f.A.#6..k.X..7,...}n~6..e[@...E.'..zu..`5.......8.c....).<u..?...+...q.f(7..~.?..c.......*Z?...i...r@.....WE...W...p.....V.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x850, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):19878
                                                                                Entropy (8bit):7.119135354587287
                                                                                Encrypted:false
                                                                                SSDEEP:384:lMnVpDcfgo9tFGEJ+PqYRGb8R+36zlDHXTSzFR/u/FuL5:l0KoqLGi+yy+3AVSzFcu
                                                                                MD5:D79A43050D3E4ACE5D31EB7DD791BE98
                                                                                SHA1:BA0453FEB1188F4BA089631B782E1BF5350F762C
                                                                                SHA-256:33983C190ED0677D099B0E6D8EA2C0A65897621B1A91A68EA92C396D81E079D8
                                                                                SHA-512:6BA0C8C407EF9BF89AAE92060B9F09378795EFD32D6A2A83D8452C98D8B7AA1227E3BB3880BEE181A057630EE8A42B4966011B4FA0CBD1ED8C4A1EDEE4EBB7A9
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Cobra-Non-alcoholic.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......R.R.."........................................N..........................!..1A."Qaq#23r...45RSs.....$6BCTV.bct..%&D..7de..................................0.......................!1.AQ."2.Raq...#B3$................?..........................................................................................................................................................................................................................................................................................Q...S....N....J..|......i#.t..5;.z..f.G.u....._.\..8.C.s.`.F.8.@..m.._.].yj..x7...U.....n|+f.........................................................................(..y....K...9....v.DOsn........s.M.J....\...K</......s6......f.....f6..._.q....Y.k.....`.....fh.....v..?E...j.........m....}"f..Q.]..n..t.j..`N..rm.Qo.7.k.1.l
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x567, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):61100
                                                                                Entropy (8bit):7.983714067007043
                                                                                Encrypted:false
                                                                                SSDEEP:1536:/i1iKzPvkalmcxLxkec8knx/y4S0uXvsyBVJbgK6vCF5:/inLlxkx8SW0iv1Me5
                                                                                MD5:ACBEC313FB3BB2E19F0C8FC1D60BD153
                                                                                SHA1:B32D7827A48592B26C4C3D826A976588AA9B8496
                                                                                SHA-256:B9E57EB78642E75D765205053264B21EA5C32DA4F384FA425A4C8148D1B62A34
                                                                                SHA-512:3AEBE3AF52C791D91D55E4FCAF61C37B4586CC6898F5B1D0AA4AE60D281156015BA250BD2B9F1E74B104B4AEA69D5DCCE10066291B76EFA3945B41CCA37D5740
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Lychee-and-Vanilla-Ice-Cream.jpg
                                                                                Preview:......JFIF.....H.H.....C....................................................................C.......................................................................7.R.."..........................................`........................."..2B..Rbr..#3....!$CS....14Ac..%DQTas....56EFdq....&Ut....'Ve......................................-....................."...2.BR..!1#3QbrA.a..............?....L..].../D@{....FEF@.A....@tt...A...,A......6Pj.....1..o.v.........<f0.Of.T...7.....f0......d......h....z...%.I^.z...*..'...8$......H...*..$...n.P....h.)...Y.'.6^7 ......[X.O:jN.X...P/kV.y...x. ...S..z#!.;..p........#...;.)..g....nh#...$,N,B..+.J..Xn......z..G...a...j".#..2.:<...:w q...'Wf..L..r...b....V..teF3..."..I.a..Y..j.hoXj...N..c/'`...{.p4{.*..z..2...f.."...."..!.#.H..4K..@/I...H...4....H.....iSM...O.73J..n.n..&.<i....Q.M;.z.L.@.c..a.RRMDH.E.<j=.O^5....hi.....O:.#..J"......>.F/T%./e..HdnO.D.5:cW.to#>ET.9.....l....h.9WT@.........'G~fd.N..h-^.....n.Dn.mX....$.Qu..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 37 x 36, 8-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):873
                                                                                Entropy (8bit):7.6417922291108695
                                                                                Encrypted:false
                                                                                SSDEEP:24:+pg1qVoFi2alvXtFG4q5QyejyLcghSJdv7yWAUdzdWJQ9:WToFKN9ogggJdv+WTdzMQ9
                                                                                MD5:2608238425F0FA3CAD80A5AC24592ABD
                                                                                SHA1:7CD5D36AF00B22738D0B335A1A16AEEB34282769
                                                                                SHA-256:0740C536ECE8FF71C3255DCBA5FD4482E8D508A76B4634883F48AE8C5FBC2073
                                                                                SHA-512:2C952C55DC243CB47269C2FFB90CE85014F16CADB08BDF5EAD64E73E9782F57AAACB5C986F8C6B2AE446DF7E41CA23E2767BC44FEE9E057EB0B2E4EA02E2ADD2
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR...%...$.....9.......PLTE...}....3.Hm.|3.H8.Mf.wG.Z0.ES.e>.R...............L.__.o).?R.dA.U*.@N.`U.gm.|?.Sz.Y.jU.g@.Sh.xg.v=.QN.`p.....S.d....o.~.....8.L..v....\.l.........u...............p.~...O.a.........T.f.............>.R..E.X).?........e.uU.gB.U4.H..i.x_.pR.dN.`L._K.]I.[$.;..............z.w.s.o..Y.j/.D...........t.m.|b.r].n;.O7.L.....................`.q..5..0../.......EtRNS...........kaO('.............................sidcb]ZYVRFDA>>1*$....lLnq...JIDAT8...E[.Q...N......2.S...)e......7l.....A......Ao..t.&.T.`(.....od1.Ks..Utj..@...%.....3..(.2........ Y.e..8j.f4.f.0.H.i.G?..=..k.%..@............._E|....TsA.Q6....N.8.SP.....J....@...Ru..Q..0.....G"..oG m..(.Fq<$J.$.3...W...e..a.....t.&)..T@.9.......,[.4...x.]....}..R....J.=2...q...F.u|.BdH..Qke..dV.kYZw .Z..2.T..._w....IEND.B`.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):60463
                                                                                Entropy (8bit):7.545572922897475
                                                                                Encrypted:false
                                                                                SSDEEP:1536:KNUh7iQ9aNXTbXl7QTkVwTYF0vqqkbid8oFX:gUh7Z9El7QTcwTYXqkbiZ
                                                                                MD5:A688DC2650AED787A37171CB43211C4A
                                                                                SHA1:B06E22791BBE27BC663176ACC32A51AA5B58F675
                                                                                SHA-256:5519A35EFDFC2E051304B24BC111EA3EF9D52FAFDCB77E1938920611A509E09D
                                                                                SHA-512:36D40227D9DF46F7B57F13104AA09162293C07CF3EB784F31D237B0E2F7DCB9D5CA8A94159C30AF959DB1D24B1CA661298BB2BC4AF8581FD91DBA03228AA1170
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Captain-Morgan-Black-Spiced.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................J..........................!1.AQ.."2aq.B..#3R.Sr.$46Cb...%&5DT.EsUc...'................................(.....................1..!A.Q.".2a#BCq.............?...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):56789
                                                                                Entropy (8bit):7.518474051499166
                                                                                Encrypted:false
                                                                                SSDEEP:768:8tHNI8x8g9GTfJDWibtsJfPj4tkX6OjZ1eaioayARpBHj508BFjmd8NdF+KJwuQ+:8gGGtsNPUY6YzeaityA55lZ+4N91
                                                                                MD5:E54A81EF15CBF9CD55EC1C671080E24A
                                                                                SHA1:D8DB205DF2C3E982EF4B146C425624FF5409590E
                                                                                SHA-256:6EB29CB490436FCDBC6D72197974C31DBAE4149114C8A3013DD4C51606CA01FA
                                                                                SHA-512:77A626FDF6B4410E6C7E9163D885854B9DBAE373F1930FE5A41DA7D952F6C9617DA7DDBC10D59E1F406CE79697AE17ACAEF4ED294DB8F41E7727F3813729D955
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................I.........................!.1."AQ.2aq.#..34BR..$b.Cr..%5DST...6&Ecdst..................................).......................!1..2AQ"..a#B.3.............?...................................................................................................................................................................................................................................................................................................................................................................................H ...$. .......H . ......$...................................................................................... ..#.....rZ.Z..e8...4..Wh.v|[..K.3.9<...7..q.I<....%B..]...|d...G.x1}G..~...j.....>V...TX.v..~"..U...}V...9>..i.~...xua..Q..~..r..S]W....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9651)
                                                                                Category:downloaded
                                                                                Size (bytes):179304
                                                                                Entropy (8bit):5.238255526230888
                                                                                Encrypted:false
                                                                                SSDEEP:1536:ITapTfVY9Wvylu+iz9WdONEJPwjusuNDPKpoT830/slKZD2kaVVbjk/pI9g9XXks:I2auRz4Nr0tycU3
                                                                                MD5:266941571C5ABFCB4062DD073EDD8328
                                                                                SHA1:A5575DD9481575175827E81345336B5ECB55B99B
                                                                                SHA-256:0A4D39809612F84C3E6BBB650D618E762D5EC39E144F1199CBF3402B0C25E470
                                                                                SHA-512:B601D34EE2E2094C362DA75E3E21FF8D7125477FD75EEAFEE5F004BE207591727453C942C793E242108238E6EC10F3834DEE2DB397AB949A57BADAFAEA672B62
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/data/banner.json
                                                                                Preview:<!DOCTYPE html>..<html class="no-js" lang="en-US">...<head>. <meta name='robots' content='noindex, nofollow' />...<meta charset="UTF-8">...<meta name="viewport" content="width=device-width, initial-scale=1.0" >....<link rel="profile" href="https://gmpg.org/xfn/11">.....<style>img:is([sizes="auto" i], [sizes^="auto," i]) { contain-intrinsic-size: 3000px 1500px }</style>..<link rel='dns-prefetch' href='//translate.google.com' />.<link rel="alternate" type="application/rss+xml" title="Pulkveza singhs lv &raquo; Feed" href="https://pulkveza.singhs.lv/feed/" />.<link rel="alternate" type="application/rss+xml" title="Pulkveza singhs lv &raquo; Comments Feed" href="https://pulkveza.singhs.lv/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/pulkveza.singhs.lv\/wp-includes\/js\/wp-emoji-r
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):48128
                                                                                Entropy (8bit):4.789878487721694
                                                                                Encrypted:false
                                                                                SSDEEP:768:ov4FoEFgN5PeYMFQFyFL4/4xV2XP/35B6n68ZuT+9J3TGSnp20MN5ofpF3FN:ov4rSNUYMOk54/2V2XP/35Un68ZrJ3TT
                                                                                MD5:043BAA64EEAC06C5603E0E1AD6074DB8
                                                                                SHA1:C2DC80B732EB7FB001EEC4C7823CAA0D901A5BAE
                                                                                SHA-256:0F61B017365A1FEFF1768EC3661DD389E1645464500C24247EB8486BD9927825
                                                                                SHA-512:D0EF4E91F7303CDEC338D2AFA52638911AD6B9B315E4ABDC679A9EA808E1785860B25C5CFF17411B2FF2E565B4C56BBC9B03B97065A71F767B981421CFB5CB9E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/css/main.css
                                                                                Preview:pu/*.. 1. General. 2. Header. 3. Menu. 4. Navigation. 5. Banner.. X. Utility classes. X. 3rd party styles. */.../* 1. General */..html, body {. height: 100%;. width: 100%;.}.body {. background: url("https://pulkveza.singhs.lv/wp-content/uploads/2022/05/bgTile.png") repeat;. background-color: #fff;. font-size: 14px;. font-family: 'Didact Gothic', sans-serif;. overflow-x: hidden;. position: relative;. -webkit-font-smoothing: antialiased;.}..h1, h2, h3, h4, h5, h6, li {. font-family: 'Kurale', sans-serif;. position: relative;.}..contact_right_info li,..contact_left_info li {. font-family: 'Didact Gothic', sans-serif;.}.h1, h2, h3, h4, h5, h6 {. padding-bottom: 10px;.}.a, a:hover:not(.hyperUnderline) {. text-decoration: none;. color: inherit;. cursor: pointer;.}..hyperUnderline, .hyperUnderline:hover {. color: inherit;.}.ul {. list-style-type: none;.}..#mobile_selected_category {. display: inline-block;. text-
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):82064
                                                                                Entropy (8bit):7.979050803347602
                                                                                Encrypted:false
                                                                                SSDEEP:1536:yOwIsDHRmGnzGqZBqj6dKdQdWfpfBhO8J4561crnjEVqcCVcUOHZI:yOVsDHRmGnqqZ4WEvfhOA4UOrn6qsI
                                                                                MD5:94D58405D935D72FB378F647DED5B9D2
                                                                                SHA1:4DD75B0C346E9462A30C0CCF11FDE993760C0456
                                                                                SHA-256:3510DFA2D5F1ADF9EC7D694306DF2D18A53AF757AD9FCF266DA210C71D881E67
                                                                                SHA-512:B924388213DE52D368930C7DADB061859215C986BED5789F5FE125C15CB8915A11912CAF6D7F8B606B77C87D8C271F0395A135725A6B0D416D2E01DA26D452DE
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Paneer-Saag.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R.."..........................................T........................"...2BR.#b..3r..$C..!4S....1Ac...%DQTs...a.&EUdq.5F......................................5......................."2..B..R!#b.13.ACr..Q.$a................?...{...]S.%.........&D.:%.2p..kU..48.j.~..P..e.....w...}..6O.XT..S...t..+...g.[s.2..-........;....'.T..a.At.G8...'.4....<j!2y'7...).....R..G..x).}$!5[.,rL./.1.G.-.d..Q.m'r..ruM*.M._..g.h.o21.I;.Jg.m.D.k^..R..7......G&H..S..4.9....Uzu*V-.)E.p.....5.i....0..%....]=HV...."y....L&.4J.o.......:.Rt..fL^ !.YR.......b`,..Sz..;.,.A.."......X. ..."4.*O.RM.M.{O.W......g.;;.ZV..,....X.D....g...>K.s\......A.B.2x5.h..Nq.J.&...l...M.t.J...5...Ui..g.C.....0zQ.~.*zD.Ea.A.H&...=^..Pe..O..Do4..n@>T....\.I..&.d....c...*.<.h.eYD........^I.G*...5qY..'z~...Mr8n.JY.eXP..g.9..K>e.:;
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):56465
                                                                                Entropy (8bit):7.974758283438058
                                                                                Encrypted:false
                                                                                SSDEEP:1536:VrfC7zAjITUECXK8b0rAsZCP0kDq0N5fhlW2Xex:VrpYikr3QP06xTzXex
                                                                                MD5:D77F250F432845140822E941BF24660B
                                                                                SHA1:7654282A78F2F3370074BEB388D52F3EEADB31EB
                                                                                SHA-256:8E5F8F31E0A0E5BBC6103F8FE5D5007631C340A8F1FF4E6BD14D56978B37E82B
                                                                                SHA-512:ACA057D265DCD8FF5BB8B830AE0E33DBD76DDAD6FD9561EA520483CF5D9CD8DC9A339A5662AA537FC09EB11A9F64F55DD8EB3F9B3630D04E7B918F2DEC6D89B8
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Chinese-Green-Vegetables.jpg
                                                                                Preview:......JFIF.....d.d......Ducky.......<.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222....../.R.."........................................C.......................!..1AQ.."a.2q...B.#R.3Cb....$r...4DST..c.................................1......................!.1.."AQ2..aBq....R.$................?...kE.3H..Q5x.P.r.Y.+....Z0..Z......"..m)...M..[...[...Y.I...Fc.....lV..-...(..4.....,...0.....U...m.]v..h......F.U.H.4..J....OU.E.E..@.Z.i.Q.v.p.5*..Z...Y%&EL.jfC)-...z......A....(...r......oF..X*k3.v.s#..X..:.|.........<..PI..Zf....nVuT..H+%....l....\4...w..T^..2.h9U..m...J.."G.+.v..C...I-...#...Xe...H.,..)...$...i.......q .Way.........l:k.6s..Q.....c'....Z.SmL....`..`...i...k.k_..Ih.......y:c..f..b.p.\..6....u..6.HZ.....m.~.,........@.T......,1O.9... .V.4..=...QiD...WM.i...v....<...n....+z..........VX..{...H..+e..h.FI/...N*.t..!tF&..!.y...0.l+....xS.65fB.q[.....p....9pT.uV4.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):50497
                                                                                Entropy (8bit):7.978906243261171
                                                                                Encrypted:false
                                                                                SSDEEP:768:seo6b5rK/YscovQeOgelJ5lvCPNK4Wt3/p+FzjBEiS2AuO00iKNVfm:D5rKQRrjXJ7EK4Epqjqi07003Lm
                                                                                MD5:F1CD195A2BFEB3B18094E9014F50B6D6
                                                                                SHA1:945C4BEBD96F8B5AFF75D938245E849C95C20997
                                                                                SHA-256:CF2D926BCD38A0412C65EE57156039D7F37AA23C01B55FE456C0E20915A7CA0F
                                                                                SHA-512:AB0A28085D91F147F94C3779276D23ACBF7D14AF28F94A0EB8315F3DF63BDB0A9E088F3C8CFA5A91D9060B85F3715195C1BA08B826CA4C46768E37D71B178E4A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:89BF5549E2C711E5AE4BD9955ED70366" xmpMM:DocumentID="xmp.did:89BF554AE2C711E5AE4BD9955ED70366"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:89BF5547E2C711E5AE4BD9955ED70366" stRef:documentID="xmp.did:89BF5548E2C711E5AE4BD9955ED70366"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):47657
                                                                                Entropy (8bit):7.28517081419634
                                                                                Encrypted:false
                                                                                SSDEEP:768:J6nfS8xDvfeJAjPW/UCM87TjCEgNU5GGvF6w0ElYY+EtD2Pf2QOvg57hujY+:+fS8xT/PaNRea6w0ElYY38f+v0aY+
                                                                                MD5:908A75D1773716A713F6AD98CC90726C
                                                                                SHA1:CF8CB88F8F5D3A3196F525E2C8F1D4BA5718A34E
                                                                                SHA-256:D907041E8150A6F272BF1C2B4E40DB7FF6EF99D8E9775607FD428F56C9DFEAB5
                                                                                SHA-512:C9280709F748C4E8F4184A76A408EAD06DD0166E65E0A6384AC369FDF6693C2710938542A34A2714B84FBC70EA732F09615734263F31DF98539B3CF176ADE3DD
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................G........................!..1A.."Q.2aq#B..3Rr.$6Cb...4..&Scs.%5Tt...D................................-......................1.!A."Q2aq....B..#3R.............?........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):62294
                                                                                Entropy (8bit):7.970515808899531
                                                                                Encrypted:false
                                                                                SSDEEP:1536:OYYpTfZ397GarfsMFJyLP9YQjjTeA5XLcIIxW6bNZkOH229:FCR3Ia7TFJyL++TembcIyW6rT
                                                                                MD5:DD4B0B72A8EA01DB641DCC9D70A25CEB
                                                                                SHA1:CD8343D6192055AD5F396EB91FAD5615B9602196
                                                                                SHA-256:E3B0DC2ADD80F40BC519A22C9F2E521DAE55B92BC0E403DD02B8DDAA145168C7
                                                                                SHA-512:DD8E26C5AD5BB247A8BE61F893175DEF85E3B8596764D460FF9CD1EC7094277C19A60978BDE7CB3AC988D40FBB2F9238A858FFA922CDB7D9B93C991D3D2321F4
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/c7p20fxaibf84atq0w-xblwf.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:650ADA6D21B711E69852DB896AD3F3A3" xmpMM:DocumentID="xmp.did:650ADA6E21B711E69852DB896AD3F3A3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:650ADA6B21B711E69852DB896AD3F3A3" stRef:documentID="xmp.did:650ADA6C21B711E69852DB896AD3F3A3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (2015), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):2222
                                                                                Entropy (8bit):5.794405381050339
                                                                                Encrypted:false
                                                                                SSDEEP:48:qPKdPKdwzKd1WvSjcKpPolmUJmBLkGDgBmQtT0xO5P9g+EmFmyzO:qPoXzegKholmUJmBLkGDgBmQtw06mFmT
                                                                                MD5:70F409DEFCEDAC13EEBD04B25B050603
                                                                                SHA1:39AE9C61985996073CBBB1DC000997BF267CF81D
                                                                                SHA-256:A9F3FD37249D52526985425CA817002699BD8FEEDA6FC55E85A3E4B4C5BEC821
                                                                                SHA-512:384A709B7C06BE575D474745CB560F0E988CA2A4614279D9BC374BD6321A503280B7A0E7291D52E712B92EBFCFC7F84C2133808AB9CC85C53D6AB06D71B0018B
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/js/globals.min.js
                                                                                Preview:var globals={IMG_BASE:"/images/elements/",BASE_URL:"",CATEGORIES_JSON:"https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/json/categories.json",ALL_PRODUCTS:"https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/json/products/0-200.json",ALL_PRODUCTS_CATEGORIES:"https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/json/categories/0-200.json?type=product",IMAGES:"/galleries/images/",THUMBS:"/thumbnails/",THUMBS_SM:"200x150",PICTURES:"/pictures",STARTER_FOOD:4,DEFAULT_CATEGORY:0,MODAL_INFO_LG:"modal_info_lg",FOOD_TYPES:[{type:"DRINKS",id:16}],FOOD:"food",DRINKS:"drinks",DEVICES:{PC:"desktop",MOBILE:"mobile",TABLET:"tablet"},lv:{vegan:"Ve.et.rs",country:"Valsts"},ru:{vegan:"..............",country:"......"},en:{vegan:"Vegetarian",country:"Country"},lunchType:{titles:{vegan:{lv:"Ve.et.r.s pusdienas",ru:".............. ....",en:"Vegetarian lunch"},regular:{lv:"Pusdienu pied.v.jums",ru:"........... .
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):66654
                                                                                Entropy (8bit):7.971703153707132
                                                                                Encrypted:false
                                                                                SSDEEP:1536:RCOqxuy/eD+gdRyMIoSxf5yo+Gvfz2jjjpnJDY3YUh:RCOq0fJdPIvZco+42vtnJM3th
                                                                                MD5:EA0910BF89D3AD0F64D2B7CF9107F18A
                                                                                SHA1:DE670DA5AB7A22E6E372D6F26763DBC161863FAA
                                                                                SHA-256:DC870F3E177CEAEE28E5F7CACCDFB0B38DFB04BB5777269C2612F14E7733108D
                                                                                SHA-512:240A9D4CE2978885867BF4AF019C628EF5B78BEA9D55D1F9B5EEB4E52D151E8C971407E3DABD46F9A71A015D13DA09A8370FBA3F75E92548E554182943C00FDE
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:F6B45761E2C811E5B291FE9F75C723B1" xmpMM:DocumentID="xmp.did:F6B45762E2C811E5B291FE9F75C723B1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F6B4575FE2C811E5B291FE9F75C723B1" stRef:documentID="xmp.did:F6B45760E2C811E5B291FE9F75C723B1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):64704
                                                                                Entropy (8bit):7.972756507516639
                                                                                Encrypted:false
                                                                                SSDEEP:1536:dzeQzhuxEtkC4x1aZBP2uPZzwCs0WcvPMbWa3nvTt/o+x:dzFuxa4WZBPJVwCso3oWaZt
                                                                                MD5:9E3F41098EC3530D4DD89393628A1983
                                                                                SHA1:C734FA26E9560B52FC4C3560C0CDB4CF2EDD0083
                                                                                SHA-256:4E25BA714CEEC8F131961523A60E9935F39E9C1B190C48AABDAB20F899B80466
                                                                                SHA-512:00E1F5A4445DB6407845CE2F9B10FEC9B105EFB792BA486A1053879AE44C42200C0FC88BADE680813ED8865E81313F43D8A592147FD2131E4043876D21EBCFC0
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:5408F770E2C111E59FF2E63102D1F57E" xmpMM:DocumentID="xmp.did:5408F771E2C111E59FF2E63102D1F57E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5408F76EE2C111E59FF2E63102D1F57E" stRef:documentID="xmp.did:5408F76FE2C111E59FF2E63102D1F57E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):76027
                                                                                Entropy (8bit):7.743625458081812
                                                                                Encrypted:false
                                                                                SSDEEP:1536:X3Tqa9NNpKtfM2xaMXytRwt1iKd2/pF43Y3Un2rFw+F3/ROQf:usNquE5im1idhF43Y3UOFw+3D
                                                                                MD5:76AF76711A62828F7294CF32032C0813
                                                                                SHA1:BCF5FA7C5CF32A0C4C6C9ADDFE8ECF63852C5288
                                                                                SHA-256:7587ABCF3B27339F7589D43663327C4622E92EE7567682030DB7EFCFCE3ED42F
                                                                                SHA-512:61FABF8556FFAE934801078591866E9A1D15AC076D73197E3A530494F01A351BD41E8EB8C09D51EA86DD958D52CE46D74A5FA98A0B2800A7E4F7AA13F27DD6A4
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................K........................!..1.AQq."2a.#3456r.....$BRSs.%&Tb..CD...Ec.7FU...........................................................!1..2A.Q"3B.#Ra$4.S.............?..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1086, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):45898
                                                                                Entropy (8bit):7.4816858957836345
                                                                                Encrypted:false
                                                                                SSDEEP:768:FCGj+ut1DS2BolmltNvTNiyZdp+upmPr3k7lSoc8YXsxs:dd1DtBouxLjp+u4Pr3k7lTQks
                                                                                MD5:B6144E097EDC78BEE76563EA93F387DF
                                                                                SHA1:DC164371743C1A27FF65FDF5BB7F9F1393380935
                                                                                SHA-256:5534A7A696767F34EFEF8BB805BEEE88AABDA729ED63FAD69B2D59DC7334ED92
                                                                                SHA-512:614517CBC83BFCBE268AC0F158347A442BC6B95961FE62A5A9D04D1A9FE6A5BA5027B2C5AE832EE5B69F092C460AFDF5BF554FD35483E54F4ABFFCD0EDA21930
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Zacapa-XO.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......>.R.."........................................X........................!..1..AQa"q....#2...BRb..3s..$6Cr....%45STU...7Dc....Ed..e..................................../........................!1AQ..".Ra2Bq.#..$.4.............?....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):58740
                                                                                Entropy (8bit):7.979201882137984
                                                                                Encrypted:false
                                                                                SSDEEP:1536:5nX4YPhU5ITDN1EpmlPl3/uBgLtFvp9oeBfWyBJ:NnWGNympl6gxFR6eBfJ
                                                                                MD5:878551CEB8AB0DB3A561BBC8F0221431
                                                                                SHA1:79E535D032175E3A7DA55C7747433BDBFF9B92FB
                                                                                SHA-256:08EFB8A846457B8BB36A536F41527CC5DAAC8115B7DC26191E293A63FA9424B8
                                                                                SHA-512:BFE477134048896D985628800A8C50CAD0744CA6ED11D94FF7C1C715B6C981352F995E14166AF6936C6EB699EDE9FA95DE7D9F561264CD98724EA8BAAFFFA6E8
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....d.d......Ducky.......<.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222....../.R.."........................................A........................!1.A.."Qaq...2..#B..3R..b.4Cr...$S..Dc...............................,......................!.1.A.Q."a2.BRq#................?....h.K8..HV..my,....C..#.Yn\.l..c.X...p.n&......b..1.{5......\.#..M.._.,.`.e......*.....#...$.M".:.@..Z.\.............8k..~..C..T.Bb.<.Ke...W.....o.3....S+..J..Z....e.=B.FI......L...v.7.L...3.rR..]@..*d..+.&..\p!?.L...5.5.}.D....{.B..G.C..]./.....'....I..M.q8..^.../..D...."...W..$.b;.K.ao.S....bC.^S?e,..R......_%2.;Z.c...Y..hi.o...B.....%..(.....)..X..#......O.K...x<..{]CtlJ..C.#h....U.E...3...>..Q....X(..5..,...........K++r..I...6`Q...L......&~..;a.PA..5.........R....q......=.sP0;.6?....J7.._Ho.m...4yA.Y..O{l.@....D.=Q.....c..O......J.cY.-...h?D#%..../A...<.Z....j...e...>...2.22.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text
                                                                                Category:dropped
                                                                                Size (bytes):31238
                                                                                Entropy (8bit):3.6789428266488717
                                                                                Encrypted:false
                                                                                SSDEEP:192:STvoh18oLO8HniPFncLUVizrTvoU18oLO8HniPFncLUViT:Goh08CPWLlznoU08CPWLlT
                                                                                MD5:B7060D3B5CE888E901593AF33400CEE3
                                                                                SHA1:28FA868C9029E0B9B57FAD21E1437CFAB9C806C7
                                                                                SHA-256:8A056FD192A8EA16FCC3CC2CB33E093440EC225DC7E23584D7EE139EFD15E0F1
                                                                                SHA-512:F97199CA06D726494166D7081A45D79A9D39D6A61569374311CF5E4EF1564CD25CF0BABC77CE8221013E535C1402782414529B40E2B91DC537E737512748819F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:// API callback.callback({. "sourceLanguages": [. {. "language": "auto",. "name": "Detect language". },. {. "language": "ab",. "name": "Abkhaz". },. {. "language": "ace",. "name": "Acehnese". },. {. "language": "ach",. "name": "Acholi". },. {. "language": "aa",. "name": "Afar". },. {. "language": "af",. "name": "Afrikaans". },. {. "language": "sq",. "name": "Albanian". },. {. "language": "alz",. "name": "Alur". },. {. "language": "am",. "name": "Amharic". },. {. "language": "ar",. "name": "Arabic". },. {. "language": "hy",. "name": "Armenian". },. {. "language": "as",. "name": "Assamese". },. {. "language": "av",. "name": "Avar". },. {. "language": "awa",. "name": "Awadhi". },. {. "language": "ay",. "name": "Aymara". },. {. "language": "az",
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 850x1133, components 3
                                                                                Category:dropped
                                                                                Size (bytes):46590
                                                                                Entropy (8bit):7.487828373745526
                                                                                Encrypted:false
                                                                                SSDEEP:768:sCigcHi3Naa9wOq1kF6WbebNZU5x3QbqJyf+P+VN7dcIeulotZlTCvQeMf:diDC3NR90KFJehZQa2Pjfh
                                                                                MD5:3CF9E9D831868A7CBE53A9334E94DBBA
                                                                                SHA1:97813CF7A299B3E787642E584F06AEAC2B948F81
                                                                                SHA-256:DD17FE17A2C8ABAE768FDB2BD15F0A2C8B762572353F19A246A38CEA0A72C017
                                                                                SHA-512:3FF44FF8BB4D6A05453F6E205F08282CEB41C4E863726AE91ABA9E70C54F88844AB3F362AC94C0BD613433D6BF795EE14C110DCBC620BC930F6315F0A1EA9C98
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......m.R.."........................................J........................!..1A.."Q.aq2B...#Rr...36Sb...$%45Tcs.C&Dt.'...................................-.......................!.1.."A.2Q3#Baq...R.............?...............................................................................................................................................................0...H... n.@.....@....2D................................................................................................l".t...%...4.w..+G.*.....#T..J...(.v0.*..]w(e...........q.l.g...^0..P..93....l...h.l...O....R9..{9r...qN.Q)F..d.:?..T...3\Q..z...ux....R{..l.........%...bpM".......sEr....i.+lS....ct.j.Z...U8..O.._h..OJ.................................................................................................E....B...d.k...V.\...>.~....z.u
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x567, components 3
                                                                                Category:dropped
                                                                                Size (bytes):87328
                                                                                Entropy (8bit):7.983505439807583
                                                                                Encrypted:false
                                                                                SSDEEP:1536:fy6clqs34X8aySwF1T3FicBwKo0LMckYPxFofxHrzlcugpt+PvGFzgIhgNAUQ2Jx:Avcw3hZ5LMckYItCRtzGIhGPJx
                                                                                MD5:8D75312FE6695F260613639E9618A8E8
                                                                                SHA1:F55EDFD40DC8C9A8275FFFB2E07C502998EBB3CE
                                                                                SHA-256:6DB1CFE0CB36C817A9ACD9623653E8A7B3C69D205BB675B2321B41DA3613BB05
                                                                                SHA-512:54E988729B5BB211F7BA4E52A32D250B5F86F541F643E809D235D43EC767AFAE4C23C59B27FA47DE22B88E43AF17373E88616916EF2A368AB01439BC81861A3D
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C....................................................................C.......................................................................7.R.."..........................................X........................."..2B..R.#br.$3C....!.%14ASac...DQTdqs..5......U...&EFt......................................<........................"2...B.#R!13.b$Ar.CQ...4.....Sa...............?..+!N.....?....1.<;.v[..vR.X7..*t..c..ILa......G.Kx{~;l...t."..D.#V...?..or..m..xqb9a....j>.=....f_9X.....|4.T0.u....nYWB..3N...l.f5....VD:hra.!.h...8,...h.....,..."..s.h.%'.....i...A....m...j..2+.r....Z.>EI...%~.|...*c..,..6.n.......+.v.=.R..a...?&...B.E...).RV...Z.g.C..ST{..Y...6...A.r.^.`}.b...t...,#..'.....I#f......f.d....&..Ga.J....M..w)4`.M......f..j._.x.....v.u...c...pd...f...}X(.J.94.I..r......t.;J...p..".i...Xi`+4.tz-6.L..Rbg..a..s%..5.......u.z.yn..r.G".lN.)..Z.i.L.....l.J.y.1)..d.[E...Gp.......f.]\.+Ee..e;}...;I!..U...Vj%..=.,.Z..^_..U..Un9..=../.j.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):70357
                                                                                Entropy (8bit):7.979275454470841
                                                                                Encrypted:false
                                                                                SSDEEP:1536:R3KnI/Q7Up2T/HjKYUZqJM9dVuX0o7xKDVVZZGo8xwP34YYR:R3KupO/UZqmlLjxZx1343
                                                                                MD5:F6CBCFF303D22E2F34D18AC3DCC655C7
                                                                                SHA1:2657D7D83CC596F5395DCB7A125DC4F8F12D6E7F
                                                                                SHA-256:F04DA351D18AB7581AB3253BD5A64C27B6BF56ABF7CEB979324A2A88C82632C3
                                                                                SHA-512:46E37CA9E62EB6FE2F8E74840EA3B1A547167B1A19EEF0429FAC17E55A46E68B2625BA3CCD68ED156D0D2B9801F846F9C85A98398003E04A9F0227042492EE5C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R.."..........................................T........................."2..BR.#b...3r!$C...1S..4AQa..Dcq..%Ts....&5......Vd......................................<......................."2....BR..!#13AbCQSr$4...q...a..s..............?..&`1.E2&..~ar..<._a..{..i...><.1U...]<*.c.=..I........Z V4nMc...*i......I..Z.kU.E".-..S.4..T.6.R:....(-.6u-Jli..UVM.+.H..*.eV.g.@..h.'v./<.B...R..$.._....w.[...b.@S.#V......./?Z....>.....L.0.%A...e......v4p...Z.8=......S..l]V7o...y..V@....B.1;4...b...dt.%..f...a.A*..`...~0.J.&..n$mf].-m.z.K.5u.o&@.0Z+...Q.i.>M..6v. ..N..*Q......!*...+u..d..G.=..Y...bL..uV..1J.FB.C.h..X..V.e.P)8...n....9...5R..9..O..Y.cn,..X....FBK...~t..:.5.......oC`F*. .....)..>V"..p..K.;.N..D.y.......m..t.7..x.G.t.Fq.2]. ...{Ka.$;n....m.S.}+2....)..h...L.T].X:..S
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=17, height=4000, bps=0, PhotometricIntepretation=RGB, description= , manufacturer=SONY, model=ILCE-7M3, orientation=upper-left, width=6000], baseline, precision 8, 850x567, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):71996
                                                                                Entropy (8bit):7.835293409064845
                                                                                Encrypted:false
                                                                                SSDEEP:1536:FGIZLyxAGIZLegDwnUNV9p6t/z8UrQ8F7eYCjJc+8p1R51U4:XLJLegDUUOe8FabJs5u4
                                                                                MD5:68FB6FDAE5BDADF9620E639EC50F213A
                                                                                SHA1:EC2BCEC54CDB01364FC13F6CD9E15E2FAAE8FA3E
                                                                                SHA-256:135753E47C4BA51815A302626C25CF019597EAB2001E839B0EA83364460DA24A
                                                                                SHA-512:1B5FCAC78AEA7D6FD00AEDA66C46862D329054D12B762A5E4C829520E2540A4F652CBD338FDDCA71388622292402AAAC17B769D3D1DDADE31E44D2AD58746C6C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Chicken-Fillet-Strips.jpg
                                                                                Preview:......JFIF.....,.,......Exif..MM.*...............p............................................. .............................................................................(...........1......... .2.........:.;.........N...........^.i.........t.......... .SONY..ILCE-7M3...-....'..-....'.Capture One 12.0 Windows..2019:04:18 12:28:17.Maris Kiselovs..MARIMOart Photography.."........................."...........'.......}...0...........2.........}........0230..........."...........6...........J...........R...........Z...........b...........j...............................................r.......................p...................................................................................z.........K...................................................2...........4.........................G....2019:04:17 16:43:07.2019:04:17 16:43:07..o.H..B@.VLV..B@...V.......................................................S..2'...S..2'E 28-75mm F2.8-2.8......................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):49619
                                                                                Entropy (8bit):7.974604550337005
                                                                                Encrypted:false
                                                                                SSDEEP:768:t/KEAmh//2kJ3u7/Xdq6aRxDe3OHgVezmK1BbpYKfBqpdZqxcGCynHIbTyt2w/0V:hxn5u7P2gDVFKn1LfUS+2oCt2QTWD6Fu
                                                                                MD5:5360158F187B69A663C672F806FC3DA4
                                                                                SHA1:AA29A44B1C6E2D3D7730C300F3643FA4EBA69D6E
                                                                                SHA-256:286E7D54CB198F00F51F8B1D5C6ABEA79A8B8CB12A8CB33629A5235F11B248F3
                                                                                SHA-512:223D38613BC1F455A4E843E0E3F63D551573D41291F34CC50F32576D2AFD69039DF57187F099620E84AAFEA9949EF72D0B91180DDBCB81D327FF07720E8D51F9
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/cmzroannkvghl-yxbhsvjict.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:58DB0086E2BD11E5A986E93B7E4CF93C" xmpMM:DocumentID="xmp.did:58DB0087E2BD11E5A986E93B7E4CF93C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:58DB0084E2BD11E5A986E93B7E4CF93C" stRef:documentID="xmp.did:58DB0085E2BD11E5A986E93B7E4CF93C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65371)
                                                                                Category:downloaded
                                                                                Size (bytes):121260
                                                                                Entropy (8bit):5.0979844613521985
                                                                                Encrypted:false
                                                                                SSDEEP:768:ly3Gxw/jc/QWlJxtQ8IuiHlqLmzI4X8OAduFKbv2ctg2Bd8JP7ecQVvH1FS:Xw/o1BIuiHlqLmN8lDbNmPbh
                                                                                MD5:2F624089C65F12185E79925BC5A7FC42
                                                                                SHA1:8EB176C70B9CFA6871B76D6DC98FB526E7E9B3DE
                                                                                SHA-256:EECE6E0C65B7007AB0EB1B4998D36DAFE381449525824349128EFC3F86F4C91C
                                                                                SHA-512:9CDA3EC821C4CA7D2C98CC52B309DFFCE9D7EBF2B026E65394D6418DAB8A8532B473ECD3FAAE49382C7450585743AAC947D8E0E84B3C80FB83DAE65C6032EA4B
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://maxcdn.bootstrapcdn.com/bootstrap/3.3.6/css/bootstrap.min.css
                                                                                Preview:/*!. * Bootstrap v3.3.6 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 142x142, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D800, xresolution=164, yresolution=172, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 8.1 (Macintosh), datetime=2019:01:14 18:30:01], baseline, precision 8, 850x458, components 3
                                                                                Category:dropped
                                                                                Size (bytes):138332
                                                                                Entropy (8bit):7.972287283366033
                                                                                Encrypted:false
                                                                                SSDEEP:3072:zdYHhdYGV5+i+5kiHqUnouQQk26nhZ1NVCUABS6A1A/9L3:zGHhGs+PkiHziEsZnVChYAZ
                                                                                MD5:D049C06E18D814EF690673A5BE7900D5
                                                                                SHA1:F0C41433AAF10C2486474D2A2AC792E6C0665B9E
                                                                                SHA-256:94DB12484FAC0971C2A443D08EFA72D630A23E64416856B8771E796BD6A3DFF2
                                                                                SHA-512:D40FC45AA00509864471B30A5DAC080C5938DC7F86A11280BADC4735942CED71622A3C9E84739ED3128FCE9075C0DFE8F22A2082F481907798FD36D8186772B9
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF............GbPhotoshop 3.0.8BIM........................8BIM.......e..Z...%G.........7..20190112..<..154205..>..20190112..?..154205..P..OTTO STRAZDS..t..FOTTOSTRAZDS.COM.8BIM......F.......................F.................................................................................................................................................. ....Adobe.d......................................................................................................s.......!.1AQ..a"q..2.....B#.R..3.b.$r..%C4S...cs.5D'...6.Tdt....&.......EF..V.U(........eu........fv........7GWgw........8HXhx........)9IYiy........*:JZjz........................m......!.1A.Q.a".q..2.......#B.Rbr.3$4C...S%.c...s.5.D..T......&6E.'dtU7..().........eu........FVfv........GWgw........8HXhx........9IYiy........*:JZjz....................?...v*.U......mH."..x..M....qI........f>]L`..`2.3....Xde.....d..w%&.......h..k.......1..u....L...:...'.^...V%...[1.'.\.J\.4...J"..Wl.jKi)......[.V.0....b2...?d|
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):70891
                                                                                Entropy (8bit):7.622160404342779
                                                                                Encrypted:false
                                                                                SSDEEP:1536:/ZP4uy+gSlzy8PvEu/FJSOPo1ctvLxAcTmnohvT:hQagSlz4u/jpPSctvLUoh7
                                                                                MD5:DCC036898225A74CE68457FC05E37123
                                                                                SHA1:E558C39A1473B764C865851090614BD42AC48D6B
                                                                                SHA-256:4E5D5C9CAACAD0DD715B6B9773C2F4018FBB83D4D963393A716EA52215273C4E
                                                                                SHA-512:552A5EEA36B6F37A25BD240D304C2BF33FD580912E04DB52EF5EAA6AE274F073513AA459919B62240F17DBB93524F8643201F7A8415C2D05F04B76EB70949558
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................I..........................!1."AQaq2..#$34br..%5BR.6C...&cs...S...DT..EU................................6......................1..!2"3AQq.a..#B...4C..$.D.R..............?............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):13797
                                                                                Entropy (8bit):4.320319426128276
                                                                                Encrypted:false
                                                                                SSDEEP:192:fnSHUWjvjwiEiO+R8Ua+R8ako5hUqDMzYySrtFisf3fKLDMFsD60Cld9H8mUxmY1:fmzjrwbcawCqgbSY3
                                                                                MD5:9CE2EF9C51D872136C9BD85BD5428EA8
                                                                                SHA1:4B4F270DB4EC228296F5127F22DF9A0B502CEC84
                                                                                SHA-256:37B945E5FE609563E83B37EDCBFE3D18AAC072A55FC8962978AFDF597A3C4AA8
                                                                                SHA-512:4312EEC2E116C5CBFBE6D66ACCB809C080C7763E98B99B18E594F07CF3D9DD149020E3F2637B0E14079B52E09AAE491FF9A30A84BEBE5FFA85B4BBC0095E4D98
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/plugins/google-language-translator/js/scripts.js?ver=6.0.15
                                                                                Preview:/*-------------------------------------------------------------------------------*. * Script for onClick trigger functionality used by flag images. * Script modified from original GTranslate plugin created by Edvard Ananyan at http://edo.webmaster.am. * GTranslate Free Version is licensed under GNU/GPL license. *-------------------------------------------------------------------------------*/..function GLTFireEvent(lang_pair, lang_dest) {. try {. if (document.createEvent) {. var event = document.createEvent("HTMLEvents");. event.initEvent(lang_dest, true, true);. lang_pair.dispatchEvent(event). } else {. var event = document.createEventObject();. lang_pair.fireEvent('on' + lang_dest, event). }. } catch (e) {}.}..function doGoogleLanguageTranslator(lang_pair) {. if(window.glt_request_uri) return true;.. if (lang_pair.value) lang_pair = lang_pair.value;. if (lang_pair == '') return;. var lang_de
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text
                                                                                Category:downloaded
                                                                                Size (bytes):18425
                                                                                Entropy (8bit):4.564357939239279
                                                                                Encrypted:false
                                                                                SSDEEP:384:5TLdHHy1vL29wBP02ktLizioigixi2iVpiSz:5TLdHHy1T2mBP02kcWF94HKW
                                                                                MD5:455225512FCFEF64763BB1F21BAA4870
                                                                                SHA1:2C81B1E73E9B40A85B698F72E0048417B2987A33
                                                                                SHA-256:C0CF27B4761C373BD6260A6D3FDFBB81B632AF7334AE767D31B590FA27F5B9F1
                                                                                SHA-512:AF333105CA8FED69CD7C12888AD78212919885537D3AB354641B4E500F65D401645E9DEDF406E5A8A0C330FE9CAEF37C756E6C8AA87702A16525701103AFCAC7
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/js/main.js
                                                                                Preview:$(document).ready(function () {.. var SET_LANG = document.documentElement.getAttribute('lang'),. openMenu = document.querySelector('.openMenu'),. closeMenu = document.querySelector('.navParentClose'),. oneMinute = 36000,. highlightTimebar,. currentDay = new Date().getDay(),. lunchData,. body = document & document.body;. openMenu.addEventListener('click', toggleMainMenu);. closeMenu.addEventListener('click', toggleMainMenu);.. function toggleMainMenu() {. var mainMenu = document.getElementById('nav_parent_offset'),. mainMenuClassName = mainMenu.className;.. if (mainMenuClassName.indexOf('slideInMenu') === -1) {. mainMenu.className += ' slideInMenu';. setTimeout(function () {. addNoScrollBody();. preventTouchmove();. }, 500);. } else {. mainMenu.className = mainMenuClassName.substr(0, mainMenuClassName.indexOf(' slideInMenu'));
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JSON data
                                                                                Category:dropped
                                                                                Size (bytes):18840
                                                                                Entropy (8bit):4.623351938644654
                                                                                Encrypted:false
                                                                                SSDEEP:384:Zepj7bwp7Rp77lp7wazxyip787oEHp7/p7Wep7zvp1W0phwptlwpTpipApZp7YpV:opj7bwp7Rp7Jp7wazxJp787oEHp7/p7W
                                                                                MD5:FB0F6B736E5AC273FD64EBB29BFB73AA
                                                                                SHA1:998693974696DED3372966FE8B9F8FA2779D1B3A
                                                                                SHA-256:F162B7E523DF5C616D9019BA130CCA3541BAD231BB73709D733DF9C8CD28E79E
                                                                                SHA-512:BCAC801BEE8B16BE37A29BE27ADB1F656F1F5F6198B699DE24D9C7E8D9FBF200052578B6782AC4309A5DC8DEFBA9E3611FBB53256D7696B1ED3CA630E64D406B
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:[{"active":1,"sort_order":12,"type":"product","category_id":0,"excategory_id":1,"title":"Kids menu","icon_uri":null,"params":{"show_title":0,"show_author":0,"show_category":0,"show_date":0,"show_tags":0,"show_extrafields":0,"show_gallery":0,"show_video":0,"show_social":0,"social_gg":0,"social_fc":0,"social_tw":0,"social_dr":0,"show_comments":0,"comments_registred":0},"meta_desc":null,"meta_keys":"food","created_ts":"2019-05-12T12:09:18.346Z","id":67},{"active":1,"sort_order":23,"type":"product","category_id":64,"excategory_id":2,"title":"Red","icon_uri":"","params":{"show_title":"1","show_author":"1","show_category":"1","show_date":"1","show_tags":"1","show_extrafields":"1","show_gallery":"1","show_video":"1","show_social":"1","social_gg":"1","social_fc":"1","social_tw":"1","social_dr":"1","show_comments":"1","comments_registred":"1"},"meta_desc":"","meta_keys":"drinks","created_ts":"2018-12-30T17:49:41.216Z","id":66},{"active":1,"sort_order":22,"type":"product","category_id":64,"excat
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x567, components 3
                                                                                Category:dropped
                                                                                Size (bytes):45784
                                                                                Entropy (8bit):7.974146094864994
                                                                                Encrypted:false
                                                                                SSDEEP:768:N57A4Fwi1qOLGKujNTEMJ1o/XJOaSVBVukxFZe1yfk5W/KtKpjlKrwRcKBJNKn6O:/Abi1qOLO54GfaKPcy85WGmAocKz4oGH
                                                                                MD5:D90A107A4D7681FAC5E0E5C8A3780D4E
                                                                                SHA1:E26EF7E068639D7E34D7E0FCA8DD5E97FFAFC210
                                                                                SHA-256:F1BA2C47DF6D328477C0785A8ABD30407D734E6744D5DA2F61EC9F3615576128
                                                                                SHA-512:4C6D322D774140233A04C5D5FEBA2E41330B04727F15F4A6BB2F9EF6F7B20266FD4CF4D3CD3E93CA7986548322E85F154A5B075716E1353C29F246D2E2F0A86B
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......7.R.."........................................I.........................!1.AQa."q..2..BR....#b.3r..$CS...4c.%...5E.D.................................(......................!.1A.."Qa..2Bq..............?...M..+...@"N...A&T.d.. s.ar$.FE.;2Y.l.Z\...$.....C>'V.jv.9...8s..0.[$....\...p.p.&.3G. ....t..9FF...n,...#[.4i.*8..%F.`......9.][.It.Z..h...m..v...71...u.o..<.... '..B...k(..e...........E..G8.h..xV.FS...u.VQ.Y......GO.0k.E.+082B..z ..J...9........l....i...i...PBij.:.h......A.R...M-SDvB......&....TGd..B.@.!e%....Z..U.9Sl.!+ ..YMd2..*VO-C*...d....B.....VJ.\....!.S.jv..x.'q`.(b;..Z1.N.....w.....ZX.{...,O.tLv.x.Y.R..z.;9...y/9..g..E..IT5$l.. ..Ao..5.m.\..M'..t.,...\..^.N...B"...........=..._0....Ep.WR.[u...iq.g.T@<.......5(...N......(.o..hx...4)X*.*>0.&-.YG....$ R....v.".B@#b..$.I.. Q.j...n...H Z .I..6
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1275, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):90082
                                                                                Entropy (8bit):7.972920618665061
                                                                                Encrypted:false
                                                                                SSDEEP:1536:qfpZPrrtFkJRLSpHH8MyfrnDYJqYWH/JfAVDQtTt2AVxk05JbN4dFlBIBs5BU:4twPfAJqbfJfAVDoZ2AsYhN4dTBBvU
                                                                                MD5:B591007128127141B5776ADD704D6B22
                                                                                SHA1:18CFE644D5218FF15FEBAF78323AA796AF7A062A
                                                                                SHA-256:C285712F7D1458F038D89422B1EFC816E7E95A077A517E9F1127FC4B02FBE657
                                                                                SHA-512:5DBA562CC14C447D53E02262C13F24FFA9C20AA2650962FA4286AA5EBB365F3A9A2A7C8334D947BEFD97D410DFA6329FBAE16151FC106A717E90279CB0CEA256
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Mango-Lassi.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................E........................!1A.."Qa.q2...#B....R...3b..$r.%Ccs.S...45..............................,.....................!1..A."2Q.a#.q.3BR...............?..!.CSv.......M....(..`.....Az.m..k..+.....1.K'I.5-..g#..P.#...y.V.u.T.L.W...B.XI1.l.-...Fh.@.....yE..O.0..c.a..k...MsH.5....m.0z......T.@.\.0..3..0..:NN.l.{...b...1I.n...!"..ReY..!.!......5.`..!..........s....A.h..0.5....LL.7.c. ,`........' 2..:.....!.N ..../$.w..x..0.11...5H....c..`&...DR%.P...`2...X.MP$V...5@..D....jQ....j..@.^b..#.6.....j.....T.n....T..`D..l.Y..Oo.J...m..."..t....W9X.:|. ...1.W2."..DMu(R)X..hv...R.0.S...*V..L.....Q...2.7.s..*.4=.{..}..<.......d.I..3.'>D..L.s(..F`@.q.t....>d.1..Y.|.3D.......j.A..Mp....5...p\.@7sA4....U..T.K.1B.F.2..#..#.i.!3..c.*X..Q...Q+..I.9..a...6YG..~$.....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1086, components 3
                                                                                Category:dropped
                                                                                Size (bytes):45898
                                                                                Entropy (8bit):7.4816858957836345
                                                                                Encrypted:false
                                                                                SSDEEP:768:FCGj+ut1DS2BolmltNvTNiyZdp+upmPr3k7lSoc8YXsxs:dd1DtBouxLjp+u4Pr3k7lTQks
                                                                                MD5:B6144E097EDC78BEE76563EA93F387DF
                                                                                SHA1:DC164371743C1A27FF65FDF5BB7F9F1393380935
                                                                                SHA-256:5534A7A696767F34EFEF8BB805BEEE88AABDA729ED63FAD69B2D59DC7334ED92
                                                                                SHA-512:614517CBC83BFCBE268AC0F158347A442BC6B95961FE62A5A9D04D1A9FE6A5BA5027B2C5AE832EE5B69F092C460AFDF5BF554FD35483E54F4ABFFCD0EDA21930
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......>.R.."........................................X........................!..1..AQa"q....#2...BRb..3s..$6Cr....%45STU...7Dc....Ed..e..................................../........................!1AQ..".Ra2Bq.#..$.4.............?....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):61598
                                                                                Entropy (8bit):7.9739632604522015
                                                                                Encrypted:false
                                                                                SSDEEP:1536:PkqnEreM+3yptKAPDYC73gcmy5+Q2G6LExyD:VW3KS739ZvDxyD
                                                                                MD5:BFD11B0049E14BE36DE366A5CF985F15
                                                                                SHA1:E7E16CC68181AAF09F58FB7A5E088F9EFE68097F
                                                                                SHA-256:81960F5FD2EB17D062F35CD2DE24D47AFA5938117A1118C5FE1FFD3D9ECB84F4
                                                                                SHA-512:E3B8F7963D4820CAD31CA64A95F06C7E4F6BE2915CA1D2E6953D823C000E9F6E3434B5E63486884978B66A40F672708FB39C76632E1C48AB38057A3E2388F896
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:CE2D0896E2BE11E5832A90FC113C1359" xmpMM:DocumentID="xmp.did:CE2D0897E2BE11E5832A90FC113C1359"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CE2D0894E2BE11E5832A90FC113C1359" stRef:documentID="xmp.did:CE2D0895E2BE11E5832A90FC113C1359"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1549, components 3
                                                                                Category:dropped
                                                                                Size (bytes):65242
                                                                                Entropy (8bit):7.516389274857466
                                                                                Encrypted:false
                                                                                SSDEEP:1536:OKH72qUK5gYspfI+Wq6fGATfsA/z9/U2LT9OjPT2:F73Xib/ATfsA7FH9UT2
                                                                                MD5:04A4E0F2708515B326BE4D8C8CBD7194
                                                                                SHA1:74D0A511636B1B7017ECA74741A14C247962F35C
                                                                                SHA-256:F24340CFB3739E753E3FBC5B123BAC3DF9C6C798C995FE83821434324F4032AB
                                                                                SHA-512:EA50BC18C39597BC6784F91C936CD307720698C5AAB3EA7A058BEF3756F42052923528BDDD2F0B20DAB1EC1B646F3C29BF47DCCEBBFC591172D1D16979FCE208
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................M..........................!1.."AQ.2aq..B..#3Rrs..$46CSbc..%5DT...&U..E.'d................................0........................!1Q..A..R"#2aB.3bq................?...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (19970)
                                                                                Category:downloaded
                                                                                Size (bytes):19971
                                                                                Entropy (8bit):5.016221081619979
                                                                                Encrypted:false
                                                                                SSDEEP:384:97c/sJIPkzMzMzizBShtxQrMD/WLvd5eUwUaBB/X5KdJG28l4ZtBo5vHD:mwIGgMSm
                                                                                MD5:4C9C2E034CB58B0D86B79A7BA9A09673
                                                                                SHA1:763A551B0260278A1B996FAF2C0C30BA8418A683
                                                                                SHA-256:1D82C426851F4F65B06CF24A1FAE22AEE6E7C3639A5B973AF8E6326477D66EA3
                                                                                SHA-512:26C314170375D23C51E0207DAD24A1BA8CE2BC0F98EFBDF746263720A3283BB434A8CBF95932DBF1804E84BF2EDDBB31C26F37F6A117D45016E296BAA87423D2
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/css/lightgallery.min.css
                                                                                Preview:.lg-sub-html,.lg-toolbar{background-color:rgba(0,0,0,.45)}#lg-counter,.lg-outer .lg-video-cont{vertical-align:middle;display:inline-block}@font-face{font-family:lg;src:url(../fonts/lg.eot?n1z373);src:url(../fonts/lg.eot?#iefixn1z373) format("embedded-opentype"),url(../fonts/lg.woff?n1z373) format("woff"),url(../fonts/lg.ttf?n1z373) format("truetype"),url(../fonts/lg.svg?n1z373#lg) format("svg");font-weight:400;font-style:normal}.lg-icon{font-family:lg;speak:none;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.lg-actions .lg-next,.lg-actions .lg-prev{background-color:rgba(0,0,0,.45);border-radius:2px;color:#999;cursor:pointer;display:block;font-size:22px;margin-top:-10px;padding:8px 10px 9px;position:absolute;top:50%;z-index:1080}.lg-actions .lg-next.disabled,.lg-actions .lg-prev.disabled{pointer-events:none;opacity:.5}.lg-actions .lg-next:hover,.lg-actions .lg-prev:hover{color:
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):64
                                                                                Entropy (8bit):4.492897276113269
                                                                                Encrypted:false
                                                                                SSDEEP:3:InEwpCkoSySv6yukbbkpYn:wpoSySv6yF8pY
                                                                                MD5:C0DDB93C144B94DA946DC9F727D05538
                                                                                SHA1:517BA8265D63543D2F4F2D3E2247A9A9CEE79E9D
                                                                                SHA-256:4760B35732ACF6B7C363E144C5FD126EAFEE7315885510FEAF23B0D53938D33F
                                                                                SHA-512:FE7BBEF81355A517C2124C01EBA6CB7460E36F0E608849E37721C23B53FE1C9349CBE949016BCD2CABF97629AAB127CC6318B5EC4F6ED87BDB2982580843AD73
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAn9uqUg1dGU6RIFDRVQj_4SBQ1a3e0uEgUNUopJoxIFDUC-9V0SBQ1AWQ9b?alt=proto
                                                                                Preview:Ci0KBw0VUI/+GgAKBw1a3e0uGgAKBw1SikmjGgAKBw1AvvVdGgAKBw1AWQ9bGgA=
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):103870
                                                                                Entropy (8bit):7.974360150947134
                                                                                Encrypted:false
                                                                                SSDEEP:3072:XTcsuqVx7LX7GvCI829x/2zBa1sVpCYORcbth//VCV0f4r5:XTcSx7LiT8MWjOkttcBr5
                                                                                MD5:36C67F8ECC53648703651A36D4F6D0C3
                                                                                SHA1:713882A60A2C0139C106E177B860146B0862869B
                                                                                SHA-256:045F89C87C6311744DD77239D308078F76C8F5CA1718DF135849BC821C55D277
                                                                                SHA-512:C0E9C25205508464D30B81BD54E5E6E99C8ECA79B551A12378E40796E9D04AB7A8C0866046FCD4F41138C0162A79B42D661B5FF6C87F2E743380FC1E63B17146
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Aloo-Tindora.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R..".........................................U........................."...2BR#b...3r..!$C..14S....%ADQc.Taqs...5d.....t&.6E.....................................;........................".2..#BR.!.13brC.$AS...q.4Q.a................?...|..Of<J.z..U....~.w...^...^..\..A...m............6s.fS..c.q..$+.Bm..?.....`...(..y.\...'.......'I..Jm..Hx.A..kT*.f..?o.G...~j.6....x"a\...c..x...K.&TV+~.P&...Z...P.~.?q}....bD.gj.;.......J...].5d`..up.....V..g...".w.T...%.j..$\[...#..m......R..6.g.m.......A.U.v.\.8V3.3.A$.....&n...eU......<FC...(.....[W...zB........|T.W/.s.(...3__..u..J..`..k.v..~Q.B.@.o.M....6.e..UH..Jc..'+....|.F...+#6......^"p.;."..WU...]..u..l.....".m.\..}..*.\ZZ)....@...@Q...S.....Y.:......x.Uc%*M...V.*..2.7..I.G..1?..I'.J...T.Z...w..C..p.i..<#..Z.i.3..Xo.vf...R
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):102736
                                                                                Entropy (8bit):7.971844416223195
                                                                                Encrypted:false
                                                                                SSDEEP:3072:fWeslDKPQ08XCd+BqG0+neHPbeqERqcMIZHDrkb:OecDP08XrBq/1z40Ieb
                                                                                MD5:B8B6F1697736F2CAB9790E0114CC7BB2
                                                                                SHA1:16A6DE4BCE32EB33EE215A0B750490822471E642
                                                                                SHA-256:76179839BC891668C8AF7A10BEC5DA0ABE58334D203447FCECB2CE358D2B965C
                                                                                SHA-512:BF28F6715A2D3D9FC534A202DAEED6BF2136A220140A09F45F5976E00011CADD1EC5718066F1CC4679DABCA2554B4735192022E1D041FA9A5237D429A54EC55E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Panjabi-Karela-Masala.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R.."..........................................W........................."...2BR.#br.3..$C..!4S.....%1A.DQacq...Ts..5d....&U...EV.....................................:......................."2..B..#R.!3b.1r.$AC.4QS.aq..................?..qS.Y......f...#SU.!....P|Uj.._..Ou/.}6ulx.........a..'..*...i...M.#z..QQNB=L......9;.....h..,.....Rl7.\.z...s..P.:.:.:"(.p...HtT.h.!mJ...kjQ....7..8.WJ...-g6<..B..91VO<.}..~..U...g.g$w.x......'b.-.^ .?=h..s..G....XM...e.+.E...j.....;.&.?B#S.O.x...U......k....".w.d<.......3.Tq.....a.|......ma....>D+.m...r....I. ..el.vv.w1.?...).~..,Ob...7.pV...I8.d.D;...[x.1@v.....4o.Hl..^n....n..X7..*....Q.yT.$T8.h&..K..y...iI..TVo.qL..._....1..J3:L....s......).Ky.#..u.qW..V.b....*...-..^,G$*...ACxb..d...C.T.6......s..U.1&.'..<.Y.uC.x..+H.Y..M..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Maris Kiselov, MARIMOart Photography], baseline, precision 8, 850x405, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):41980
                                                                                Entropy (8bit):7.97151708213863
                                                                                Encrypted:false
                                                                                SSDEEP:768:ceGTLYo/A2YJQ+8J3v4vihReFMTETONFaqT5Mz/h407Nmicc:clLYmxhEbvz/dNMc
                                                                                MD5:33460445D29556593455BCE30CE6D792
                                                                                SHA1:B000B8C1E0F28BB48D5C0C591586F5F964F0A206
                                                                                SHA-256:2B8408A2617D2B6823E9C3C7248061B63A92FE74EB092F6CFC079A4B40B43556
                                                                                SHA-512:730792ECDE3BCF77942BB6505D75FC59E3986BD29FB1C9FE0DF1CA96BB7C23F7B9F05F7665A112DC00E061B16664D576452EF3F266C273E3F596847B4527DB1C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Shanghai-Chicken.jpg
                                                                                Preview:......JFIF.....H.H.....JExif..II*...........%...........Maris Kiselov, MARIMOart Photography........Ducky.......<.....&http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Capture One 9 Windows" xmpMM:InstanceID="xmp.iid:45E34322473F11E684E1C4B77E091076" xmpMM:DocumentID="xmp.did:45E34323473F11E684E1C4B77E091076"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">Maris Kiselov, MARIMOart Photography</rdf:li> </rdf:Alt> </dc:rights> <dc:creator> <rdf:Seq> <rdf:li>Maris Kiselov / MARIMOart.lv</rdf:li> </rdf:Seq> </dc:creator> <xmpMM:DerivedFrom stRef
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):60463
                                                                                Entropy (8bit):7.545572922897475
                                                                                Encrypted:false
                                                                                SSDEEP:1536:KNUh7iQ9aNXTbXl7QTkVwTYF0vqqkbid8oFX:gUh7Z9El7QTcwTYXqkbiZ
                                                                                MD5:A688DC2650AED787A37171CB43211C4A
                                                                                SHA1:B06E22791BBE27BC663176ACC32A51AA5B58F675
                                                                                SHA-256:5519A35EFDFC2E051304B24BC111EA3EF9D52FAFDCB77E1938920611A509E09D
                                                                                SHA-512:36D40227D9DF46F7B57F13104AA09162293C07CF3EB784F31D237B0E2F7DCB9D5CA8A94159C30AF959DB1D24B1CA661298BB2BC4AF8581FD91DBA03228AA1170
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................J..........................!1.AQ.."2aq.B..#3R.Sr.$46Cb...%&5DT.EsUc...'................................(.....................1..!A.Q.".2a#BCq.............?...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1549, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):65242
                                                                                Entropy (8bit):7.516389274857466
                                                                                Encrypted:false
                                                                                SSDEEP:1536:OKH72qUK5gYspfI+Wq6fGATfsA/z9/U2LT9OjPT2:F73Xib/ATfsA7FH9UT2
                                                                                MD5:04A4E0F2708515B326BE4D8C8CBD7194
                                                                                SHA1:74D0A511636B1B7017ECA74741A14C247962F35C
                                                                                SHA-256:F24340CFB3739E753E3FBC5B123BAC3DF9C6C798C995FE83821434324F4032AB
                                                                                SHA-512:EA50BC18C39597BC6784F91C936CD307720698C5AAB3EA7A058BEF3756F42052923528BDDD2F0B20DAB1EC1B646F3C29BF47DCCEBBFC591172D1D16979FCE208
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Jack-Daniels.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................M..........................!1.."AQ.2aq..B..#3Rrs..$46CSbc..%5DT...&U..E.'d................................0........................!1Q..A..R"#2aB.3bq................?...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):75075
                                                                                Entropy (8bit):7.98074306615833
                                                                                Encrypted:false
                                                                                SSDEEP:1536:cQNTGP8wFEY6X3Waoc3n3kg9kAD24knigfrdvrhfM//wPzzPb7D/:qP956X3wcX3kgtxknigVYYL
                                                                                MD5:59F05C35126D852F364E39B041FDBDE7
                                                                                SHA1:E2A037A395A3CB51702410B73ABA3BD134B2B614
                                                                                SHA-256:641A9D7A43CDA126AA6EA0CA131A1FBF9E5A7629A866BC3559DB9781A6A98351
                                                                                SHA-512:8118908BE1BB38BB0E16D9FC5C4E226C31E6659E831AC488BF57B199CD60602970D84BA06B4E1BA385E8ED0F8F79521ECCED6216844F11269EDC20D10B1244AB
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Patiala-Shahi-Handi.jpg
                                                                                Preview:......JFIF.....d.d.....C....................................................................C......................................................................./.R.."..........................................R........................."..2B.Rb..#r..$3C..!4S..1Aa..%DQTc..5EUqs.........&dt................................3........................"2.B..#R.!3.1AbCr..$Q................?...s...3...W1..;...k....P.Q.B9'.-.....x..O.xT.....M.....Sc..r..TC.0.6qw..r...Q.......%.B.....[..x....~Bm....1.....uE.3...D...<B.....4.Y.oB..M..V5R..`Y".O0@..$..+....[...?D....j..S...10@7.2...RK..U..\..R..r8........N.d..2k M.6.V1..%..O...4......L.%:.u.U..G...'H....0.%~....Bx....R...r...Gu..Ye...fZ.VV.V+3....V+$...'..c1.1VZ...=.k.fj2|..LrZ.I......k..'.. .a...%..Z.&.h..y.>...][{.#...........GP^....4......%...`k.8..U.T.Eb...F..$.}.,..gE.=...@.'......G..v.k.. ...I.j..HY..V.........G..0..h...#...q.%.f.."....$....v.....d0.OY2..EQ.....f....m...u....-,......7.G.a..'EL..C.Ic.T.j<8..P.{.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 36588, version 1.0
                                                                                Category:downloaded
                                                                                Size (bytes):36588
                                                                                Entropy (8bit):7.9940819064918776
                                                                                Encrypted:true
                                                                                SSDEEP:768:KeCS+q0TVSxuRLKp/U3paNYnQ3SlJV9QOo4YaVdc9yUSQ:QnRWp/ac8j9U4YqcHSQ
                                                                                MD5:AF25B808F44B7BA222C55A1AD21C6610
                                                                                SHA1:DAEEBEA0EBC88F184FEE3A201D583E65F6102E11
                                                                                SHA-256:ECE33EF25242231378AEFE6A8F2418EC835C0DB284BDFFE85CB96D9F391CC144
                                                                                SHA-512:59FD4702A08A1295402A37540C98E0932A48BE04568CA76C73E178B37E25EF4888741F2AAEA337D31C55ED4ECACE7E0487E0B371F76B67C7FCE8C96FD4C5590D
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://use.fontawesome.com/releases/v5.0.0/webfonts/fa-solid-900.woff2
                                                                                Preview:wOF2..............y..............................T.V..z...`..5.6.$..0..... ..z...[.8q....\oV..I.?.HD.q.!p....a.. ......;.........Ss.lk.@.....0Q18.pxR.k.`..*&F....(.,.eB1$.9c..k. z.[Z.T....l ........{..G.......~..^s...F.}..@..uT[|..S.0....K./*.IA..L.0...E.T..f...A...1iy.?..X.A33....7.z..y...p...q......k.l..........s*xg ..(...........?.|...1.c...(.....@...O...R.T... ../...].!^7. y!y...$..0...dd.a.... .......7....Z....h...])v8...+......)H.....o<....I..3.R.../.....5.+c..gY.Dt....)...4.].9.....9_J.......v.ui.l..F8...........Q...Y.TB...o.y.....0.N...{....X.c....h......;)...Z.} p.$...N..a0.....LW.^a.5M....;.......F\9....Q.}a......._...LE..g../.p....cP..i..`.b4....q..B.q.!...O.......@..JZ.V.k.;..{...v.5|:........mb.1....3....r....Q.d.}...tP.X5g.J.P......'|O..t.Kv'..CP}".g...-.h.Vj.......;....#akJ.U...=$..........aC<.3...|..E.,.j.fzS.k.RTr.....PTg...........o......P..R......A....)`)..J.):.....?e,@J.).....,.r*.....P.....+/...}........0..`....?...k
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (2556)
                                                                                Category:dropped
                                                                                Size (bytes):218818
                                                                                Entropy (8bit):5.565108588119991
                                                                                Encrypted:false
                                                                                SSDEEP:3072:8VA9ue+nRhl5AEPRKC3VyFG4JcvSXiwuGqvn6//Rt13clRAJIx:MCpJ+kRt4qk
                                                                                MD5:E8E10FC81DB60DE12159A8348AFE2FD7
                                                                                SHA1:22DE445FD77DA4EC5382AAF989202C10D83C4FAA
                                                                                SHA-256:E62F008B11C794EB28CAC3314D5872FB18825AE6C212DAF20A5BDE7BC7DCB9EC
                                                                                SHA-512:A8A82CC9BF241FAA0D757AD8469174A96B2358A0924209E866B1A7FFEDDABF5378D2E1FF2607AEB3A69F3AA9A7DCA41DD3D46FC25E1F1C4F125F1F03FCE6F9F9
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:"use strict";this.default_tr=this.default_tr||{};(function(_){var window=this;.try{.var Rg,Sg,Yg,Zg,$g,ah,bh,dh,eh,gh,hh,ih,kh,mh,nh;_.Qg=function(a,b,c){if(a.forEach&&typeof a.forEach=="function")a.forEach(b,c);else if(_.sa(a)||typeof a==="string")Array.prototype.forEach.call(a,b,c);else for(var d=_.nf(a),e=_.mf(a),f=e.length,g=0;g<f;g++)b.call(c,e[g],d&&d[g],a)};Rg=function(a,b){if(b){b=Number(b);if(isNaN(b)||b<0)throw Error("L`"+b);a.B=b}else a.B=null};Sg=function(a,b){return a?b?decodeURI(a.replace(/%25/g,"%2525")):decodeURIComponent(a):""};._.Vg=function(a,b,c){a.j=c?Sg(b,!0):b;return a};_.Wg=function(a,b,c){a.h=c?Sg(b,!0):b;return a};_.Xg=function(a,b,c){a.l=c?Sg(b,!0):b;a.l&&(a.l=a.l.replace(/:$/,""));return a};Yg=/[#\/\?@]/g;Zg=/[#\?]/g;$g=/[#\?:]/g;ah=/#/g;bh=/[#\?@]/g;_.ch=function(a){var b=_.pc();a.g.set("zx",b)};dh=function(a){a=a.charCodeAt(0);return"%"+(a>>4&15).toString(16)+(a&15).toString(16)};eh=function(a,b,c){return typeof a==="string"?(a=encodeURI(a).replace(b,dh),c
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 800x526, components 3
                                                                                Category:dropped
                                                                                Size (bytes):80825
                                                                                Entropy (8bit):7.979684535470304
                                                                                Encrypted:false
                                                                                SSDEEP:1536:r9OUzRoXBAPUJAzeICppVX6E1MkSPKY8LXU3Hrtn7Z9JMtlT8mhdgtpeQr+/z:r9nFse2EqpVFnuKlLXSHrJFstl7gt4CS
                                                                                MD5:7AE972E189C908BDEBB5C8D3B4F57016
                                                                                SHA1:C91D6F3C651877763AF34E837797031C0E5C4AC7
                                                                                SHA-256:DC0BC6ED9B8CEDFD5330DA582E762D4FBB2A2FA466607DC9B6C26FEBC7763666
                                                                                SHA-512:02949E8BB450653173661AA93699DBA764EEC200984F0E736066F63168DEB6EFF3D4EEFB008C232FA85D8517986569714ABCE5108F407E8EF1496BE8409C5AD3
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C....................................................................C......................................................................... .."..........................................V........................"..2B..Rb.r..#3....!$CS.1....%4AQaDTcqs..5E...Ft......&'Ud...................................B........................."2.B..!#R.13b$ACr......%Qq...4Sac.................?..Z5..kh..<..P.......<*........h6..H.%...-.EH..&=T.vw....8..V.eTH...f$i...EKE^\j$7......Z.....cd..8.D.....P..ELG.p2....Lf.".i.d0..'./.YS$.H........*.R..X..r...h.a.u...A.d4..%...........2c.!#...j.V........J...4x./0.#.BBeT..x_:T.<.@5.xi..V.....l.=...Y..ID.h.[.CU..58.$b[.jG?U.hF.V_...B..9.o...0R.G.U}w...Cj.3........I.a.FL..9.':.\..9Q(.JH....@..B.@..Q.P.(Q..@...Q.P.(aC...(Q.P..G.@..G.@.....(P.P.hQ.P.hQ.R.-.5..-.....(P.....z...(..(.....@......R....h.@.Bh..O.....p.P.R.u.u...5..*7:.r*0.P..:.>.kb...$[..@...u(..KA.,..:..|8....t.F.s.U[.R2c....|{...h..$*.....]a(....-Ij(....u..;
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):56494
                                                                                Entropy (8bit):7.966698705656952
                                                                                Encrypted:false
                                                                                SSDEEP:1536:c+oQRmtp5kf6v/H2EtDboAvzKW5AK0838Ys5pIR:2tp6f6v/WEtXoCzK523PYi
                                                                                MD5:3C2F052521D52D280917DBAAB5948628
                                                                                SHA1:C62771CF891B1466EE0C3C12DB8C203A8BEDB322
                                                                                SHA-256:C92B1AEE05E10E1D56828A5203649AE0AF7A548C58D549C28A07D2D8180000A3
                                                                                SHA-512:11AD76E4E212C5562BB22CC196198685853FF3421802916A4D7563F2DF038CB78B55894FC0C52093676949D93814E7B8C0F9FAA5F8D6D387A091598816F7699A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:F59934E721B511E695A8C1C2DA7596BD" xmpMM:DocumentID="xmp.did:F59934E821B511E695A8C1C2DA7596BD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F59934E521B511E695A8C1C2DA7596BD" stRef:documentID="xmp.did:F59934E621B511E695A8C1C2DA7596BD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):61315
                                                                                Entropy (8bit):7.5544285727666685
                                                                                Encrypted:false
                                                                                SSDEEP:1536:qnY+XIrSE9of/F/EOism7jq32uw7UkZntRfRxW/:qnY+XIs3F/47yQ7lntRfRS
                                                                                MD5:9BD2A2CC0F266BA810DAA63D534FBADD
                                                                                SHA1:15E833F89C1DAE86022C159DB8F59BA4EC16EBC3
                                                                                SHA-256:E5F0580F942EFDCF5217F48CDA773D3168D5E7D09716EEB6A2F92429C9235FB2
                                                                                SHA-512:D63F6D7A454153BBBCDF973490BB590A6E12B576521B8F1582D69AAF0C1B41E1E0DBFC5F12356A58FBCC9D5159561512F45308C6E25E0266FD0A959B731C1DA8
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Water-Still-Acqua-Panna-750ml.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................H.........................!1..AQ."2a.q..#BR.3r....$456Sb%C&D....cs.T..U...............................7......................!..1.A."2Q.aq.#3B....R..$C%5.b.............?.........................................................................................................................................................................................$........................................................................................... . ..$...........mwd.]...._rv...`..'`H#..}:..$.@................................................................................................2/.<%e.+K.dL.9^.D..>.%....QF]....<..h..q<.......t..)\...-.gW.K...;.-.......F.8.qy*L.....C.|.vSJoP\.Y.....c.W.r.........}..vk.#+.....\..vj.....1.8.~.q.pO...Ik.F......j.7...b#<...z\x...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):61755
                                                                                Entropy (8bit):7.964747424649127
                                                                                Encrypted:false
                                                                                SSDEEP:1536:4BflOmdDovpzIuAqiuvSOzidQNc2neKwh3nP7Q+m:4x7D4IJqiuvSUidQNc2ePP7Q+m
                                                                                MD5:71DD3F8DFA4429815CCB031C0437C888
                                                                                SHA1:BD055D073122CAF0AAABA9DDCCA0592EA859C24D
                                                                                SHA-256:4F71D88B5ABF092E044ADA1DB701284E152F12A1F70B21FD726CB505B60A87D0
                                                                                SHA-512:7F5061644A50791FAE07736627A1354739B6EB812922F24C8B586FE8C52EE65816BBD0FBF617BBA02D3B47C34DA354A00727BA8F5A3EA91FC557245C122A3853
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Crispy-Vegetables.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:34179690E2BE11E58BC3B5B0E5759883" xmpMM:DocumentID="xmp.did:34179691E2BE11E58BC3B5B0E5759883"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3417968EE2BE11E58BC3B5B0E5759883" stRef:documentID="xmp.did:3417968FE2BE11E58BC3B5B0E5759883"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):56269
                                                                                Entropy (8bit):7.971053187172779
                                                                                Encrypted:false
                                                                                SSDEEP:1536:LppHqlFP89o933PXOAV5f/hzcIKsmFC3JhO:LGEeN3msf/hzcIKszHO
                                                                                MD5:E3E270BDE41EF9F3A4B14ED1B053CB3F
                                                                                SHA1:BD8B07404DD015605DD758F589304AEE2B19B88B
                                                                                SHA-256:572D78A06C850975C8D995C15C4554BF076B36EC691ECA532D7B9C3E154716FE
                                                                                SHA-512:CFE64D96901491EFE545D3476A65EE212A2C952150C2112B03A062AAA780F0B451EF0DD1CA857803F075E2A13E5280CFA77FFE9C7B28BCCD441A846AD57DB339
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:F7FE349EE2C711E580C39499AE5F9DDB" xmpMM:DocumentID="xmp.did:F7FE349FE2C711E580C39499AE5F9DDB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F7FE349CE2C711E580C39499AE5F9DDB" stRef:documentID="xmp.did:F7FE349DE2C711E580C39499AE5F9DDB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 142x142, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D800, xresolution=164, yresolution=172, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 8.1 (Macintosh), datetime=2019:01:14 18:31:19], baseline, precision 8, 850x458, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):114982
                                                                                Entropy (8bit):7.971004204802702
                                                                                Encrypted:false
                                                                                SSDEEP:3072:Fo86haJo86hyMGiaShiU6UsfLOuBXhs1b78:Fo8SaJo8SlGijhiNLLK1b78
                                                                                MD5:5A8020C59E96727E796EF9A92FD9A8B3
                                                                                SHA1:6037BD8DAD900B7D4834D388DF04394EFC45E6E4
                                                                                SHA-256:6A2213E0C74144A9A887BCE90E45F41EF0D772D1FD4BAD3F58F7AB7F74479B10
                                                                                SHA-512:1A5321C21947023A2712D59DA64C6554D879626B53322526733BAA0FA6E7C238264E4B05FCB2FFA55CDD9200F4F7DBF97FFC9C055AA221752E3853153F0284DC
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/0wlshpukk6gocedm_2scajwr.jpg
                                                                                Preview:......JFIF............=.Photoshop 3.0.8BIM........................8BIM.......e..Z...%G.........7..20190112..<..155507..>..20190112..?..155507..P..OTTO STRAZDS..t..FOTTOSTRAZDS.COM.8BIM......=.......................<.................................................................................................................................................. ....Adobe.d......................................................................................................s.......!.1AQ..a"q..2.....B#.R..3.b.$r..%C4S...cs.5D'...6.Tdt....&.......EF..V.U(........eu........fv........7GWgw........8HXhx........)9IYiy........*:JZjz........................m......!.1A.Q.a".q..2.......#B.Rbr.3$4C...S%.c...s.5.D..T......&6E.'dtU7..().........eu........FVfv........GWgw........8HXhx........9IYiy........*:JZjz....................?.....lo.9%.b..1a.C.....Y..8...AzM'..~..*..i....jP...A..I].>.c..82iG...]~m$.DE....fG4..3.W.{4p..-......b"..z...)..'dlA..bjv..D.0)...j.x..0.9.2...El.He./w.W.9_.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):72083
                                                                                Entropy (8bit):7.980407025742005
                                                                                Encrypted:false
                                                                                SSDEEP:1536:hqXMVuGPuM7HNG4+PJ4i+B9BACu7iefVY+5DSfR5A8v3xO:VVYM7HknJ4i+LBACQietR1Sj4
                                                                                MD5:F0F92B18F162EEEE288D0A84671AFEC1
                                                                                SHA1:BDD70B5780CB09AB43F581C8B8E134DC05BBBF5D
                                                                                SHA-256:8A67B221524AB5FEB93AE21D6A64FFD9C335EC84B11D2AF40E99CE70C3D9B13C
                                                                                SHA-512:956AC3955A746D96FC6ACF0DA6A02C7C16E07FC3D517FCEB2E5F03D32B5234D2C66032A2C503AB451D2D45180F60CB26E7B9056451B31DCE42B3A7BBCE4F2F5D
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R.."..........................................R........................."2.BR..#br....$3C...!1S......4AQ..%Dac.5Tqs....EU...&d.................................9........................"2...B#R..!13AbrC..$Q..a..q................?.... .)...*Xo..Sj...J.S...8....X...R....}....S6.,OL...z..6'....!f9K.7....#5O.<z..6.!f..$llA*....u.y.7...z..Y.V.J.0v.X.Y......D.d.......u...u.f..n.H.H./#fbi T9.....J>~...].3.A.?.V).0.....2..V0)4......*.Uf..AIf.eY.."R..4o...L.mS.c^..5....d{8H^.N."D.j..g.R{..1e`S4<..M..e.$....0....P.,...&1....)&.2.$.Y/A....&.*7.oe..=.$..T{.m..%....1.P'M.e.T.#...S..6..I#~I>.d..h...S.....(i.E.S.<$...........9Q,...E>..H.....i=g.:|.E.>3=(..q..i.6`B.|:+u.H..O*...c.F.x].....fx..i.Q.)@..&Y}...^u.;..S.W.W.C..Cf.7'n.......5.D...7.NV.bU......@.H...Q...P].......egT...J2Z.6.5D9.h...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):74613
                                                                                Entropy (8bit):7.980074395849822
                                                                                Encrypted:false
                                                                                SSDEEP:1536:+4GUEWiRgoBqck3GebCA0WoaxlXeCiajes+IBzMJmdoSPrWH6:9MHwD2em6DxlXeCLjmEzMJ/da
                                                                                MD5:C28B2942BC85AEED61DE36C4ED9BA8DF
                                                                                SHA1:8B0A9ECFF0231FB5C66CFE374149E9E2C0920C6D
                                                                                SHA-256:7B510A87A79D7230799927166F7DEA2F84FD6AA4140E50B6AB9DFC6002417E9C
                                                                                SHA-512:F1E4F6F61383B7730928AABEDC0B7D0EB8F10C4FFB5CA7B700F2D8674FD59D5212B94BDBDAB94104D22388DEB07B5BF29CF9C7177E0647ED599F27DDAE410059
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Goan-Jhinga-Curry.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R.."..........................................W........................."2...B#Rb..3r...$C.!1S.4Aa....%DQcs...dq..&5T........'Ug....................................4......................."2..B..R.#3!1b.AC4r..$..Sc.............?..0....;.V.......v..$M,....w..A-....(.2db.W.@@$B.s5...@@LI.VC.H@d.U.k.H=.MM..iI.o..J..5<=A..4..bJ#]...V.Pd.j.....?.x9...v.........K$.k. ...5(..j.....+r..(....A..`.Aj.....r.U......\.....r..\..L.Rf..5..w./h#.+Zv...6OA.`<..].9.Ks.S.hG.p...n0#u..1..n$......K....z.Ea....k.z.........I..qMr'..-..X.WSc.....WX...$*.x....N.NKa.b.t..z..(....-....x3KRHWi.a.hA.#.+X.x..^...;.....~.....=.&F.4.?q....3....f.).,.W|a(.4.......t.Z....M.>T.".|y0Y..b.....^..m]}..c..... ..^|...../R.....$.N..#.:....r.Pv.d...Gf..\.6...3.f=.I<d...OZ.c.....z4m....v..`0.Y.../+U...mUvt.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):1669
                                                                                Entropy (8bit):5.37990413456991
                                                                                Encrypted:false
                                                                                SSDEEP:24:ybOYsh+XLCbOYsht8F/RXXPbOYsh0jbOYshjtJc+u/rbOYshPwy96cGSSf7:sOLscOLr8FZXjOLgOLTJc+uvOLNN0xD
                                                                                MD5:36F96692AD557BFD7824BA39F1A16C51
                                                                                SHA1:47DE3F5187F8D7CA5AB15F634F7D904D6C897AC4
                                                                                SHA-256:B6EF9203CE346B82C430983BA649F283BC4F5255091B0124F3A8C14E8ED94F76
                                                                                SHA-512:EFD89E6D8AB9A7121FA090665420950AE3EFB73C593DAC2BE950F2C633A8527839EDC3A1FC7EEAF4798F9E189FAAA799B9F7B3E7707B2CD6E207E9A4329E3471
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:"https://fonts.googleapis.com/css?family=Kurale&subset=cyrillic,latin-ext"
                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Kurale';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/kurale/v12/4iCs6KV9e9dXjhoKcg72j00.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Kurale';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/kurale/v12/4iCs6KV9e9dXjhoKew72j00.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* devanagari */.@font-face {. font-family: 'Kurale';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/kurale/v12/4iCs6KV9e9dXjhoKfg72j00.woff2) format('woff2');. unicode-range: U+0900-097F, U+1CD0-1CF9, U+200C-200D, U+20A8, U+20B9, U+20F0, U+25CC, U+A830-A839, U+A8E0-A8FF, U+11B00-11B09;.}./* latin-ext */.@font-face {. font-family: 'Kurale';. font-style: normal;. font-weight: 400;. src: url(https://fon
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):39239
                                                                                Entropy (8bit):7.319697949839134
                                                                                Encrypted:false
                                                                                SSDEEP:768:jdQxxBalw5WXKDpoSo2d4NlC11HAwzRo8Z7EgD:6xxBalgWXepI2dKGVo8RRD
                                                                                MD5:93268619DCDA581C0AF0A29BB2DBE1A1
                                                                                SHA1:72957FCAFADE8005845D07D20170586C19F3759C
                                                                                SHA-256:F73AAF1E84724EF193FA23EBBFB48B3780FEEDCEB14F1B30CB8003C322717CCD
                                                                                SHA-512:2FA82C15C8F5407473C90A212996EC5F4321642B3FB8D0FAF00F9E613967087CE4B5464E9FE61F8EED7E4C3025DB5DCAD70980E6C408C3EE92C17BDF2C999594
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................F.........................!1.AQ..."2aq#3B..R.$4Cb...Sr.6s...&DT.%5Ect...............................*........................!1A.Qa."2q.B................?.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................{..$9GTG.$GT|..Ds.).D.#..Ds......@.{.@.......................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x417, components 3
                                                                                Category:dropped
                                                                                Size (bytes):52937
                                                                                Entropy (8bit):7.9682646612404495
                                                                                Encrypted:false
                                                                                SSDEEP:1536:oHNFTvBzuI3n89WqZcSEfRNHB0ELyFSi1WsvPXq+f3:oHNHl3aZs/auiLvPau3
                                                                                MD5:9D96E42866BFF45AB9207BA78FDCC373
                                                                                SHA1:A95AC476DA4EF0F863C48A7E4822D367687876EC
                                                                                SHA-256:684390F1F4A34F909EFF190210E9D71BBF5CBFAEF27B47EF9D53A9F3D5600BEA
                                                                                SHA-512:E36755F873FD8FC5EFB89F3EEB5301EB47AB4CBABC1CECA8E2A5F38096A43FE99DCD4696071CECE09B8BA86FA7ABB8DE055CB248750EE3AC932A10AD4A063CD9
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:A7FF6533459111E69EBEFA7C465442E9" xmpMM:DocumentID="xmp.did:A7FF6534459111E69EBEFA7C465442E9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A7FF6531459111E69EBEFA7C465442E9" stRef:documentID="xmp.did:A7FF6532459111E69EBEFA7C465442E9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 12156, version 1.0
                                                                                Category:downloaded
                                                                                Size (bytes):12156
                                                                                Entropy (8bit):7.983080339978934
                                                                                Encrypted:false
                                                                                SSDEEP:192:ei/WTvSyhO3HV/5eyVfgf+4qcUcjFG8yvRgsmjDei3kwyky7pndmzGSGSxiS5Gmw:0T6IO3V/5eyVfgfV3jFryvEfeJwyk7zA
                                                                                MD5:177CBAE36CCACB2E63A829E2CC9217B8
                                                                                SHA1:AD56EB2D4034D68D9EADE7E762F496C467A492CC
                                                                                SHA-256:5DDF9B388C1F913CFDC154E327BB8C38D9D17F983A54B4B8252F09FE7097BD48
                                                                                SHA-512:399ECF4069F852F018D4A84623612C637D08FAF35A86C8F34A3E2BB1C331BB03B35198EEA4ACD9798675A7BFF55793812B53B8ED26EEE2E40FA92B26FA478E62
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://use.fontawesome.com/releases/v5.0.0/webfonts/fa-regular-400.woff2
                                                                                Preview:wOF2....../|......x8../).........................T.V..d...,..#.6.$..P..j.. .....t..c%......Q....6..z.....''c.-.0.z......1..9........%V4..k..]..{aq..).L.V..A.M?..........N.~.I.&..~.;{.+"f....D..}....{.4.5(."X.!.x...w.0....M....pY.Q..........?.......j......).).Hq.........i......i.ly.3/....l...w.a.U[..U5u.`..K.MJ.I..d....S;..n/...'8\.}.....:....c...........X.}..S..........M.)...'re....ki..L.9..M.f..}Q.-...-.n..Z..u..'..H........Usv.0.:.Zk.^ .".l...n.Xn..%...eGv.DV.a..E..C..#...% +..'.....c.X.......=.x.{...T.#.B..}LR....u.!..)3.Y2.M?~dY8/.&n.w..cq.b..G#Mq.~.8..uX.HN.8...5.t....sQ.o+R*B4:P.%....*.y.....(=....qb.".L".......+&...9..N[.H...u.ep.8..!-C......:.^Nu..m..(....b....{....j......'sP.G..Y.*J.b.....N.s.)^.......JT.b..t.....}^t.q.....Z.[x.....j.....t.3.u.......0=s.!}@..c..b....J7.7B.iV..Tt.Sa...[i>V..,..L....Vg.X~3.U~.;.v.......s...n.C..<U.....W..P.g1".8..2..o...m.2i.!.9..N..].c..T_.<R....&Sl$..K..X..B.......G../..0..3....T.(.g%Y..p..E.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):56789
                                                                                Entropy (8bit):7.518474051499166
                                                                                Encrypted:false
                                                                                SSDEEP:768:8tHNI8x8g9GTfJDWibtsJfPj4tkX6OjZ1eaioayARpBHj508BFjmd8NdF+KJwuQ+:8gGGtsNPUY6YzeaityA55lZ+4N91
                                                                                MD5:E54A81EF15CBF9CD55EC1C671080E24A
                                                                                SHA1:D8DB205DF2C3E982EF4B146C425624FF5409590E
                                                                                SHA-256:6EB29CB490436FCDBC6D72197974C31DBAE4149114C8A3013DD4C51606CA01FA
                                                                                SHA-512:77A626FDF6B4410E6C7E9163D885854B9DBAE373F1930FE5A41DA7D952F6C9617DA7DDBC10D59E1F406CE79697AE17ACAEF4ED294DB8F41E7727F3813729D955
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Soda-Water-Fever-Tree.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................I.........................!.1."AQ.2aq.#..34BR..$b.Cr..%5DST...6&Ecdst..................................).......................!1..2AQ"..a#B.3.............?...................................................................................................................................................................................................................................................................................................................................................................................H ...$. .......H . ......$...................................................................................... ..#.....rZ.Z..e8...4..Wh.v|[..K.3.9<...7..q.I<....%B..]...|d...G.x1}G..~...j.....>V...TX.v..~"..U...}V...9>..i.~...xua..Q..~..r..S]W....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                Category:downloaded
                                                                                Size (bytes):43
                                                                                Entropy (8bit):2.7374910194847146
                                                                                Encrypted:false
                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://mc.yandex.lv/sync_cookie_image_decide?token=10611.rzO092ek6-SDt2kyiy_-aT38TmrrLFeeNM8QGHf0NYS5h4MqG23D3dbO-Bu7Vyw87__txe4sXEs7qR-3qjvuYy9jkxa6ollQDaq_MD4DdwMW7sY66jVxdMFtDbXKcmbVRFJGq2trR3shvFNjXsDXUtPtriRJ6Yc7rdYNrmf0airFzTWJaqezcsndmts-AUGyLRfYli90WlZ0rCHtPvN4ATA9vluOODP2VZ2Y2w8fRYE%2C.hV-dNHreDtvt1WUj5F4F2n3yTi4%2C
                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 850x1086, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):43960
                                                                                Entropy (8bit):7.381821658862117
                                                                                Encrypted:false
                                                                                SSDEEP:768:YGpOLAxfluKF9N1yH6II7hZ+if1uwn2GdzxDGbZo5F48b:YhLglBTzyH6IIV9u/G9xEo5Fbb
                                                                                MD5:A30FD47E757B86CF4BED046D8DB4F57D
                                                                                SHA1:07FEAA1B5F5779F6DBEACB50E9FCB42CD503E672
                                                                                SHA-256:4A2D9209B4F821E1008C29818907C576DE6BEF9BA03D5064170A745002FCC525
                                                                                SHA-512:FB7A272F17B68C51CFE270F782A5D567AEFD57F1D2C19AEB1E486D1AB576BAEAEE107CF04A75670DFD0210B273C964415F38DD71D496E5AACE203D0C11917BA3
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Russian-Standart-Platinum.jpg
                                                                                Preview:......JFIF.....H.H.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......>.R.."........................................W..........................!1.AQ."aq.2.....#BR..3brs.$45CS....%6Uc.....T....7t..DEd.................................$.......................1.!.AQ.."2.............?.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................9TbQ+.n......J1_k+....e..,.gX.McC.n..s=.V.]@...g..y_F.9.e....v.i.uK...M.L.$.8
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1275, components 3
                                                                                Category:dropped
                                                                                Size (bytes):78275
                                                                                Entropy (8bit):7.972447947009406
                                                                                Encrypted:false
                                                                                SSDEEP:1536:QoYD+2oUQP0/XsSmVsO7UXFQPABUXK8XxJPCC8exQXm:7A+2oUthOfIB8ZXxFCC8eOm
                                                                                MD5:B911EA8E685DB92494DC9059D1581D4B
                                                                                SHA1:933D78B432011E37EF6C77F5345A90AD0B873561
                                                                                SHA-256:868936960E570246A2BE41F9EB0E1CBE575D76FA104CACCBBC1E3A6E7BE37C16
                                                                                SHA-512:850E777BC5D0B60EF249240C27E0E6E76BFC82BFD8677876E987FA8472B75CE6210BA844EC331BE0C24755E63732BA2A7268AFFF6FB2A50138B1241F8D031F24
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................P........................!.1A.Qa"..2q..BR..#....b...3CSr...$....45DTc...%&s.'dt.......................................................!1..AQ"..2aB.Rq................?..<2..G....F....U..)).........2.....9.1o.K,FV4.n. ...._....x..j4.e..I&k....m.d.1........}y..<.]...g..?\.A.W...../-m{~.......V2LQ.=B./.$....Z.L.B.)KI..ZR.V.'..]I..+...../,...P.M4v~c3.l..r05T..v..8...V;...d...].~&.1.".:...&mK......5.<.D..GjA`...PX@ ."..*.B..LZ.H.b..71[{....E%<......Y`.<.'....../9c....pWO..r..r/,:|a....:..VQ.nI...ofQ...[,&*...m.].....4.f.....!M.i.j ....w...e.`U.........~W&}v0.ohKW.x.v}]._kI...)..Z..:..R.3...g.T...t...7>..;....#'.....B_.3.a..w......./(..;..u.2..ki...7..X.A..`3..K.5w..U.bwp9>.Z......g%....\.......F....."P.<1..T.W."i..O..&.9...Bh :D........P.S...g<y....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):93542
                                                                                Entropy (8bit):7.983103322653468
                                                                                Encrypted:false
                                                                                SSDEEP:1536:7Q1Zfk0SJb9CrwfNezRDDmMD8+0NXCCPNRf3kgU3o3jgrBfg8iNn+8lPbVY:E119iZlVgDiMtzCPNJkgUN68i+sC
                                                                                MD5:B1B573DF1413CC17742199EA938491F6
                                                                                SHA1:A33B2EFE410E2D9F8C9D64D96370DF46C4033720
                                                                                SHA-256:B58AE1474DF2333A62CC05DAD054FD7A9A4108E61D54BC57676E9FC86A90D350
                                                                                SHA-512:861E97BE71F1BBEAE5A551FED27CD41BD9CFE9BAF734EE84312F7F3A25C5F27546A24FFF542EAFD227EE7D75D945C33DA2D18B88637F4E6A8E097EB6815F7603
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R.."..........................................U........................."..2B.Rb..#r..$3C..!S.14AQs.....%Dc...5ETaq.d..&U.........................................;........................"2..BR.#..!3b1$Cr....AQ.S...D................?............0..3F......2%sp.......u\.f".g....._h..-.d....S.3.C...+Z.o5...qc...C.6.. "....d7.u...E...L.a.a.....;SS .!.B..c..S. >T....`@..0.j*M...E+.\}...[..."....Lh.....a..b`...w./.%..u..?B..._..6...zAy.Ii..?..V...[.l.dg@J.4:...<.i.......4..62....-.F.8....r...E.#{...{.H..L.`..$.C...H0..'4.....#I.d..'].....a.T@'0\`.0A.J.+.G`...p...]....<.....n....H.....mY.X..L-.z$.*Q.N.^......6. @.$.3....W.......7b.C...WDy.........J....G.:.VEzK\..7..bf.F.d....<.t....6.#^...Se...b.o...a.(s..U.a.lV...Nhd...wz..((..VV..(IB7.....v.K...es[.u..........^G.5.O...*L.g.R\
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):46046
                                                                                Entropy (8bit):7.278503534400672
                                                                                Encrypted:false
                                                                                SSDEEP:768:JZmVCxNFOVr7iTs555x9A4usDoxHKyVE4/N86LgQvxm:J6CxNAig31x6KyVv/N8Evg
                                                                                MD5:AA4F6E8AD1ADF3FC3008B4A562329A7D
                                                                                SHA1:8B9C9089E7A03253EED8D783E8073E70CAF01C40
                                                                                SHA-256:75BB8BCF9BFA7F5E219BACB0A50858A19EB075D4181A1F9A40AA877AAB77DF87
                                                                                SHA-512:C0C78101470B8822326D9DD2EF8BBCE8683A618FD4962124B39C39BF14473DC665A86D4E09A835DFFF687BFF9E2FB10069589539E99199C1D27112638FEAC7B4
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................L.........................!.1..AQ"2aq.#.3BRb..$r..%45C.....SU.&D.'..EFTcds................................1........................!1A..Q."2Ra..3Bq...................?...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1478, components 3
                                                                                Category:dropped
                                                                                Size (bytes):49335
                                                                                Entropy (8bit):7.352523148332299
                                                                                Encrypted:false
                                                                                SSDEEP:768:i/Jwf3YKJEBYcOs+Mz5+llr4daBTdADle0bmIc3mJeJN09ADT:iDKJEqBMz5+lV4qYlx/nK
                                                                                MD5:7AB0C8E86706F6649A9A609141FB74D0
                                                                                SHA1:C261FB0618DA27DE35BD1C7240BB474AEA2651FE
                                                                                SHA-256:B97EA68DBDA04C350D1A013DB0EEA1DB8D80AA4A297770117494E982CD929A83
                                                                                SHA-512:E614D97DF664E80D83463AA4A223B2B75C9AE3D8D820557DEE427EE764A4F14138163B60F7572F7BA2EE5FBF3C9BDBFFB764AEB7699D2D702C535634AE153175
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................J........................!.1A.."Qa.2q..#3BR..$CSbr..4.%5DT....&c6EUds..................................2........................!1.AQ."2.3a.BRq#....$..4............?...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................d...(.....1.%.?B.k..@.#%._.......
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):62294
                                                                                Entropy (8bit):7.970515808899531
                                                                                Encrypted:false
                                                                                SSDEEP:1536:OYYpTfZ397GarfsMFJyLP9YQjjTeA5XLcIIxW6bNZkOH229:FCR3Ia7TFJyL++TembcIyW6rT
                                                                                MD5:DD4B0B72A8EA01DB641DCC9D70A25CEB
                                                                                SHA1:CD8343D6192055AD5F396EB91FAD5615B9602196
                                                                                SHA-256:E3B0DC2ADD80F40BC519A22C9F2E521DAE55B92BC0E403DD02B8DDAA145168C7
                                                                                SHA-512:DD8E26C5AD5BB247A8BE61F893175DEF85E3B8596764D460FF9CD1EC7094277C19A60978BDE7CB3AC988D40FBB2F9238A858FFA922CDB7D9B93C991D3D2321F4
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:650ADA6D21B711E69852DB896AD3F3A3" xmpMM:DocumentID="xmp.did:650ADA6E21B711E69852DB896AD3F3A3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:650ADA6B21B711E69852DB896AD3F3A3" stRef:documentID="xmp.did:650ADA6C21B711E69852DB896AD3F3A3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1471, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):43738
                                                                                Entropy (8bit):7.3075915960493205
                                                                                Encrypted:false
                                                                                SSDEEP:768:wbAKtpQb9AkpZmlg++iTZ0sWbi6qQTchRyFlcHAFm9KSFj:wbub9BCW++YZ0xb5FlcHgyFN
                                                                                MD5:32E75C5AC78ADCCE6AEF1833093CAAFA
                                                                                SHA1:7FF85E1088626047EFE5F14F9A8380E6E75980DC
                                                                                SHA-256:9EF59222BA6E7431D2EC6ADB6A425A7F64015D37CBA5A20DB0B45CFE8E4915E8
                                                                                SHA-512:0D80A420F165FB1D7D2CB64B9D61347F96DEF1CA3E59E7A14460814FF2B03E13E4B2D648202A7D09EB18F33993490483D66BDA85A007032666B0114821AC74F0
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Coke.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................@........................!..1.."AQa.#23q..$4BRb.r...C....%DST&6...............................-......................!1..A."2Q..#3BRa...q.............?...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):103870
                                                                                Entropy (8bit):7.974360150947134
                                                                                Encrypted:false
                                                                                SSDEEP:3072:XTcsuqVx7LX7GvCI829x/2zBa1sVpCYORcbth//VCV0f4r5:XTcSx7LiT8MWjOkttcBr5
                                                                                MD5:36C67F8ECC53648703651A36D4F6D0C3
                                                                                SHA1:713882A60A2C0139C106E177B860146B0862869B
                                                                                SHA-256:045F89C87C6311744DD77239D308078F76C8F5CA1718DF135849BC821C55D277
                                                                                SHA-512:C0E9C25205508464D30B81BD54E5E6E99C8ECA79B551A12378E40796E9D04AB7A8C0866046FCD4F41138C0162A79B42D661B5FF6C87F2E743380FC1E63B17146
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R..".........................................U........................."...2BR#b...3r..!$C..14S....%ADQc.Taqs...5d.....t&.6E.....................................;........................".2..#BR.!.13brC.$AS...q.4Q.a................?...|..Of<J.z..U....~.w...^...^..\..A...m............6s.fS..c.q..$+.Bm..?.....`...(..y.\...'.......'I..Jm..Hx.A..kT*.f..?o.G...~j.6....x"a\...c..x...K.&TV+~.P&...Z...P.~.?q}....bD.gj.;.......J...].5d`..up.....V..g...".w.T...%.j..$\[...#..m......R..6.g.m.......A.U.v.\.8V3.3.A$.....&n...eU......<FC...(.....[W...zB........|T.W/.s.(...3__..u..J..`..k.v..~Q.B.@.o.M....6.e..UH..Jc..'+....|.F...+#6......^"p.;."..WU...]..u..l.....".m.\..}..*.\ZZ)....@...@Q...S.....Y.:......x.Uc%*M...V.*..2.7..I.G..1?..I'.J...T.Z...w..C..p.i..<#..Z.i.3..Xo.vf...R
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x850, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):24564
                                                                                Entropy (8bit):7.352825364421544
                                                                                Encrypted:false
                                                                                SSDEEP:384:OaipsSM/6/DrlPwhlkkdSggUUFlkKiKRrw8Wv/qzU9qRxsaTSdTAavgd48Xx:Ol7xikMSSSiKRM1v/qg9FNJvy48h
                                                                                MD5:8EF9C45DD9B75AC47A33B17BD31FCA5C
                                                                                SHA1:65AEA31AA85266F0C9FB279AFDBA06A933CF3D5E
                                                                                SHA-256:0005AE371E8E2DE545C9A077AC758C11434ECFC67E3C27C206728721620FE196
                                                                                SHA-512:6072FBD3E12C04FF2AFF793542B18699E2B0F22D22914C9D4C50292132F2DBF5579177F9072CBB4AC1F840D1182ABD09A9D2DAC86E31A8973D205DBBA8000ABC
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/J2O-Orange-Passion.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......R.R.."........................................N.........................!1.A.."Qaq.#2....3BRs.$456Cr...Sb..%&E.7Tc....Ut...........................................................!1.2A."Q.3B.#Raq.$..............?......................................7.Rm...7.E77.x*).{...`o..p.7..*.(........................................................................H+=._%)Y.....[...4.2.jVe.(.?....rb.c....*..;F...g..^k..lv...n.......b..e...5..k....\..6.[.pK..o..'h.:D.M.,..[.W.......W...<.....4.....1......f2..#{..].M.x.O.}]8...G.dW.>a.O.},..c.?.M3....].q...%m...k..VgtZ.w.l..u..h.yo]."\......6..o........t...j..9..K&./%5<.-.9~.~-.x.C..kj8.s........\..c....l...o]......;........&.^i.|%..-._..)_...Y.(C...b.a...Z.%.kK..t.._0.Ly.e.[.J........S..x+[.....+..q.w.....q.......Z>.~<.h..J.Z.............................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):42869
                                                                                Entropy (8bit):7.515347149122235
                                                                                Encrypted:false
                                                                                SSDEEP:768:7sG0WM8ON1KUphUxApS3qLftV/VGDgYJgxmMKOZoDdFsj92JpT1Xca:BOZngA4arfNjt6Oi+9upTNca
                                                                                MD5:C0DBB4C16CCBDBDAD6CED2B373BC8C63
                                                                                SHA1:912FC8981DFF51861CAC3A338938B5A941A08F19
                                                                                SHA-256:3D8E4004A68C308F24ABF3DB3346C2E6F3E963D823D9310F22B273FB0D7CAEB8
                                                                                SHA-512:5C9B35609262C5B744B06C7884BC88EF8F6E30DEB316486D20B724094B00DC35CE7FA097F1FC5D58224479233AB5CFA9D42E2712EEDEEF3C6ED4DFF72CF2F24F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Ruinart-Brut.jpg
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................@.........................!1.A."2Qa.q.#3.Bb..$%4CRr..5c..6DSs.&...............................)........................!12A."QBa.#.3.q............?..........................................................................................................................................................................................................................................................................................................................................................................................................................................@...........@.B@.............A..%.%.........@..B.....P........................................$.%...............B'....5...n.l....Ds..r..U.{~Vrkt.f~&..x..C.}Q....Ki..b<u<..Q.n...9..bg.ir..]0..'.....6.c6....Z{~....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):70196
                                                                                Entropy (8bit):7.980376784214575
                                                                                Encrypted:false
                                                                                SSDEEP:1536:Zx3OsrLvyzpaWPBlUNyYw5FPEvs70JckxnbiVryzkUR5DLOk:L/rbyVaJcPGIlkxnbiAztt
                                                                                MD5:5F8B65E6EF4C25022E1CAB5C25B76DC2
                                                                                SHA1:5352DE2D28ACAEAB1A38FE1D3A4163B2822945A1
                                                                                SHA-256:7A1D09F6A88998C35F4D803CE73D4254D03102381126FA0A8B5FAAFB33E1E2AA
                                                                                SHA-512:BA74A0EEEAA0333BCFE744C9F30106D09DB98B54A8ACF031F93973896C899F5C14C46D7C3D94AF78BB5907A54C548642C945217A38F42DDFDE05F7CA296797A9
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/wpqtsvzndedzpwarkd2_nwsg.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R.."..........................................V.........................".2B...#Rb.r..3...!$CS.14AQ....%DTacqs...5..EU.6dt.....&F...................................5......................"...2..BR#!1b.3A.r.$C..4S................?..K.d..2.djNy.?p.f...gi...... @.b.d..J64...R......!.N.16.eJ.Q..4.-....#.\.....2..gyH.....%{:;F\....^.i.....r..,:...{.....I~m....K!..DB...0..#.36..7J....T.)KN..z#..'Gb.Z...P..ZdC%:..d6.T.s..#>...1..G...>..R..x..4z....`X(L=?....(s..H..r.l.0s.....9.u&.UpWT......T..Wg2J.[.*}b..s+.#dQ.....VM4.. ..E..2.#.[......N.....}..o...........d..M.Xb..Z.@.W..ED?...-,.a.8..8e.-...6.E6..[..|.n1.M/J.....j.......T..%$ .q.U...j.D.....).i..>..l..H..S.....ZW\.Z.5V3.....9.0Z.\.g..-.D.hg.$f.9)`./&...i.uX.....@...4$..Q.=.<..d.*.Jc..K...K...$.8.X L....@..w.....>.f@.fy....W..e .l}K&f
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):56494
                                                                                Entropy (8bit):7.966698705656952
                                                                                Encrypted:false
                                                                                SSDEEP:1536:c+oQRmtp5kf6v/H2EtDboAvzKW5AK0838Ys5pIR:2tp6f6v/WEtXoCzK523PYi
                                                                                MD5:3C2F052521D52D280917DBAAB5948628
                                                                                SHA1:C62771CF891B1466EE0C3C12DB8C203A8BEDB322
                                                                                SHA-256:C92B1AEE05E10E1D56828A5203649AE0AF7A548C58D549C28A07D2D8180000A3
                                                                                SHA-512:11AD76E4E212C5562BB22CC196198685853FF3421802916A4D7563F2DF038CB78B55894FC0C52093676949D93814E7B8C0F9FAA5F8D6D387A091598816F7699A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Fries.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:F59934E721B511E695A8C1C2DA7596BD" xmpMM:DocumentID="xmp.did:F59934E821B511E695A8C1C2DA7596BD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F59934E521B511E695A8C1C2DA7596BD" stRef:documentID="xmp.did:F59934E621B511E695A8C1C2DA7596BD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):93542
                                                                                Entropy (8bit):7.983103322653468
                                                                                Encrypted:false
                                                                                SSDEEP:1536:7Q1Zfk0SJb9CrwfNezRDDmMD8+0NXCCPNRf3kgU3o3jgrBfg8iNn+8lPbVY:E119iZlVgDiMtzCPNJkgUN68i+sC
                                                                                MD5:B1B573DF1413CC17742199EA938491F6
                                                                                SHA1:A33B2EFE410E2D9F8C9D64D96370DF46C4033720
                                                                                SHA-256:B58AE1474DF2333A62CC05DAD054FD7A9A4108E61D54BC57676E9FC86A90D350
                                                                                SHA-512:861E97BE71F1BBEAE5A551FED27CD41BD9CFE9BAF734EE84312F7F3A25C5F27546A24FFF542EAFD227EE7D75D945C33DA2D18B88637F4E6A8E097EB6815F7603
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Biryani.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R.."..........................................U........................."..2B.Rb..#r..$3C..!S.14AQs.....%Dc...5ETaq.d..&U.........................................;........................"2..BR.#..!3b1$Cr....AQ.S...D................?............0..3F......2%sp.......u\.f".g....._h..-.d....S.3.C...+Z.o5...qc...C.6.. "....d7.u...E...L.a.a.....;SS .!.B..c..S. >T....`@..0.j*M...E+.\}...[..."....Lh.....a..b`...w./.%..u..?B..._..6...zAy.Ii..?..V...[.l.dg@J.4:...<.i.......4..62....-.F.8....r...E.#{...{.H..L.`..$.C...H0..'4.....#I.d..'].....a.T@'0\`.0A.J.+.G`...p...]....<.....n....H.....mY.X..L-.z$.*Q.N.^......6. @.$.3....W.......7b.C...WDy.........J....G.:.VEzK\..7..bf.F.d....<.t....6.#^...Se...b.o...a.(s..U.a.lV...Nhd...wz..((..VV..(IB7.....v.K...es[.u..........^G.5.O...*L.g.R\
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1275, components 3
                                                                                Category:dropped
                                                                                Size (bytes):84237
                                                                                Entropy (8bit):7.9795328492720285
                                                                                Encrypted:false
                                                                                SSDEEP:1536:ZOpWRL36LaUoqAp7bu9DYpNFTOoTTSDBibdASEXyyKomynV7RkrHOoc+duVCpD+M:ZOpIUoqAp7bu9YpmoTTAiyP9KsV7H+dr
                                                                                MD5:4275232607436D8F9D5A782B189337D0
                                                                                SHA1:AAE6C86C566311B1119ABC814B4EB47A93A5B681
                                                                                SHA-256:792F2FDFE3BF03B68BC86B3BD73F94A0ED5E061109462F465FEBCA4C45F004D0
                                                                                SHA-512:567839322E2206314AD01786066434423211D1767A366408FE783B3F774114D19AAAD4F82C517F15B90FF7C6CEB309BDF2055AA4D7C059A4423BBEF8736F9C7F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................R........................!1.A.."Qa.q2..#BR...3b...Cr....D..$%4S....Tc...56Est.Ud................................0......................!.1..A"2Qa.Bq......3.#..............?..{.@.C.E.......8HdB....c.n..h-4.y.H..N.4.A...Iu....6...pb...O..M0.....*....jc...x.V.....B6....>>.Z7....~..~~...3+.5.......Z.z.L..>iM].`u..|d.h.p.*).....F5.mK-..sC.....V.....`+.H.s.bRAnV.6.......KG.P@k{.c....N...afF..'au.q...m..E..7...s.R8P....pM=,....Bg..........n.p.rj>.C.%.ul.q...u..k..+l....S.;.P2.AXQ.~...BP..A..Z....P%....U.U...K:Y)...t.kI.Vs. 5.*I'!SR.M..*.s.v..yA....\.t0.Iy.B".th^.....`.A.S....^..9s...r....v.9..em...O@.9..8%..f......H..,.Zn.D.V.6.Z6Y.....f..P...4Q.6Uz.T.(..*N.E..(.....Y..NJ.INl.F>RR?.zvYK.ktA..PRI.F....B.....D-...1..6=..B...E....<x...`.tq.UkQ4..vAq.:`.....uz..3..Oi.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 142x142, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D800, xresolution=164, yresolution=172, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 8.1 (Macintosh), datetime=2019:01:14 18:30:44], baseline, precision 8, 850x458, components 3
                                                                                Category:dropped
                                                                                Size (bytes):117640
                                                                                Entropy (8bit):7.971470516240728
                                                                                Encrypted:false
                                                                                SSDEEP:3072:JiCSUiCGXWIBcZ6X8rzSkQVfgtl7Hznxl2OhIVY:JiCSUiCXIutrzpVl7HL2OhIY
                                                                                MD5:6D996C2E6892BC337337F8D55A06F027
                                                                                SHA1:998D2FC3395E8E31C80F001EA0C3ABD0E78ACF52
                                                                                SHA-256:EC128B844BE3C0FB13D9CD7E597EF56D4EAEFF056E15360042825A0F3228C9CA
                                                                                SHA-512:0DBC62E0339ECAF328C5F91286D206419D78C03728C72E0BA3D4C8410921FBA3193793543AFCDB0444C1460D3807461D1D33605A99EF58C356E41F926254F40C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF............?.Photoshop 3.0.8BIM........................8BIM.......e..Z...%G.........7..20190112..<..155346..>..20190112..?..155346..P..OTTO STRAZDS..t..FOTTOSTRAZDS.COM.8BIM......>J......................>.................................................................................................................................................. ....Adobe.d......................................................................................................s.......!.1AQ..a"q..2.....B#.R..3.b.$r..%C4S...cs.5D'...6.Tdt....&.......EF..V.U(........eu........fv........7GWgw........8HXhx........)9IYiy........*:JZjz........................m......!.1A.Q.a".q..2.......#B.Rbr.3$4C...S%.c...s.5.D..T......&6E.'dtU7..().........eu........FVfv........GWgw........8HXhx........9IYiy........*:JZjz....................?.............q...P..1R.20....a...#..rg..E.{&......+N\Ub<#.......e.7np...&.-....wc..}V.[..p.H....."C"..._..........b..[.O<.v....i,...e..iy..`?xWz.......<....l.Y..m
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):115935
                                                                                Entropy (8bit):7.971100861615841
                                                                                Encrypted:false
                                                                                SSDEEP:3072:/rWGhHHloRMTo1CX7dpWigtEAVn8NGqU//Y:5NauE1k2EcnPqUnY
                                                                                MD5:5F8829F524DCACABD8B8554D25D4D35D
                                                                                SHA1:A57418D17C33B4993DE373B5D63D1FBCAD32592D
                                                                                SHA-256:45C00D48B80EA857B8E0586D187B2557CAA6300EF7E68CDD676BE3DF212D2193
                                                                                SHA-512:5A21839976E09DB6AD2700EE3C63A6AFF5E33B463A3D57BDBC5C34A7C3380E12F672C421346526B2946FC778BB5AF59EDE8ED3DB56859ADED161C29BB988A6EE
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C......................................................................./.R..".........................................S........................."..2B.#Rb..r.$3...CS.!14....%ADTc..Qaqs....5Ed..t..'.....................................@........................."2..B#R.!13b.rA..$CQS...4a.....................?...{.3V..K..{..a.X.`i$.R..\.^.e.CS.E..9.* $..U9`x..$;\..j...U.j.H.A...lq.r.0.UL)..V>...Pr;Hj...a._:....C.r....3.$!.......O.4............|...G.Q.....1!.T}.....s.......y.$..FI%...f..-..Y.}..[...}P..... U....*....v................7.379..J...$@~....1rTAg.x....].....:.g...{*.&Be...Ea..N.s....P?-F.@..S(Mr^..`.D.p....QX...>W.........*..~C:..{jX....B.G.u5.. 1...=Tc1.-...V...L..b@.H..H.q.0...Z....6.@.f.^..tR#6.V....[..W*v.Z5....:.Q.0.p...U8j0..SN..CH.lS........dv.a......k......Vm..5(..U..G1.F.A.aP..S.E..f..U...WuNY.@.S.K..P.O.j.lZ...Ui..6.V...5Z
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x567, components 3
                                                                                Category:dropped
                                                                                Size (bytes):33382
                                                                                Entropy (8bit):7.961535874370346
                                                                                Encrypted:false
                                                                                SSDEEP:768:T1i/qNa+nd84zjNKOguzV9s+jWkWr01Szg5AxHj48fVP5Ztz:JiCU+C4tKOPzMfkzERHj4gVP5Ztz
                                                                                MD5:1421BC97EB5D7CF18B85F4FA8A725512
                                                                                SHA1:0ED9E8C0E1D78A421094FF9605FC83C4B7BF3D95
                                                                                SHA-256:A92B14618B36D959415BEA1BB9996E14F11F4F26A0FE477875EFFFC3AFA54EB1
                                                                                SHA-512:1C280FE553652440237CC2C94695B720E1C10A56748969DD79C97DB8E9DEB48FFC65A52CE8548C1D9362F306946E1300B65891F42C9B7258DD156FA365FDE619
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......7.R.."........................................E........................!1.A..Qa"q...2BR.#C..S...3br....$4....%Ts.................................)......................!..1A.Q.".aq#2BR.............?...A..$.....ja.*..J,.'QVH4\.rS.E'.....$...d.E.&...".Q ..=.. .....C..z.P..z..............aP(..*...e.`3.l.........A..e.;.....`p/k....N..<Ed.KF....:.].p..Qim.-..<j.&....-...*O.{..(.......}..&.,{@......CM.........<t4..a.(h..=,l....N.+.4...MT.v(..E..b........Lv...R.yp#...197Pm=..I#.H.2..\.Jrm#.qc<>Ol.\.kY&..4..P..z[f9..../....o.2..:..F.G......y"...U_.....+.q/t8SM.m2..9z..R^..R.......EWMj....W.rzA.;KV..u.?.pp@=.....j....ope...#....X....'./VO6~.{......-[...*.].W5.p=....j...%].]..6....Z...-Uz.....Z..X..j....E.xU.Iw....M.. .q..I..:.z}..R......i]T.^.....A.J....-G...q.....r......uZ.5.N..!W8D.x......3.....t.J'..y*U.$.E
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x1477, components 3
                                                                                Category:dropped
                                                                                Size (bytes):59283
                                                                                Entropy (8bit):7.47200840040471
                                                                                Encrypted:false
                                                                                SSDEEP:768:afwtBup1mBN63waGIs3dJykZ5dbw2LMx6rU4AVN:a4tk+N63waG5vJwgjrzAD
                                                                                MD5:02FC9D2816D5A9CABB15D7ABAB87A99D
                                                                                SHA1:C4AE535116FED5BFC80A9FCF0924346854D9E08B
                                                                                SHA-256:76452614635BF6D40258746DCDDE8546F329F31516C7E419B6EB98A0DCF0910B
                                                                                SHA-512:1CF72BA600AB72440E86E8660763E006431076B7C97270E1842E3A9BC92F29BD75568D6D0B4FFFF45340676449758F39F15D0A4D6BBCBCC363B4B540E7037108
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........R.."........................................H........................!..1.."AQ.2aq..5r.#36BRb..$4CST.%..&Ds..cU.E................................./........................!1.AQ.."2a#BR.3q..b..............?.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):132
                                                                                Entropy (8bit):4.662295066277204
                                                                                Encrypted:false
                                                                                SSDEEP:3:VwpTHwEHwwBHsLpYJWriFGWjLwWkzXFETH1u4:VwyEH5BHsL2YriFGAwWeXFEL13
                                                                                MD5:A821B5D431387DA0EA453B5EE608A8E3
                                                                                SHA1:824976F30928B1654824635982E9428C504971EF
                                                                                SHA-256:4EF54FBEF0AB50F130425CCBE362C61C99F86E7AA5642ED96020950220CD1C90
                                                                                SHA-512:9B8A26ED241724C5F6DCEE2EC9232AAE388968DF55613DA3563B138B76D698ABF72FDA97A3F2B2127ED0C67B7FC25B105D339D753F421F5028AC013EC938A769
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=p.singhs.lv&oit=3&cp=1&pgcl=4&gs_rn=42&psi=qo3FBQ35sxF3qDs9&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                Preview:)]}'.["p.singhs.lv",[],[],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):2385
                                                                                Entropy (8bit):4.531693729183945
                                                                                Encrypted:false
                                                                                SSDEEP:48:jOKcDxCYog2+KIH8KlwsCHQsfLIxyoFhWMw4wU2AZ/:jZRR+K9sDsjXMxZ
                                                                                MD5:3110F9A72D3457378EDF3BBB4D62E4EA
                                                                                SHA1:F92A07B59C2909BA22088290BE56618B9803D25A
                                                                                SHA-256:64A4F287E829A05C6856945A2DA6A66E4D433B83204263C71C5C3F83F3FB258B
                                                                                SHA-512:B8D0A583471D7E3F197E2366B2333D279F6615BCD860DB4B1ADA69279A68BA6D1BDB17B91F9A6368130F31FCCD067A33E7A4C4C56751B78734AE2885B8FB16B3
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:<?xml version='1.0' encoding='iso-8859-1'?>.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 470 470" xmlns:xlink="http://www.w3.org/1999/xlink" enable-background="new 0 0 470 470">. <g>. <path d="M215,0H91.595c-4.142,0-7.5,3.358-7.5,7.5v242.065c0,35.624,27.06,65.038,61.702,68.789v110.994 c-22.62,1.815-44.017,11.772-59.603,27.948c-2.087,2.167-2.678,5.37-1.501,8.138c1.177,2.769,3.894,4.566,6.902,4.566H215 c3.008,0,5.725-1.797,6.902-4.566c1.177-2.768,0.586-5.972-1.501-8.138c-15.586-16.176-36.983-26.133-59.604-27.948V318.354 c34.643-3.752,61.703-33.165,61.703-68.789V7.5C222.5,3.358,219.142,0,215,0z M113.108,455 c11.994-7.082,25.919-10.957,40.189-10.957s28.196,3.875,40.189,10.957H113.108z M207.5,249.565 c0,29.888-24.315,54.203-54.203,54.203s-54.202-24.315-54.202-54.203V15H207.5V249.565z"/>. <path d="m185,232.065c-4.142,0-7.5,3.358-7.5,7.5v10c0,13.345-10.857,24.203-24.203,24.203-4.142,0-7.5,3.358-7.5,7.5s3.358,7.5 7.5,7.5c21.616,0 39.203-17.586 39.203-39.2
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (551)
                                                                                Category:dropped
                                                                                Size (bytes):227261
                                                                                Entropy (8bit):5.483775665452673
                                                                                Encrypted:false
                                                                                SSDEEP:3072:vHdwBc2ltglAnjnc5g0Ci0s0LLM+L3Fv+zMqxAKp:vHdYtgkg5gLi0s0LLM+L3FPq6Kp
                                                                                MD5:7204A090B5E030D4C2CD9FF168D00C7A
                                                                                SHA1:B68C14E834050BD237D222F7F8772C8D87EC1BE9
                                                                                SHA-256:1B16FB7B71EB885AB2F0310063BA192F2786F428CD4F52C21596C88CCD8DD848
                                                                                SHA-512:DFD75CC95F1FC5919B7E7EF5430C45E09069E2B0A0D9EA6D5333737CA3FBE297320C067654E54D79A4CACA17E4B413BE5B09E3C55EE835308FF345B533F676AC
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.(function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function u(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length)return{next:La(ba)};throw Error(String(ba)+" is not an iterable or ArrayLike");}function Pa(ba){for(var ta,$a=[];!(ta=ba.next()).done;)$a.push(ta.value);return $a}function Va(ba){return ba instanceof Array?ba:Pa(u(ba))}.var Of="function"==typeof Object.create?Object.create:function(ba){function ta(){}ta.prototype=ba;return new ta},Pf;if("function"==typeof Object.setPrototypeOf)Pf=Object.setPrototypeOf;else{var Mh;a:{var Nh={a:!0},Oh={};try{Oh.__proto__=Nh;Mh=Oh.a;break a}catch(ba){}Mh=!1}Pf=Mh?function(ba,ta){ba.__proto__=ta;if(ba.__proto__!==ta)throw new TypeError(ba+" is not extensible");return ba}:null}var Fm=Pf;.function Gm(ba,ta){ba.prototype=Of(ta.prototype);ba.prototype.constructor=ba;if(Fm)Fm(ba,ta);else for(var $a in ta)if("p
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):49765
                                                                                Entropy (8bit):7.972305380121655
                                                                                Encrypted:false
                                                                                SSDEEP:1536:6fzaTPRK2SUabhQmBY9XO0ckw21Iwwg8XgCn0y:UaT5KMabhQ4mO0ckw21B8Xge0y
                                                                                MD5:7A53DDF4C7423D83A4B06BC04A26EA33
                                                                                SHA1:457A9846BE1D6530D9EE0455ABE937056FA5DEF4
                                                                                SHA-256:A78F9FA2211FDA183A9FFC8F42861F58A88A550596DF3FC55AB5A1E85260BC69
                                                                                SHA-512:9819FD3ECBDB7F89F007F13CEF9901409DC13A709755E9E0F6F075FB99CBE36131B87E8C5A7156DDB434DD6DD32188E6A868B5D1457AEE3EB59127D44280367E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....d.d......Ducky.......<.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222....../.R.."........................................A.......................!..1AQ.."aq2...B..#R.3b.$CSr.......4...%.............................../.......................!.1.A"Qa.#2.q......B..............?..t.s.{D.#=Wu..L..W....8i.......6.......u/A....%.p....!!k..X...1y..Tb.-.kCF'~........A.j...^.Y..<"..`..]1.m.H..\..6....k.5...K<.r.+..,....I.Cok.I?.....[..w+By@'j.....u..*.SP.pNWi.h......u.]k\E..:.lb....p...Ub...\...i2..6]..[#}@,...q|.4...{.DnW.....S.E..V.cp.+=....V...:..L..I._ ../.p...tl...,.6.Vg8l.Zr.....m...e..@..H.J..<...$..+mm.k....MTm..(..x....$wU.R..@]Q.\..b...V.5KK.%QC......G...:.....im.......XSS9..Nz`.8.S.Z..2~.]tT/{.kE...:A.2..O.d'#*...kp....8..jh.6.KN........p2V.u.zqN[mYAM..p........]..B..h..v..tY#q+.Y..f...T@+#Z.`)..L4.B&..s.@..V.j.Y. ....u.=dq.w..UUz.....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):57639
                                                                                Entropy (8bit):7.974050144025518
                                                                                Encrypted:false
                                                                                SSDEEP:1536:x65SMtsDgTEQNw97l1lk1l1Y2qyn17jbUcKjh:xxlkgww97bluzp1PbUcqh
                                                                                MD5:652974CEAF4B78BBE39DB30AF4F55EBA
                                                                                SHA1:8F04CF76F761D03519F3CB77B2CA391DA03B5098
                                                                                SHA-256:F2F8ABDE33D42E7349D74115806B6AB9DAF91AC67BFD5CE99B61524F8F81675D
                                                                                SHA-512:2480770B2B76BC0267C4879B38ED5E353CC1A9FA2E643494E712EA291594689B7E788D7F9E5ADCED13681319ABD2189053085A93C5FCFC880DC0F1901DDB61D6
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/xytjsij2vr15tiva9w-di0rm.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:FE9D72CEE2BC11E591D1BA1DAA3E2941" xmpMM:DocumentID="xmp.did:FE9D72CFE2BC11E591D1BA1DAA3E2941"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FE9D72CCE2BC11E591D1BA1DAA3E2941" stRef:documentID="xmp.did:FE9D72CDE2BC11E591D1BA1DAA3E2941"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (32065)
                                                                                Category:dropped
                                                                                Size (bytes):85578
                                                                                Entropy (8bit):5.366055229017455
                                                                                Encrypted:false
                                                                                SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):53547
                                                                                Entropy (8bit):7.973511232723456
                                                                                Encrypted:false
                                                                                SSDEEP:1536:WzA9YoFK83aXd9yJ6Rjc/ZlhR9Po3zQgRLW4O5UZDITNjw2:P7A8qd9VRjWRojR64O5UZIs2
                                                                                MD5:683C6661CD10442989E958F1A9E22422
                                                                                SHA1:3C0AE9EE071FB9AAFFC5FAA12427AEB2CA3C5893
                                                                                SHA-256:174F7F1D5021737012DBE7F9F1C82563A7B568860B783F1C3AF0987B0AE44FA6
                                                                                SHA-512:25CC79B74236E7E485312166CA5C68AEF285F1F16AA3066CDC2D6329E96955F8D5CB5CE2CE9E7FB0F95341D36495834AEBA47C1716C16E523E500C6764A7C3A7
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....d.d......Ducky.......<.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222....../.R.."........................................D.........................!1A.."Qaq...2.#BR.....3Cb$Sr......%.4cs.................................-......................!.1.A."Q..#2aq..B................?....!].+!C.n..S...8^v(Y...|-H....[@V.......pA+Y.wDuB..PH.p..<..-P....A5..S..C.D&.....#.wd.."....7s..^%....#t.o4J......>...Ic.@|...qi..d+..>N|..T.P.)...J..u.T...B. S."....\%H..T...S..bHBa)....*.e.y...[?...N.>.SPd|.[?....t.).@k...(...N}.#.R...>.Q...X..R......p.3_.FG.{r>P.m.x.e .d...u.2>S.@TQ.5)G...<j...?...../.|.:..J?...^_.+...G..(...15~...&....0...T...&...uy.......y..Pm;U...1....).c...?.#8@j.BS...Q...+3.....T.....&..{.&t.:...L3..S3!...fS.d.UL..0.]..L.).O.M..:...~Tn.*FrS.....L=.N.....(.L....Br.!8uM...T Q.".p. *...SS..r).....O....../p. .E.!..|V.`:....CK.:L..;E...;-.La.(.T.Ne....D3.u.#.z.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Maris Kiselov, MARIMOart Photography], baseline, precision 8, 850x424, components 3
                                                                                Category:dropped
                                                                                Size (bytes):52284
                                                                                Entropy (8bit):7.974342618162321
                                                                                Encrypted:false
                                                                                SSDEEP:1536:cmuQLndBIG4SZ0tyedtE9qJw7abg2hLYJN6QKpN:tJLDIG4/wemqJ7rYndKpN
                                                                                MD5:02FACBFA685A113F855C19AF821B61EB
                                                                                SHA1:E6173EDA62C530A0AD4434B2BA8573865B17EC39
                                                                                SHA-256:380B7B66A392C1237841A5CD0A99E0649D5CA63979D522FFB3EE6A353C9ABCF6
                                                                                SHA-512:61E0F019C3D64EE49B77675946852EAFF8BF1B1246493ECF548F6115459DB7E7B6E9C7C3956C4FEF6899F6453E431D6BAE77C1D06FE46C68F75D8BB34D90DA72
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....JExif..II*...........%...........Maris Kiselov, MARIMOart Photography........Ducky.......<.....&http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Capture One 9 Windows" xmpMM:InstanceID="xmp.iid:7AF76178473F11E68DF2BCC7C8B5571F" xmpMM:DocumentID="xmp.did:7AF76179473F11E68DF2BCC7C8B5571F"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">Maris Kiselov, MARIMOart Photography</rdf:li> </rdf:Alt> </dc:rights> <dc:creator> <rdf:Seq> <rdf:li>Maris Kiselov / MARIMOart.lv</rdf:li> </rdf:Seq> </dc:creator> <xmpMM:DerivedFrom stRef
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):128983
                                                                                Entropy (8bit):5.106135158895076
                                                                                Encrypted:false
                                                                                SSDEEP:768:JFlgVc+2+eI+E+eG+y+eFUOQ0eeY+br+eX:JQc+r+X+CUP+x
                                                                                MD5:F3BD90ED9190418715605B8AAA05DEBD
                                                                                SHA1:5EF128434040CDC17B99048DA8C56287894ED542
                                                                                SHA-256:E2FB63EA3B3D832A17E88CE1BDC0EC080117E17F1C9331697C822015E501CB13
                                                                                SHA-512:1B3FD80EF7F59AD36961493E9BD415D06FDA61F2073252BFD61048E369F5913193A4A72D8DB23A711E73370E09AEC05E78B0A364DA225EFBAB387B07DAADC22F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/plugins/google-language-translator/css/style.css?ver=6.0.15
                                                                                Preview:#glt-settings.wrap {. max-width:1300px;.}..#glt-settings.wrap:after {. content:'';. display:block;. clear:both;.}..#glt-footer,.#glt-footer #google_language_translator {. display:none !important;.}..#glt-translate-trigger,.#glt-translate-trigger span {. cursor:pointer;.}..#glt-settings .glt-main-settings h3:before {. content:'\f108';.}..#glt-settings .glt-layout-settings h3:before {. content:'\f116';.}..#glt-settings .glt-floating-widget-settings h3:before {. content:'\f134';.}..#glt-settings .glt-behavior-settings h3:before {. content:'\f185';.}..#glt-settings .glt-usage-settings h3:before {. content:'\f106';.}..#glt-settings .glt-preview-settings h3:before {. content:'\f115';.}..#glt-settings .glt-flag-settings h3:before {. content:'\f227';.}..#glt-settings .glt-seo-settings h3:before {. content:'\f11e';.}..#glt-settings .glt-gtranslate-ad h3:before {. content:'\f326';.}..#glt-settings .glt-css-settings h3:before {. content:'\f119';.}..#glt-settings .glt-seo-setting
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):78560
                                                                                Entropy (8bit):7.979139746245012
                                                                                Encrypted:false
                                                                                SSDEEP:1536:Iy2fIRViAsyJOWNWM08DOCOp7zt4lW1IzLgV7ZdEFafHlSM:IygKiAfOGWUOCOttAHLgJ93
                                                                                MD5:50BF47A2CFADBE6886F097A8D1C6287B
                                                                                SHA1:00841FF418424D360AE28CC57C76C60E5BCB9F80
                                                                                SHA-256:FAD08EA4DA65D764898FCBE5320A841C96DAA17F1BB3DED9399680001AD6CE1E
                                                                                SHA-512:131607576420BD4F9FA41F30C0B72DBF16875CA8F92BBDC9D2BBD01BF875B483069AF67F780C98C8BAD6EE7CF4031D0E158E37D784C2B9B7A8FE0FD97B039001
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:4DA679E7E2C011E5AA1F9096DB442C3C" xmpMM:DocumentID="xmp.did:4DA679E8E2C011E5AA1F9096DB442C3C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4DA679E5E2C011E5AA1F9096DB442C3C" stRef:documentID="xmp.did:4DA679E6E2C011E5AA1F9096DB442C3C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x559, components 3
                                                                                Category:dropped
                                                                                Size (bytes):54858
                                                                                Entropy (8bit):7.975820266782004
                                                                                Encrypted:false
                                                                                SSDEEP:1536:p2i9pEpzsJzc5wRn5NReaDULtBl6cRgJB/ZF:0e2gzc5wpjR1DUjl6cRgJJ
                                                                                MD5:D3B6F2651FBB64FF8C4FE91BA3C7D088
                                                                                SHA1:BC38CCAD6157332E4ABE68DBF1AF75CD6E1D55E3
                                                                                SHA-256:792CA479E0C13AAF01460F1D9F2389E64717F76632EB4F7F07B2AFDD729D8967
                                                                                SHA-512:B976D5ACCA41DFDB162A9B973298A1499E5DECBA26AC8CF40C969287890913686714B1E5D155985642ABD182429994B80FCEE8333DDD56AF1772E3678998AB7E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:7A690F37E2C411E5B44DC93CA287D6C9" xmpMM:DocumentID="xmp.did:7A690F38E2C411E5B44DC93CA287D6C9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7A690F35E2C411E5B44DC93CA287D6C9" stRef:documentID="xmp.did:7A690F36E2C411E5B44DC93CA287D6C9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!222222222222222222222222222222
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Maris Kiselov, MARIMOart Photography], baseline, precision 8, 850x457, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):63468
                                                                                Entropy (8bit):7.973694541960726
                                                                                Encrypted:false
                                                                                SSDEEP:1536:c6ymLXbLoyffdPpAnOcXxvnuEiYy7KxxAi6Py2iQOMSGMZI:nLLfdxoOctnjiYGWv6PhiS7MG
                                                                                MD5:D8C9653F81960831268401613809542A
                                                                                SHA1:75A022BC926F8A3E9C9128664AC1573D8EC4CC07
                                                                                SHA-256:A538C3AA491EDB5F468EA845D579506F66CA1E99B3BC83EA0512A514DC2907CF
                                                                                SHA-512:7AA5FC0061422C61E2510DB08F72F61C474D8924AA327A3C17D3CB008153842B3D4A8EEC2325182D007B37ED0EB70066D9030043D7662E00DFED771EF0753135
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/p52tjdv7mweztlsthmic9hpx.jpg
                                                                                Preview:......JFIF.....H.H.....JExif..II*...........%...........Maris Kiselov, MARIMOart Photography........Ducky.......<.....&http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Capture One 9 Windows" xmpMM:InstanceID="xmp.iid:BF164661473F11E6AB9AB4D59F2F7DFA" xmpMM:DocumentID="xmp.did:BF164662473F11E6AB9AB4D59F2F7DFA"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">Maris Kiselov, MARIMOart Photography</rdf:li> </rdf:Alt> </dc:rights> <dc:creator> <rdf:Seq> <rdf:li>Maris Kiselov / MARIMOart.lv</rdf:li> </rdf:Seq> </dc:creator> <xmpMM:DerivedFrom stRef
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 850x567, components 3
                                                                                Category:dropped
                                                                                Size (bytes):47374
                                                                                Entropy (8bit):7.975900253818391
                                                                                Encrypted:false
                                                                                SSDEEP:768:Xy31/7blviWEcDh9HmEzo6FWw0govmXqu7/QqdVcQIQ4+h4sqN92xZN+yG9:Xy31/715Nl9GaoV+o+Xx7vdtjh4JN9Y4
                                                                                MD5:575B0DFABBD66094FC475B7289CF2586
                                                                                SHA1:219BC600BABFA8C34DE9E9EACC99E89068C8B05D
                                                                                SHA-256:D4FD7BCCDA7A899EB08EF3699875F3BA13812342DC1896596964DDC5E531F7E9
                                                                                SHA-512:868F2C1F2F8798B14F3C3708210A078C1AE694D73E59B1B16C88B484C1AE155DF053F9C8A33D018F0300C27864FFC95E2D82B0CADA2CD7473629D8834990B542
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......7.R.."........................................D........................!1.A.."Qaq...2.#B..3R...CSbr...$4D..T..Ec................................0......................!.1.AQ.."a2q.#..BR..................?....A..9Y..i...k|...)f.......r..^.C.......S_n.O;.0..({.U..'..(.e...x..%( .n..r.S......./.....N..kM.Q5..,..Y...7%(....p.....o...RM..;.;.\........9I.ur.p....... #IKU8)....K..3[......q....)f..(..V.c...].}9.I..:+s..............j..?.9._|...eZ~1P;.....I.ot'.......6;...G.q. (f..'(.S...Q..d6..Q........6..):g..(......*.[.>.i..}-....@Z.#.]..g.0...#t.S.Qd.wVX.SM.d -R$E..].PI.#.p....3$.i.K..e..(..Q.M.X.B...q..`]...W....M<..x\Qtm..<.)..Z...^....s._..f;....OKG.t.0.>..g...N...... m.IR.&...UEi...Z.;Mh.J.j$.Ci.t.JkBJA@V... kL.. d.'@.".s..L.).,0..+..Yv.@....)M..m5..4..Jc........#......X..3<..l7.._........P_..|..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x443, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):65489
                                                                                Entropy (8bit):7.9795380410368315
                                                                                Encrypted:false
                                                                                SSDEEP:1536:zKj65QL7ClN/2URtX/N4W4h0MZLhFxXMP7:Oj7PClZdAh0MZLhFFY
                                                                                MD5:B69239FB87C0A62A81D3A2B437FAB171
                                                                                SHA1:CFD6B9097C2FE6A5420C8DE570D6183605997B63
                                                                                SHA-256:951697F7133DF26587D7339D3199675F9AC62708FC04F8EF0C6D3D405F9EBC8C
                                                                                SHA-512:41FAEA4C9A7CDCE1B17D0CB7ECD9D67049A61129AC22A51E12B3EC52F7AF81564F4ECAA71B4199C1E509BC86C8AD67366EA94824019A03DEAFE9C6AA88226F82
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://pulkveza.singhs.lv/wp-content/uploads/2022/05/u8d0hto3bglbpwnpewf58rxm.jpg
                                                                                Preview:......JFIF.....H.H......Exif..II*................C....................................................................C.........................................................................R.."..........................................Q........................"...2B..#Rb..r..$3CS..!1.4ADQTc...%aqs........&5d...E...................................9........................."2.B..#R.!13br.$ACS.Qa....4..............?..V....Id..t."..ZN.k!"..U..............48/..u:.....f.s..N.r.Y;.^e..)O.=DJ2....:.{.1..<..gl./.........\3..+..2.s.Z] Oo9"r.._.....+......h.&$..]"<..Un...LE...T....)....>e.Wj........8.\...3.T..h.\-~.J.[u..\,>%\.%...H.Ye..2..5........z....gu.}K=e..Z..V.5.......<e......,..*d..O....B.Rba.!PU*.`c...+.Wf.v.#S..&...]/.L3.1.J..x..-.-X...lM@.$.........j....,..e.X......25.{........].K..s..'.....3.a..H.5..U~. ..5.R./hU.....,...?}..fJ8...... .....&G=...s.@.4y..z{.........=...t.......!.?..... .Nc......?..}H. ...y}k......"..>q..{.R..I....C..8.?._R..?..}H.. ..I
                                                                                No static file info
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Jan 10, 2025 09:23:24.207145929 CET49673443192.168.2.16204.79.197.203
                                                                                Jan 10, 2025 09:23:24.510899067 CET49673443192.168.2.16204.79.197.203
                                                                                Jan 10, 2025 09:23:25.119518042 CET49673443192.168.2.16204.79.197.203
                                                                                Jan 10, 2025 09:23:26.323781967 CET49673443192.168.2.16204.79.197.203
                                                                                Jan 10, 2025 09:23:26.855346918 CET4968980192.168.2.16192.229.211.108
                                                                                Jan 10, 2025 09:23:28.727780104 CET49673443192.168.2.16204.79.197.203
                                                                                Jan 10, 2025 09:23:32.366283894 CET49678443192.168.2.1620.189.173.10
                                                                                Jan 10, 2025 09:23:32.667779922 CET49678443192.168.2.1620.189.173.10
                                                                                Jan 10, 2025 09:23:32.725327969 CET49713443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:23:32.725378990 CET44349713216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:23:32.725486994 CET49713443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:23:32.725737095 CET49713443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:23:32.725752115 CET44349713216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:23:33.273789883 CET49678443192.168.2.1620.189.173.10
                                                                                Jan 10, 2025 09:23:33.378917933 CET44349713216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:23:33.379211903 CET49713443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:23:33.379225969 CET44349713216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:23:33.380250931 CET44349713216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:23:33.380320072 CET49713443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:23:33.384717941 CET49713443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:23:33.384773970 CET44349713216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:23:33.433765888 CET49713443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:23:33.433780909 CET44349713216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:23:33.481868029 CET49713443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:23:33.529779911 CET49673443192.168.2.16204.79.197.203
                                                                                Jan 10, 2025 09:23:34.474786043 CET49678443192.168.2.1620.189.173.10
                                                                                Jan 10, 2025 09:23:36.835073948 CET4968080192.168.2.16192.229.211.108
                                                                                Jan 10, 2025 09:23:36.882812977 CET49678443192.168.2.1620.189.173.10
                                                                                Jan 10, 2025 09:23:37.138786077 CET4968080192.168.2.16192.229.211.108
                                                                                Jan 10, 2025 09:23:37.744822979 CET4968080192.168.2.16192.229.211.108
                                                                                Jan 10, 2025 09:23:38.958761930 CET4968080192.168.2.16192.229.211.108
                                                                                Jan 10, 2025 09:23:41.370779991 CET4968080192.168.2.16192.229.211.108
                                                                                Jan 10, 2025 09:23:41.690903902 CET49678443192.168.2.1620.189.173.10
                                                                                Jan 10, 2025 09:23:43.141832113 CET49673443192.168.2.16204.79.197.203
                                                                                Jan 10, 2025 09:23:43.281593084 CET44349713216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:23:43.281665087 CET44349713216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:23:43.281764030 CET49713443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:23:44.135910034 CET49713443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:23:44.135946989 CET44349713216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:23:46.179862022 CET4968080192.168.2.16192.229.211.108
                                                                                Jan 10, 2025 09:23:51.301847935 CET49678443192.168.2.1620.189.173.10
                                                                                Jan 10, 2025 09:23:55.784769058 CET4968080192.168.2.16192.229.211.108
                                                                                Jan 10, 2025 09:24:13.106937885 CET4969680192.168.2.16199.232.210.172
                                                                                Jan 10, 2025 09:24:13.107080936 CET4969780192.168.2.16199.232.210.172
                                                                                Jan 10, 2025 09:24:13.111932993 CET8049696199.232.210.172192.168.2.16
                                                                                Jan 10, 2025 09:24:13.112011909 CET4969680192.168.2.16199.232.210.172
                                                                                Jan 10, 2025 09:24:13.112171888 CET8049697199.232.210.172192.168.2.16
                                                                                Jan 10, 2025 09:24:13.112235069 CET4969780192.168.2.16199.232.210.172
                                                                                Jan 10, 2025 09:24:13.141757011 CET49716443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:13.141786098 CET44349716216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:13.141860962 CET49716443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:13.142344952 CET49716443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:13.142358065 CET44349716216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:13.780194998 CET44349716216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:13.780544043 CET49716443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:13.780610085 CET44349716216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:13.781121969 CET44349716216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:13.781454086 CET49716443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:13.781533957 CET44349716216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:13.781606913 CET49716443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:13.827327967 CET44349716216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:14.080363035 CET44349716216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:14.080401897 CET44349716216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:14.080432892 CET44349716216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:14.080566883 CET49716443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:14.080595970 CET44349716216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:14.080655098 CET49716443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:14.083523035 CET44349716216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:14.083647013 CET44349716216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:14.083719015 CET49716443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:14.083822012 CET49716443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:14.083853960 CET44349716216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:17.068237066 CET49717443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:17.068293095 CET44349717216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:17.068404913 CET49717443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:17.068641901 CET49717443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:17.068676949 CET44349717216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:18.709146976 CET44349717216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:18.709484100 CET49717443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:18.709508896 CET44349717216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:18.710609913 CET44349717216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:18.710896015 CET49717443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:18.711066008 CET44349717216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:18.759730101 CET49717443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:18.986560106 CET49717443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:19.027321100 CET44349717216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:19.176477909 CET49717443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:19.176804066 CET44349717216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:19.176894903 CET49717443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:19.177535057 CET49718443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:19.177608013 CET44349718216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:19.177730083 CET49718443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:19.177937031 CET49718443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:19.177970886 CET44349718216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:19.306720972 CET49719443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:19.306819916 CET44349719216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:19.306922913 CET49719443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:19.307190895 CET49719443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:19.307229996 CET44349719216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:19.849622965 CET44349718216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:19.849930048 CET49718443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:19.849944115 CET44349718216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:19.853508949 CET44349718216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:19.853738070 CET49718443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:19.853988886 CET49718443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:19.854109049 CET49718443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:19.854113102 CET44349718216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:19.854146004 CET44349718216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:19.905744076 CET49718443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:19.905762911 CET44349718216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:19.953726053 CET49718443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:19.982009888 CET44349719216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:19.982331038 CET49719443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:19.982398033 CET44349719216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:19.983549118 CET44349719216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:19.983843088 CET49719443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:19.984025002 CET44349719216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:20.033853054 CET49719443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:20.156269073 CET44349718216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:20.162152052 CET44349718216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:20.162221909 CET49718443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:20.162842035 CET49718443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:20.162863970 CET44349718216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:20.212244034 CET49719443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:20.255328894 CET44349719216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:20.426100969 CET44349719216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:20.429784060 CET44349719216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:20.429929018 CET49719443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:20.430646896 CET49719443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:20.430671930 CET44349719216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:20.499520063 CET49720443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:20.499562025 CET44349720216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:20.499645948 CET49720443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:20.499882936 CET49720443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:20.499896049 CET44349720216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:20.786617994 CET49721443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:20.786652088 CET44349721216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:20.786719084 CET49721443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:20.786957026 CET49721443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:20.786972046 CET44349721216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:20.960232973 CET49722443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:20.960270882 CET44349722216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:20.960345984 CET49722443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:20.960572004 CET49722443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:20.960583925 CET44349722216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:21.157052994 CET44349720216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:21.157428026 CET49720443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:21.157459021 CET44349720216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:21.157746077 CET44349720216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:21.158119917 CET49720443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:21.158179998 CET44349720216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:21.158221960 CET49720443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:21.199335098 CET44349720216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:21.213840008 CET49720443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:21.468115091 CET44349720216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:21.468539953 CET44349720216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:21.468640089 CET49720443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:21.469875097 CET49720443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:21.469899893 CET44349720216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:21.536266088 CET44349721216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:21.536573887 CET49721443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:21.536602020 CET44349721216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:21.537095070 CET44349721216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:21.537422895 CET49721443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:21.537524939 CET44349721216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:21.581785917 CET49721443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:21.588720083 CET44349722216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:21.589096069 CET49722443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:21.589121103 CET44349722216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:21.590106964 CET44349722216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:21.590179920 CET49722443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:21.590590954 CET49722443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:21.590666056 CET44349722216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:21.644795895 CET49722443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:21.644813061 CET44349722216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:21.691770077 CET49722443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:27.476149082 CET49721443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:27.519329071 CET44349721216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:27.650651932 CET49721443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:27.650777102 CET44349721216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:27.650844097 CET49721443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:27.651359081 CET49722443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:27.695324898 CET44349722216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:27.857593060 CET44349722216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:27.862030029 CET44349722216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:27.862129927 CET49722443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:27.863010883 CET49722443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:27.863024950 CET44349722216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:29.757838011 CET49724443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:29.757882118 CET44349724216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:29.757980108 CET49724443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:29.758306026 CET49724443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:29.758321047 CET44349724216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:29.867863894 CET49725443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:29.867901087 CET44349725216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:29.867984056 CET49725443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:29.868213892 CET49725443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:29.868221998 CET44349725216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:30.419171095 CET44349724216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:30.419466019 CET49724443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:30.419498920 CET44349724216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:30.420607090 CET44349724216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:30.420919895 CET49724443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:30.421036005 CET49724443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:30.421041965 CET44349724216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:30.421093941 CET44349724216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:30.472703934 CET49724443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:30.501509905 CET44349725216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:30.501857042 CET49725443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:30.501869917 CET44349725216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:30.502959967 CET44349725216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:30.503259897 CET49725443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:30.503468990 CET44349725216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:30.552706957 CET49725443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:30.589901924 CET49724443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:30.590150118 CET44349724216.58.212.132192.168.2.16
                                                                                Jan 10, 2025 09:24:30.590245962 CET49724443192.168.2.16216.58.212.132
                                                                                Jan 10, 2025 09:24:30.723711967 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:30.723752022 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:30.723833084 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:30.724152088 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:30.724190950 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:30.724251032 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:30.724426985 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:30.724438906 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:30.724623919 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:30.724641085 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.380042076 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.381675959 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.381695986 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.382204056 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.383126974 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.383203030 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.385534048 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.385557890 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.386470079 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.386538029 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.388832092 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.388891935 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.388914108 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.388982058 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.390583038 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.390594006 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.432725906 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.432765961 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.432777882 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.480720997 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.736675024 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.736700058 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.736706018 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.736715078 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.736740112 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.736907005 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.736907005 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.736917019 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.736975908 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.752757072 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.754304886 CET49728443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.754333973 CET4434972892.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.754437923 CET49728443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.754587889 CET49729443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.754620075 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.754697084 CET49729443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.754914045 CET49730443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.754921913 CET4434973092.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.754976034 CET49730443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.755130053 CET49728443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.755145073 CET4434972892.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.755289078 CET49729443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.755300045 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.755404949 CET49730443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.755414963 CET4434973092.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.795324087 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.830837965 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.830862999 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.830961943 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.830970049 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.831026077 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.832638025 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.832684040 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.832756042 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.832762957 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.832822084 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.835206032 CET49731443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.835218906 CET4434973192.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.835328102 CET49731443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.835958004 CET49731443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.835966110 CET4434973192.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.846141100 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:31.846229076 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:31.846271038 CET49733443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:31.846350908 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:31.846432924 CET49733443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:31.846498966 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:31.846499920 CET49734443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:31.846642971 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:31.846745014 CET49734443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:31.847527027 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:31.847563982 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:31.847812891 CET49733443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:31.847846985 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:31.848011971 CET49734443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:31.848037958 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:31.849508047 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:31.849528074 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:31.849621058 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:31.849792004 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:31.849816084 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:31.919892073 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.919909954 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.920018911 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.920025110 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.920084953 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.921502113 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.921545029 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.921576977 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.921581984 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.921638966 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.923300028 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.923365116 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.923394918 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.923399925 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.923437119 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.923461914 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.974622011 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.974637985 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.974737883 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:31.974744081 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:31.974816084 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.009390116 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.009413004 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.009484053 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.009490967 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.009562969 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.010040998 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.010057926 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.010109901 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.010113955 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.010149002 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.010175943 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.010819912 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.010834932 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.010914087 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.010919094 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.010981083 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.012052059 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.012067080 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.012145996 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.012151003 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.012196064 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.013005018 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.013019085 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.013078928 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.013082981 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.013122082 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.013907909 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.013923883 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.013987064 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.013991117 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.014031887 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.027782917 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.027848005 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.027868986 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.027887106 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.027926922 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.027928114 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.027949095 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.027950048 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.027980089 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.027981997 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.028000116 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.028045893 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.063975096 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.063992977 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.064059019 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.064065933 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.064112902 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.095665932 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.095681906 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.095746994 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.095758915 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.095817089 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.098665953 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.098680973 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.098731041 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.098737001 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.098769903 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.098788023 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.099117041 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.099134922 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.099184990 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.099190950 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.099296093 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.099515915 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.099530935 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.099575043 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.099581003 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.099621058 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.099867105 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.099881887 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.099920034 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.099924088 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.099946022 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.099971056 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.100311995 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.100330114 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.100394011 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.100397110 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.100434065 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.100761890 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.100776911 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.100815058 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.100820065 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.100858927 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.100869894 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.117252111 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.117316008 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.117336988 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.117352009 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.117366076 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.117398977 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.119076014 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.119138002 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.119169950 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.119178057 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.119203091 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.119218111 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.148490906 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.148555994 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.148577929 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.148602009 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.148627996 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.148643970 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.151443958 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.151489973 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.151521921 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.151532888 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.151566029 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.151585102 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.185758114 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.185784101 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.185880899 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.185880899 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.185890913 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.185935020 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.186374903 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.186392069 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.186479092 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.186485052 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.186527014 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.186574936 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.186590910 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.186615944 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.186621904 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.186640978 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.186674118 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.186913013 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.186930895 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.186958075 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.186963081 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.187004089 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.187544107 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.187565088 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.187618971 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.187624931 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.187690973 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.187757969 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.187776089 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.187800884 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.187805891 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.187840939 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.187850952 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.207262039 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.207350016 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.207350969 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.207382917 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.207415104 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.207428932 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.209346056 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.209393024 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.209414959 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.209427118 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.209446907 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.209466934 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.209989071 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.210035086 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.210056067 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.210062981 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.210098982 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.210114956 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.236032009 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.236104965 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.236126900 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.236133099 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.236171961 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.236196995 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.238615990 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.238657951 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.238691092 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.238694906 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.238724947 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.238745928 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.277960062 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.278016090 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.278045893 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.278050900 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.278090954 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.278095007 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.278146982 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.278194904 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.278245926 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.278337002 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.278348923 CET4434972692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.278369904 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.278402090 CET49726443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.278795004 CET49738443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.278852940 CET4434973892.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.278919935 CET49738443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.279428005 CET49738443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.279447079 CET4434973892.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.302429914 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.302490950 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.302525043 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.302544117 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.302562952 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.302580118 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.302587032 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.302716017 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.302766085 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.302897930 CET49727443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.302911043 CET4434972792.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.303282976 CET49739443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.303309917 CET4434973992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.303375959 CET49739443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.303708076 CET49739443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.303720951 CET4434973992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.323338032 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.324033976 CET49733443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.324109077 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.324281931 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.324536085 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.324567080 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.325975895 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.326005936 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.326064110 CET49733443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.326107025 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.326977968 CET49733443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.327075005 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.327115059 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.327195883 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.327225924 CET49733443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.327244043 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.327300072 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.327308893 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.336519957 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.336725950 CET49734443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.336735010 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.338161945 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.338236094 CET49734443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.338313103 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.338484049 CET49734443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.338568926 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.339181900 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.339200020 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.339298010 CET49734443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.339310884 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.340688944 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.340755939 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.342163086 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.342259884 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.342303038 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.369688988 CET49733443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.369723082 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.383327007 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.385734081 CET49734443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.385735035 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.385761023 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.390878916 CET4434972892.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.391134024 CET49728443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.391153097 CET4434972892.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.391654015 CET4434972892.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.391953945 CET49728443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.392038107 CET4434972892.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.392082930 CET49728443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.398528099 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.398715019 CET49729443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.398729086 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.399099112 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.399368048 CET49729443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.399429083 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.399450064 CET49729443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.433749914 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.433763981 CET49728443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.433789015 CET4434972892.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.440016985 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.440900087 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.440979958 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.440985918 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.441001892 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.441045046 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.441066027 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.443331957 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.443607092 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.443641901 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.443680048 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.443698883 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.443753004 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.446459055 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.449299097 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.449383974 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.449400902 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.449448109 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.449505091 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.449517965 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.449712038 CET49729443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.467365980 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.467500925 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.467549086 CET49733443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.467556000 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.467688084 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.467732906 CET49733443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.467737913 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.467875957 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.467921019 CET49733443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.467926025 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.468055010 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.468107939 CET49733443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.468112946 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.468259096 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.468302011 CET49733443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.468307018 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.471842051 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.471905947 CET49733443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.471910954 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.482940912 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.482995033 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.483030081 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.483069897 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.483073950 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.483087063 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.483114004 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.483176947 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.483218908 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.483225107 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.483583927 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.483633041 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.483639956 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.487817049 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.487859011 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.487890959 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.487948895 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.487950087 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.487960100 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.497694969 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.504751921 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.504832983 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.504878044 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.504889011 CET49734443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.504900932 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.504945040 CET49734443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.504950047 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.505012035 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.505058050 CET49734443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.505063057 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.505498886 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.505549908 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.505553961 CET49734443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.505562067 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.505604982 CET49734443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.505615950 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.509715080 CET4434973092.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.509886980 CET49730443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.509895086 CET4434973092.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.510869980 CET4434973092.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.510929108 CET49730443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.511181116 CET49730443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.511238098 CET4434973092.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.511281013 CET49730443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.512706995 CET49733443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.528726101 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.531476974 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.531560898 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.531600952 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.531624079 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.531651020 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.531707048 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.531819105 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.531877041 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.531922102 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.531936884 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.532455921 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.532500029 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.532511950 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.532532930 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.532589912 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.532602072 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.534080982 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.534121037 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.534132004 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.534141064 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.534178019 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.534293890 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.537035942 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.537074089 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.537085056 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.537096024 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.537138939 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.537143946 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.539802074 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.539849997 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.539856911 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.539964914 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.540009022 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.540009022 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.540024042 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.540066004 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.540071011 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.546329021 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.551321983 CET4434973092.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.553551912 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.553623915 CET49733443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.553630114 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.553761959 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.553807974 CET49733443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.553812981 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.553942919 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.553992987 CET49733443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.553997040 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.554128885 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.554169893 CET49733443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.554174900 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.554217100 CET49730443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.554240942 CET4434973092.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.554487944 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.554548025 CET49733443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.554694891 CET49733443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.554711103 CET44349733104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.558130026 CET4434973192.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.558350086 CET49731443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.558358908 CET4434973192.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.559760094 CET49734443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.559812069 CET4434973192.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.559827089 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.559881926 CET49731443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.560173035 CET49731443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.560247898 CET4434973192.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.560328960 CET49731443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.560334921 CET4434973192.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.569659948 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.569737911 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.569792986 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.569797993 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.569825888 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.569875002 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.569885969 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.569900990 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.569950104 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.570292950 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.570374012 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.570415020 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.570427895 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.570441008 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.570492029 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.570503950 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.571094990 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.571155071 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.571167946 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.571428061 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.571468115 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.571496964 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.571502924 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.571523905 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.571557999 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.571675062 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.571724892 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.571737051 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.572293997 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.572336912 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.572357893 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.572371960 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.572424889 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.572432995 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.572444916 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.572480917 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.591691971 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.596362114 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.596417904 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.596440077 CET49734443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.596448898 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.596493959 CET49734443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.596498966 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.596806049 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.596853018 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.596853971 CET49734443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.596863985 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.596914053 CET49734443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.596920967 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.596995115 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.597039938 CET49734443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.597045898 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.597616911 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.597661018 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.597681999 CET49734443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.597687006 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.597738028 CET49734443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.597743034 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.597754002 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.597791910 CET49734443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.597820997 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.597944975 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.597990990 CET49734443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.598151922 CET49734443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.598169088 CET44349734104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.607687950 CET49731443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.607717991 CET49730443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.609194994 CET49740443192.168.2.16104.18.11.207
                                                                                Jan 10, 2025 09:24:32.609278917 CET44349740104.18.11.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.609371901 CET49740443192.168.2.16104.18.11.207
                                                                                Jan 10, 2025 09:24:32.609577894 CET49740443192.168.2.16104.18.11.207
                                                                                Jan 10, 2025 09:24:32.609600067 CET44349740104.18.11.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.621874094 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.621963024 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.622009039 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.622020960 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.622051954 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.622097015 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.622109890 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.622168064 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.622210026 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.622211933 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.622226000 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.622267008 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.622278929 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.623759985 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.623771906 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.623792887 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.623821020 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.623835087 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.623861074 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.623888016 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.623888016 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.623918056 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.624505997 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.624588966 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.624589920 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.624635935 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.624804974 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.624834061 CET44349737151.101.2.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.624862909 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.624901056 CET49737443192.168.2.16151.101.2.137
                                                                                Jan 10, 2025 09:24:32.634953022 CET49741443192.168.2.16151.101.66.137
                                                                                Jan 10, 2025 09:24:32.635000944 CET44349741151.101.66.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.635087013 CET49741443192.168.2.16151.101.66.137
                                                                                Jan 10, 2025 09:24:32.635262966 CET49741443192.168.2.16151.101.66.137
                                                                                Jan 10, 2025 09:24:32.635293961 CET44349741151.101.66.137192.168.2.16
                                                                                Jan 10, 2025 09:24:32.656445980 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.656542063 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.656579018 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.656600952 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.656625986 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.656687975 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.656696081 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.657089949 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.657130957 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.657145977 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.657152891 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.657181025 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.657669067 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.657728910 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.657736063 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.657768011 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.657810926 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.657818079 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.657856941 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.658282995 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.658339977 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.658395052 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.658448935 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.658560991 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.658605099 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.659214020 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.659272909 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.659365892 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.659420013 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.659477949 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.659531116 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.660211086 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.660260916 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.660267115 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.660271883 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.660307884 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.661231995 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.661298990 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.663476944 CET4434972892.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.663501024 CET4434972892.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.663542032 CET49728443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.663553953 CET4434972892.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.663567066 CET4434972892.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.663614988 CET49728443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.664170980 CET49728443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.664184093 CET4434972892.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.664499998 CET49742443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.664532900 CET4434974292.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.664594889 CET49742443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.665072918 CET49742443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.665087938 CET4434974292.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.743691921 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.743742943 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.743793011 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.743789911 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.743858099 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.743911982 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.743912935 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.743912935 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.743935108 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.743982077 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.744236946 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.744277954 CET44349732104.18.10.207192.168.2.16
                                                                                Jan 10, 2025 09:24:32.744307995 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.744334936 CET49732443192.168.2.16104.18.10.207
                                                                                Jan 10, 2025 09:24:32.762644053 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.762667894 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.762680054 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.762690067 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.762713909 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.762752056 CET49729443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.762765884 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.762789011 CET49729443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.762816906 CET49729443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.788115978 CET4434973092.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.788176060 CET4434973092.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.788224936 CET49730443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.788238049 CET4434973092.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.788322926 CET4434973092.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.788372993 CET49730443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.788697004 CET49730443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.788703918 CET4434973092.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.788978100 CET49744443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.789004087 CET4434974492.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.789052963 CET49744443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.789448977 CET49744443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.789457083 CET4434974492.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.852405071 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.852432966 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.852492094 CET49729443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.852499962 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.852533102 CET49729443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.852551937 CET49729443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.854964018 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.854981899 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.855052948 CET49729443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.855057955 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.855103970 CET49729443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.920883894 CET4434973192.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.920909882 CET4434973192.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.920922041 CET4434973192.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.920939922 CET4434973192.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.920979977 CET4434973192.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.921003103 CET49731443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.921013117 CET4434973192.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.921025991 CET49731443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.921077013 CET4434973192.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.921077013 CET49731443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.921125889 CET49731443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.921703100 CET49731443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.921709061 CET4434973192.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.922086000 CET49745443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.922123909 CET4434974592.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.922197104 CET49745443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.922609091 CET49745443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.922636032 CET4434974592.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.936780930 CET4434973892.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.937031984 CET49738443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.937057018 CET4434973892.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.940649986 CET4434973892.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.940741062 CET49738443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.941019058 CET49738443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.941148043 CET49738443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.941159964 CET4434973892.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.941200972 CET4434973892.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.941730976 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.941766977 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.941813946 CET49729443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.941819906 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.941849947 CET49729443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.941875935 CET49729443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.943205118 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.943224907 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.943284035 CET49729443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.943289995 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.943331003 CET49729443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.945043087 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.945060968 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.945118904 CET49729443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.945125103 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.945168972 CET49729443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.966413975 CET4434973992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.966614008 CET49739443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.966629982 CET4434973992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.968116045 CET4434973992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.968184948 CET49739443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.968425035 CET49739443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.968499899 CET4434973992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:32.968533039 CET49739443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.987751007 CET49738443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:32.987787008 CET4434973892.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:33.015330076 CET4434973992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:33.019686937 CET49739443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:33.019702911 CET4434973992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:33.030656099 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:33.030678034 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:33.030730963 CET49729443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:33.030747890 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:33.030781031 CET49729443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:33.030801058 CET49729443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:33.031286001 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:33.031333923 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:33.031351089 CET49729443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:33.031354904 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:33.031394958 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:33.031416893 CET49729443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:33.031435013 CET49729443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:33.031682014 CET49729443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:33.031692028 CET4434972992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:33.032033920 CET49746443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:33.032062054 CET4434974692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:33.032123089 CET49746443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:33.032582045 CET49746443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:33.032589912 CET4434974692.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:33.035727024 CET49738443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:33.066714048 CET49739443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:33.076127052 CET44349740104.18.11.207192.168.2.16
                                                                                Jan 10, 2025 09:24:33.076416969 CET49740443192.168.2.16104.18.11.207
                                                                                Jan 10, 2025 09:24:33.076452971 CET44349740104.18.11.207192.168.2.16
                                                                                Jan 10, 2025 09:24:33.080235958 CET44349740104.18.11.207192.168.2.16
                                                                                Jan 10, 2025 09:24:33.080317020 CET49740443192.168.2.16104.18.11.207
                                                                                Jan 10, 2025 09:24:33.080627918 CET49740443192.168.2.16104.18.11.207
                                                                                Jan 10, 2025 09:24:33.080792904 CET49740443192.168.2.16104.18.11.207
                                                                                Jan 10, 2025 09:24:33.080825090 CET44349740104.18.11.207192.168.2.16
                                                                                Jan 10, 2025 09:24:33.086011887 CET44349741151.101.66.137192.168.2.16
                                                                                Jan 10, 2025 09:24:33.086263895 CET49741443192.168.2.16151.101.66.137
                                                                                Jan 10, 2025 09:24:33.086277008 CET44349741151.101.66.137192.168.2.16
                                                                                Jan 10, 2025 09:24:33.087758064 CET44349741151.101.66.137192.168.2.16
                                                                                Jan 10, 2025 09:24:33.087843895 CET49741443192.168.2.16151.101.66.137
                                                                                Jan 10, 2025 09:24:33.088139057 CET49741443192.168.2.16151.101.66.137
                                                                                Jan 10, 2025 09:24:33.088217974 CET44349741151.101.66.137192.168.2.16
                                                                                Jan 10, 2025 09:24:33.088268995 CET49741443192.168.2.16151.101.66.137
                                                                                Jan 10, 2025 09:24:33.129723072 CET49741443192.168.2.16151.101.66.137
                                                                                Jan 10, 2025 09:24:33.129743099 CET44349741151.101.66.137192.168.2.16
                                                                                Jan 10, 2025 09:24:33.129789114 CET49740443192.168.2.16104.18.11.207
                                                                                Jan 10, 2025 09:24:33.129801035 CET44349740104.18.11.207192.168.2.16
                                                                                Jan 10, 2025 09:24:33.176709890 CET49741443192.168.2.16151.101.66.137
                                                                                Jan 10, 2025 09:24:33.177403927 CET49740443192.168.2.16104.18.11.207
                                                                                Jan 10, 2025 09:24:33.183944941 CET44349741151.101.66.137192.168.2.16
                                                                                Jan 10, 2025 09:24:33.199685097 CET44349741151.101.66.137192.168.2.16
                                                                                Jan 10, 2025 09:24:33.199697018 CET44349741151.101.66.137192.168.2.16
                                                                                Jan 10, 2025 09:24:33.199728012 CET44349741151.101.66.137192.168.2.16
                                                                                Jan 10, 2025 09:24:33.199738026 CET44349741151.101.66.137192.168.2.16
                                                                                Jan 10, 2025 09:24:33.199740887 CET44349741151.101.66.137192.168.2.16
                                                                                Jan 10, 2025 09:24:33.199785948 CET49741443192.168.2.16151.101.66.137
                                                                                Jan 10, 2025 09:24:33.199812889 CET44349741151.101.66.137192.168.2.16
                                                                                Jan 10, 2025 09:24:33.199853897 CET49741443192.168.2.16151.101.66.137
                                                                                Jan 10, 2025 09:24:33.199856997 CET44349741151.101.66.137192.168.2.16
                                                                                Jan 10, 2025 09:24:33.199896097 CET49741443192.168.2.16151.101.66.137
                                                                                Jan 10, 2025 09:24:33.228142977 CET44349740104.18.11.207192.168.2.16
                                                                                Jan 10, 2025 09:24:33.228327990 CET44349740104.18.11.207192.168.2.16
                                                                                Jan 10, 2025 09:24:33.228388071 CET49740443192.168.2.16104.18.11.207
                                                                                Jan 10, 2025 09:24:33.228409052 CET44349740104.18.11.207192.168.2.16
                                                                                Jan 10, 2025 09:24:33.228574991 CET44349740104.18.11.207192.168.2.16
                                                                                Jan 10, 2025 09:24:33.228627920 CET49740443192.168.2.16104.18.11.207
                                                                                Jan 10, 2025 09:24:33.228637934 CET44349740104.18.11.207192.168.2.16
                                                                                Jan 10, 2025 09:24:33.228797913 CET44349740104.18.11.207192.168.2.16
                                                                                Jan 10, 2025 09:24:33.228842020 CET49740443192.168.2.16104.18.11.207
                                                                                Jan 10, 2025 09:24:33.228852034 CET44349740104.18.11.207192.168.2.16
                                                                                Jan 10, 2025 09:24:33.229012966 CET44349740104.18.11.207192.168.2.16
                                                                                Jan 10, 2025 09:24:33.229064941 CET49740443192.168.2.16104.18.11.207
                                                                                Jan 10, 2025 09:24:33.229075909 CET44349740104.18.11.207192.168.2.16
                                                                                Jan 10, 2025 09:24:33.231359005 CET4434973892.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:33.231435061 CET4434973892.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:33.231487036 CET49738443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:33.231507063 CET4434973892.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:33.231584072 CET4434973892.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:33.231647015 CET49738443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:33.231928110 CET49738443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:33.231959105 CET4434973892.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:33.232505083 CET44349740104.18.11.207192.168.2.16
                                                                                Jan 10, 2025 09:24:33.232579947 CET49740443192.168.2.16104.18.11.207
                                                                                Jan 10, 2025 09:24:33.232608080 CET44349740104.18.11.207192.168.2.16
                                                                                Jan 10, 2025 09:24:33.232815027 CET44349740104.18.11.207192.168.2.16
                                                                                Jan 10, 2025 09:24:33.232862949 CET49740443192.168.2.16104.18.11.207
                                                                                Jan 10, 2025 09:24:33.232872963 CET44349740104.18.11.207192.168.2.16
                                                                                Jan 10, 2025 09:24:33.239739895 CET49741443192.168.2.16151.101.66.137
                                                                                Jan 10, 2025 09:24:33.263851881 CET4434973992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:33.263914108 CET4434973992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:33.263978004 CET49739443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:33.263989925 CET4434973992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:33.264034986 CET49739443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:33.264065027 CET4434973992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:33.264118910 CET49739443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:33.264770985 CET49739443192.168.2.1692.205.108.200
                                                                                Jan 10, 2025 09:24:33.264782906 CET4434973992.205.108.200192.168.2.16
                                                                                Jan 10, 2025 09:24:33.272614002 CET44349741151.101.66.137192.168.2.16
                                                                                Jan 10, 2025 09:24:33.272625923 CET44349741151.101.66.137192.168.2.16
                                                                                Jan 10, 2025 09:24:33.272653103 CET44349741151.101.66.137192.168.2.16
                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                Jan 10, 2025 09:23:28.786214113 CET192.168.2.161.1.1.10x34cStandard query (0)www.singhs.lvA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:23:28.787591934 CET192.168.2.161.1.1.10x9edeStandard query (0)www.singhs.lv65IN (0x0001)false
                                                                                Jan 10, 2025 09:23:28.877185106 CET192.168.2.161.1.1.10x2d18Standard query (0)www.singhs.lvA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:23:28.972737074 CET192.168.2.168.8.8.80x26d7Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:23:28.972791910 CET192.168.2.161.1.1.10x75fcStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:23:29.980047941 CET192.168.2.161.1.1.10x22dStandard query (0)www.singhs.lvA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:23:29.980251074 CET192.168.2.161.1.1.10x819dStandard query (0)www.singhs.lv65IN (0x0001)false
                                                                                Jan 10, 2025 09:23:32.716677904 CET192.168.2.161.1.1.10xd4cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:23:32.716779947 CET192.168.2.161.1.1.10x722dStandard query (0)www.google.com65IN (0x0001)false
                                                                                Jan 10, 2025 09:23:35.088465929 CET192.168.2.161.1.1.10x3f43Standard query (0)www.singhs.lvA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:23:35.088613987 CET192.168.2.161.1.1.10x74ceStandard query (0)www.singhs.lv65IN (0x0001)false
                                                                                Jan 10, 2025 09:23:35.384143114 CET192.168.2.161.1.1.10xe81eStandard query (0)www.singhs.lvA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:23:48.760428905 CET192.168.2.161.1.1.10x1fa4Standard query (0)www.singhs.lvA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:01.006405115 CET192.168.2.161.1.1.10xa002Standard query (0)www.singhs.lvA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:05.500659943 CET192.168.2.161.1.1.10x884eStandard query (0)www.singhs.lvA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:05.500801086 CET192.168.2.161.1.1.10x8420Standard query (0)www.singhs.lv65IN (0x0001)false
                                                                                Jan 10, 2025 09:24:05.594651937 CET192.168.2.161.1.1.10x5ab5Standard query (0)www.singhs.lvA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:19.747513056 CET192.168.2.161.1.1.10x86bcStandard query (0)www.singhs.lvA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:30.600172043 CET192.168.2.161.1.1.10x7e06Standard query (0)pulkveza.singhs.lvA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:30.600333929 CET192.168.2.161.1.1.10x9f76Standard query (0)pulkveza.singhs.lv65IN (0x0001)false
                                                                                Jan 10, 2025 09:24:31.771020889 CET192.168.2.161.1.1.10xe160Standard query (0)translate.google.comA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:31.771157980 CET192.168.2.161.1.1.10x280fStandard query (0)translate.google.com65IN (0x0001)false
                                                                                Jan 10, 2025 09:24:31.837893009 CET192.168.2.161.1.1.10x3dcdStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:31.838131905 CET192.168.2.161.1.1.10xe8caStandard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                Jan 10, 2025 09:24:31.840857029 CET192.168.2.161.1.1.10xc8fcStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:31.841002941 CET192.168.2.161.1.1.10xd16fStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                Jan 10, 2025 09:24:32.601507902 CET192.168.2.161.1.1.10x7fa0Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:32.601654053 CET192.168.2.161.1.1.10x1040Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                Jan 10, 2025 09:24:32.627342939 CET192.168.2.161.1.1.10xbecbStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:32.627487898 CET192.168.2.161.1.1.10xa255Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                Jan 10, 2025 09:24:34.025010109 CET192.168.2.161.1.1.10x3e5fStandard query (0)pulkveza.singhs.lvA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:34.025141001 CET192.168.2.161.1.1.10xf98eStandard query (0)pulkveza.singhs.lv65IN (0x0001)false
                                                                                Jan 10, 2025 09:24:34.092730045 CET192.168.2.161.1.1.10xebcdStandard query (0)data-seed-prebsc-1-s1.bnbchain.orgA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:34.092864990 CET192.168.2.161.1.1.10x8aa9Standard query (0)_8545._https.data-seed-prebsc-1-s1.bnbchain.org65IN (0x0001)false
                                                                                Jan 10, 2025 09:24:34.916023970 CET192.168.2.161.1.1.10x10f9Standard query (0)data-seed-prebsc-1-s1.bnbchain.orgA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:34.916177034 CET192.168.2.161.1.1.10x6b40Standard query (0)_8545._https.data-seed-prebsc-1-s1.bnbchain.org65IN (0x0001)false
                                                                                Jan 10, 2025 09:24:34.921425104 CET192.168.2.161.1.1.10x16e3Standard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:34.921425104 CET192.168.2.161.1.1.10x746Standard query (0)use.fontawesome.com65IN (0x0001)false
                                                                                Jan 10, 2025 09:24:36.271514893 CET192.168.2.161.1.1.10xe345Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:36.271650076 CET192.168.2.161.1.1.10x7732Standard query (0)www.google.com65IN (0x0001)false
                                                                                Jan 10, 2025 09:24:37.285001993 CET192.168.2.161.1.1.10x54a5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:37.285157919 CET192.168.2.161.1.1.10xca9aStandard query (0)www.google.com65IN (0x0001)false
                                                                                Jan 10, 2025 09:24:37.433408976 CET192.168.2.161.1.1.10xb9a4Standard query (0)mc.yandex.ruA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:37.433625937 CET192.168.2.161.1.1.10xc5adStandard query (0)mc.yandex.ru65IN (0x0001)false
                                                                                Jan 10, 2025 09:24:37.437478065 CET192.168.2.161.1.1.10xc70bStandard query (0)translate.google.comA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:37.437604904 CET192.168.2.161.1.1.10xe40cStandard query (0)translate.google.com65IN (0x0001)false
                                                                                Jan 10, 2025 09:24:39.135047913 CET192.168.2.161.1.1.10x9b61Standard query (0)mc.yandex.ruA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:39.135193110 CET192.168.2.161.1.1.10x5bf5Standard query (0)mc.yandex.ru65IN (0x0001)false
                                                                                Jan 10, 2025 09:24:39.268915892 CET192.168.2.161.1.1.10x6a69Standard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:39.269237995 CET192.168.2.161.1.1.10x907bStandard query (0)mc.yandex.com65IN (0x0001)false
                                                                                Jan 10, 2025 09:24:39.939213991 CET192.168.2.161.1.1.10x64cbStandard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:39.939341068 CET192.168.2.161.1.1.10xf120Standard query (0)mc.yandex.com65IN (0x0001)false
                                                                                Jan 10, 2025 09:24:40.855346918 CET192.168.2.161.1.1.10x5eb1Standard query (0)www.singhs.lvA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:41.094672918 CET192.168.2.161.1.1.10x87b3Standard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:41.094831944 CET192.168.2.161.1.1.10xa395Standard query (0)mc.yandex.com65IN (0x0001)false
                                                                                Jan 10, 2025 09:24:41.643013000 CET192.168.2.161.1.1.10xa54cStandard query (0)mc.yandex.lvA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:41.643302917 CET192.168.2.161.1.1.10x1e06Standard query (0)mc.yandex.lv65IN (0x0001)false
                                                                                Jan 10, 2025 09:24:45.096993923 CET192.168.2.161.1.1.10x70c0Standard query (0)mc.yandex.lvA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:45.097136974 CET192.168.2.161.1.1.10x756aStandard query (0)mc.yandex.lv65IN (0x0001)false
                                                                                Jan 10, 2025 09:25:11.983376980 CET192.168.2.161.1.1.10xa268Standard query (0)www.singhs.lvA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:25:17.615943909 CET192.168.2.161.1.1.10xb125Standard query (0)s.w.orgA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:25:17.616115093 CET192.168.2.161.1.1.10x9c34Standard query (0)s.w.org65IN (0x0001)false
                                                                                Jan 10, 2025 09:25:18.189624071 CET192.168.2.161.1.1.10x3069Standard query (0)s.w.orgA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:25:18.189811945 CET192.168.2.161.1.1.10xc820Standard query (0)s.w.org65IN (0x0001)false
                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                Jan 10, 2025 09:23:28.860261917 CET1.1.1.1192.168.2.160x34cName error (3)www.singhs.lvnonenoneA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:23:28.900271893 CET1.1.1.1192.168.2.160x9edeName error (3)www.singhs.lvnonenone65IN (0x0001)false
                                                                                Jan 10, 2025 09:23:28.951510906 CET1.1.1.1192.168.2.160x2d18Name error (3)www.singhs.lvnonenoneA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:23:28.979456902 CET1.1.1.1192.168.2.160x75fcNo error (0)google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:23:28.979497910 CET8.8.8.8192.168.2.160x26d7No error (0)google.com172.217.168.78A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:23:30.053148031 CET1.1.1.1192.168.2.160x22dName error (3)www.singhs.lvnonenoneA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:23:30.076921940 CET1.1.1.1192.168.2.160x819dName error (3)www.singhs.lvnonenone65IN (0x0001)false
                                                                                Jan 10, 2025 09:23:32.724246025 CET1.1.1.1192.168.2.160xd4cNo error (0)www.google.com216.58.212.132A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:23:32.724436998 CET1.1.1.1192.168.2.160x722dNo error (0)www.google.com65IN (0x0001)false
                                                                                Jan 10, 2025 09:23:35.383269072 CET1.1.1.1192.168.2.160x74ceName error (3)www.singhs.lvnonenone65IN (0x0001)false
                                                                                Jan 10, 2025 09:23:35.383284092 CET1.1.1.1192.168.2.160x3f43Name error (3)www.singhs.lvnonenoneA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:23:35.480556965 CET1.1.1.1192.168.2.160xe81eName error (3)www.singhs.lvnonenoneA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:23:48.834127903 CET1.1.1.1192.168.2.160x1fa4Name error (3)www.singhs.lvnonenoneA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:01.108644962 CET1.1.1.1192.168.2.160xa002Name error (3)www.singhs.lvnonenoneA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:05.574877024 CET1.1.1.1192.168.2.160x8420Name error (3)www.singhs.lvnonenone65IN (0x0001)false
                                                                                Jan 10, 2025 09:24:05.593775988 CET1.1.1.1192.168.2.160x884eName error (3)www.singhs.lvnonenoneA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:05.667490005 CET1.1.1.1192.168.2.160x5ab5Name error (3)www.singhs.lvnonenoneA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:19.820570946 CET1.1.1.1192.168.2.160x86bcName error (3)www.singhs.lvnonenoneA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:30.723030090 CET1.1.1.1192.168.2.160x7e06No error (0)pulkveza.singhs.lv92.205.108.200A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:31.777729034 CET1.1.1.1192.168.2.160xe160No error (0)translate.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:31.777729034 CET1.1.1.1192.168.2.160xe160No error (0)www3.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:31.777759075 CET1.1.1.1192.168.2.160x280fNo error (0)translate.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:31.845321894 CET1.1.1.1192.168.2.160x3dcdNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:31.845321894 CET1.1.1.1192.168.2.160x3dcdNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:31.845711946 CET1.1.1.1192.168.2.160xe8caNo error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                Jan 10, 2025 09:24:31.847599030 CET1.1.1.1192.168.2.160xc8fcNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:31.847599030 CET1.1.1.1192.168.2.160xc8fcNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:31.847599030 CET1.1.1.1192.168.2.160xc8fcNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:31.847599030 CET1.1.1.1192.168.2.160xc8fcNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:32.608222008 CET1.1.1.1192.168.2.160x1040No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                Jan 10, 2025 09:24:32.608287096 CET1.1.1.1192.168.2.160x7fa0No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:32.608287096 CET1.1.1.1192.168.2.160x7fa0No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:32.634378910 CET1.1.1.1192.168.2.160xbecbNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:32.634378910 CET1.1.1.1192.168.2.160xbecbNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:32.634378910 CET1.1.1.1192.168.2.160xbecbNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:32.634378910 CET1.1.1.1192.168.2.160xbecbNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:34.099976063 CET1.1.1.1192.168.2.160x8aa9Name error (3)_8545._https.data-seed-prebsc-1-s1.bnbchain.orgnonenone65IN (0x0001)false
                                                                                Jan 10, 2025 09:24:34.120233059 CET1.1.1.1192.168.2.160x3e5fNo error (0)pulkveza.singhs.lv92.205.108.200A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:34.123409033 CET1.1.1.1192.168.2.160xebcdNo error (0)data-seed-prebsc-1-s1.bnbchain.orga37dd8b3f3000a75e.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:34.123409033 CET1.1.1.1192.168.2.160xebcdNo error (0)a37dd8b3f3000a75e.awsglobalaccelerator.com15.197.152.159A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:34.123409033 CET1.1.1.1192.168.2.160xebcdNo error (0)a37dd8b3f3000a75e.awsglobalaccelerator.com3.33.155.121A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:34.928272963 CET1.1.1.1192.168.2.160x16e3No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:34.928675890 CET1.1.1.1192.168.2.160x746No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:34.941862106 CET1.1.1.1192.168.2.160x10f9No error (0)data-seed-prebsc-1-s1.bnbchain.orga37dd8b3f3000a75e.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:34.941862106 CET1.1.1.1192.168.2.160x10f9No error (0)a37dd8b3f3000a75e.awsglobalaccelerator.com3.33.155.121A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:34.941862106 CET1.1.1.1192.168.2.160x10f9No error (0)a37dd8b3f3000a75e.awsglobalaccelerator.com15.197.152.159A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:34.952272892 CET1.1.1.1192.168.2.160x6b40Name error (3)_8545._https.data-seed-prebsc-1-s1.bnbchain.orgnonenone65IN (0x0001)false
                                                                                Jan 10, 2025 09:24:36.278150082 CET1.1.1.1192.168.2.160xe345No error (0)www.google.com216.58.212.164A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:36.278368950 CET1.1.1.1192.168.2.160x7732No error (0)www.google.com65IN (0x0001)false
                                                                                Jan 10, 2025 09:24:37.291518927 CET1.1.1.1192.168.2.160x54a5No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:37.291788101 CET1.1.1.1192.168.2.160xca9aNo error (0)www.google.com65IN (0x0001)false
                                                                                Jan 10, 2025 09:24:37.440094948 CET1.1.1.1192.168.2.160xb9a4No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:37.440094948 CET1.1.1.1192.168.2.160xb9a4No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:37.440094948 CET1.1.1.1192.168.2.160xb9a4No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:37.440094948 CET1.1.1.1192.168.2.160xb9a4No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:37.443994999 CET1.1.1.1192.168.2.160xc70bNo error (0)translate.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:37.443994999 CET1.1.1.1192.168.2.160xc70bNo error (0)www3.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:37.444106102 CET1.1.1.1192.168.2.160xe40cNo error (0)translate.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:39.141669035 CET1.1.1.1192.168.2.160x9b61No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:39.141669035 CET1.1.1.1192.168.2.160x9b61No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:39.141669035 CET1.1.1.1192.168.2.160x9b61No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:39.141669035 CET1.1.1.1192.168.2.160x9b61No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:39.275775909 CET1.1.1.1192.168.2.160x907bNo error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:39.275788069 CET1.1.1.1192.168.2.160x6a69No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:39.275788069 CET1.1.1.1192.168.2.160x6a69No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:39.275788069 CET1.1.1.1192.168.2.160x6a69No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:39.275788069 CET1.1.1.1192.168.2.160x6a69No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:39.275788069 CET1.1.1.1192.168.2.160x6a69No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:39.945885897 CET1.1.1.1192.168.2.160xf120No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:39.946520090 CET1.1.1.1192.168.2.160x64cbNo error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:39.946520090 CET1.1.1.1192.168.2.160x64cbNo error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:39.946520090 CET1.1.1.1192.168.2.160x64cbNo error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:39.946520090 CET1.1.1.1192.168.2.160x64cbNo error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:39.946520090 CET1.1.1.1192.168.2.160x64cbNo error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:40.957058907 CET1.1.1.1192.168.2.160x5eb1Name error (3)www.singhs.lvnonenoneA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:41.101640940 CET1.1.1.1192.168.2.160x87b3No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:41.101640940 CET1.1.1.1192.168.2.160x87b3No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:41.101640940 CET1.1.1.1192.168.2.160x87b3No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:41.101640940 CET1.1.1.1192.168.2.160x87b3No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:41.101640940 CET1.1.1.1192.168.2.160x87b3No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:41.101813078 CET1.1.1.1192.168.2.160xa395No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:41.777523041 CET1.1.1.1192.168.2.160xa54cNo error (0)mc.yandex.lvmc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:41.777523041 CET1.1.1.1192.168.2.160xa54cNo error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:41.777523041 CET1.1.1.1192.168.2.160xa54cNo error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:41.777523041 CET1.1.1.1192.168.2.160xa54cNo error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:41.777523041 CET1.1.1.1192.168.2.160xa54cNo error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:41.786879063 CET1.1.1.1192.168.2.160x1e06No error (0)mc.yandex.lvmc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:45.191765070 CET1.1.1.1192.168.2.160x70c0No error (0)mc.yandex.lvmc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:45.191765070 CET1.1.1.1192.168.2.160x70c0No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:45.191765070 CET1.1.1.1192.168.2.160x70c0No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:45.191765070 CET1.1.1.1192.168.2.160x70c0No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:45.191765070 CET1.1.1.1192.168.2.160x70c0No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:24:45.242806911 CET1.1.1.1192.168.2.160x756aNo error (0)mc.yandex.lvmc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                Jan 10, 2025 09:25:12.056358099 CET1.1.1.1192.168.2.160xa268Name error (3)www.singhs.lvnonenoneA (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:25:17.623706102 CET1.1.1.1192.168.2.160xb125No error (0)s.w.org192.0.77.48A (IP address)IN (0x0001)false
                                                                                Jan 10, 2025 09:25:18.197627068 CET1.1.1.1192.168.2.160x3069No error (0)s.w.org192.0.77.48A (IP address)IN (0x0001)false
                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                0192.168.2.1649716216.58.212.1324434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:13 UTC609OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                Host: www.google.com
                                                                                Connection: keep-alive
                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: empty
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:14 UTC1266INHTTP/1.1 200 OK
                                                                                Date: Fri, 10 Jan 2025 08:24:13 GMT
                                                                                Pragma: no-cache
                                                                                Expires: -1
                                                                                Cache-Control: no-cache, must-revalidate
                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                Strict-Transport-Security: max-age=31536000
                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-zfmySOYw4HzCgMA4aFMKuw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                Permissions-Policy: unload=()
                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                Server: gws
                                                                                X-XSS-Protection: 0
                                                                                X-Frame-Options: SAMEORIGIN
                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                Accept-Ranges: none
                                                                                Vary: Accept-Encoding
                                                                                Connection: close
                                                                                Transfer-Encoding: chunked
                                                                                2025-01-10 08:24:14 UTC124INData Raw: 64 63 30 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 63 65 73 20 32 30 32 35 20 74 65 63 68 22 2c 22 62 6c 75 65 79 20 6c 65 67 6f 20 64 75 70 6c 6f 22 2c 22 6e 69 6e 74 65 6e 64 6f 20 6c 65 67 6f 20 67 61 6d 65 62 6f 79 22 2c 22 67 6f 6c 64 65 6e 20 73 74 61 74 65 20 77 61 72 72 69 6f 72 73 20 76 73 20 64 65 74 72 6f 69 74 20 70 69 73 74 6f 6e 73 22 2c 22 77 69 6e 74 65 72
                                                                                Data Ascii: dc0)]}'["",["ces 2025 tech","bluey lego duplo","nintendo lego gameboy","golden state warriors vs detroit pistons","winter
                                                                                2025-01-10 08:24:14 UTC1390INData Raw: 20 73 74 6f 72 6d 20 73 6e 6f 77 20 66 6f 72 65 63 61 73 74 22 2c 22 72 65 69 20 63 75 74 73 20 65 6d 70 6c 6f 79 65 65 73 22 2c 22 63 72 65 61 74 75 72 65 20 63 6f 6d 6d 61 6e 64 6f 73 22 2c 22 6e 66 6c 20 64 72 61 66 74 20 70 69 63 6b 73 20 32 30 32 35 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 5c 75 30 30 33 64 22 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69 6c 22 3a 5b 7b 22 7a
                                                                                Data Ascii: storm snow forecast","rei cuts employees","creature commandos","nfl draft picks 2025"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"z
                                                                                2025-01-10 08:24:14 UTC1390INData Raw: 56 55 53 55 34 78 57 45 5a 56 4c 30 4d 33 61 30 64 33 65 6d 45 35 64 45 6f 32 62 6c 70 77 57 55 46 35 64 6c 52 73 5a 30 39 34 4b 79 74 78 65 56 68 70 56 6d 68 56 55 79 39 46 65 58 42 48 56 6e 4e 30 5a 30 31 4c 52 6d 4a 36 4e 56 41 34 51 57 70 52 4d 57 4a 34 53 6c 46 36 55 7a 52 4d 64 48 70 6b 4d 6e 56 6d 55 44 55 32 52 44 67 32 4d 6d 4d 32 64 44 52 73 61 30 64 61 65 45 5a 59 54 30 52 5a 61 47 6c 75 61 6c 4a 52 54 56 52 6c 62 45 56 76 53 32 68 7a 4d 6d 4a 47 63 32 59 7a 61 6c 46 53 59 58 64 7a 59 6d 73 76 57 46 5a 30 64 32 78 4d 51 6c 45 33 57 58 52 57 55 54 41 77 52 47 4a 71 53 6e 70 33 65 55 59 7a 51 6b 70 31 64 30 46 51 53 31 46 69 51 55 4a 6e 54 45 4d 78 65 57 4d 30 54 30 5a 7a 61 6a 64 57 64 57 4a 52 52 6a 4a 78 56 6d 78 47 56 7a 45 35 54 6e 4d 35 52
                                                                                Data Ascii: VUSU4xWEZVL0M3a0d3emE5dEo2blpwWUF5dlRsZ094KytxeVhpVmhVUy9FeXBHVnN0Z01LRmJ6NVA4QWpRMWJ4SlF6UzRMdHpkMnVmUDU2RDg2MmM2dDRsa0daeEZYT0RZaGlualJRTVRlbEVvS2hzMmJGc2YzalFSYXdzYmsvWFZ0d2xMQlE3WXRWUTAwRGJqSnp3eUYzQkp1d0FQS1FiQUJnTEMxeWM0T0ZzajdWdWJRRjJxVmxGVzE5TnM5R
                                                                                2025-01-10 08:24:14 UTC623INData Raw: 56 33 4e 42 51 31 4e 78 4c 33 68 6e 62 54 4a 7a 62 47 56 4c 65 6e 56 50 56 57 31 34 4e 30 52 57 65 48 56 59 52 6d 52 57 64 55 74 79 52 43 39 34 4f 58 46 6c 55 31 51 79 63 32 64 5a 62 31 4e 76 53 58 4e 79 52 56 6f 32 4b 30 49 76 54 32 68 4a 4f 58 46 79 63 48 6c 52 62 45 6c 35 64 6d 45 72 56 6b 6c 58 4d 7a 4d 77 57 45 5a 75 59 6b 56 51 4e 30 5a 54 54 47 6c 57 61 30 46 31 59 55 4a 56 59 30 70 4a 59 58 59 78 62 79 73 72 55 55 51 77 52 32 74 31 4e 6d 4e 4d 55 6a 64 6d 54 79 73 31 54 6c 64 4b 55 32 39 77 56 6e 42 42 65 6b 68 73 59 33 4a 75 65 6a 46 34 4c 33 4a 58 61 6d 70 77 63 6d 35 51 51 6b 52 56 62 31 6b 31 4e 47 74 72 56 7a 52 51 53 7a 5a 6f 61 47 4e 49 51 6e 4e 6d 62 6e 4a 4a 4d 48 64 56 4d 6b 4e 5a 54 54 5a 77 65 55 74 4e 65 56 42 5a 4b 31 4e 6f 63 45 35
                                                                                Data Ascii: V3NBQ1NxL3hnbTJzbGVLenVPVW14N0RWeHVYRmRWdUtyRC94OXFlU1Qyc2dZb1NvSXNyRVo2K0IvT2hJOXFycHlRbEl5dmErVklXMzMwWEZuYkVQN0ZTTGlWa0F1YUJVY0pJYXYxbysrUUQwR2t1NmNMUjdmTys1TldKU29wVnBBekhsY3JuejF4L3JXampwcm5QQkRVb1k1NGtrVzRQSzZoaGNIQnNmbnJJMHdVMkNZTTZweUtNeVBZK1NocE5
                                                                                2025-01-10 08:24:14 UTC88INData Raw: 35 32 0d 0a 32 35 43 4d 44 6c 4d 53 32 78 58 59 57 74 34 56 45 56 47 61 6b 4a 48 62 47 78 52 62 6e 52 6d 62 56 42 54 4f 58 4a 70 4d 7a 49 78 56 48 63 33 5a 45 74 52 51 54 6c 33 55 45 70 4b 53 6a 41 30 56 55 78 69 4d 6a 4a 50 64 6e 56 6e 55 47 38 78 65 55 35 0d 0a
                                                                                Data Ascii: 5225CMDlMS2xXYWt4VEVGakJHbGxRbnRmbVBTOXJpMzIxVHc3ZEtRQTl3UEpKSjA0VUxiMjJPdnVnUG8xeU5
                                                                                2025-01-10 08:24:14 UTC514INData Raw: 31 66 62 0d 0a 31 59 7a 4e 4f 5a 58 56 52 53 30 55 76 4c 7a 6c 72 50 54 6f 53 51 33 4a 6c 59 58 52 31 63 6d 55 67 51 32 39 74 62 57 46 75 5a 47 39 7a 53 67 63 6a 4e 7a 63 30 4f 54 46 69 55 6b 4e 6e 63 31 39 7a 63 33 41 39 5a 55 70 36 61 6a 52 30 56 6c 41 78 65 6d 4d 77 54 45 4e 72 65 48 6b 34 4d 55 78 78 65 58 63 79 57 56 42 52 55 31 4e 70 4e 55 74 55 55 33 64 77 54 46 56 77 56 6c 4e 4e 4e 31 42 36 56 54 4e 4e 55 7a 68 72 64 6b 4a 6e 52 46 46 51 5a 33 68 55 63 42 4d 5c 75 30 30 33 64 22 2c 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 65 76 65 6e 74 69 64 22 3a 22 31 33 30 33 39 32 35 36 35 33 34 31 37 31 33 39 38 39 37 22 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c
                                                                                Data Ascii: 1fb1YzNOZXVRS0UvLzlrPToSQ3JlYXR1cmUgQ29tbWFuZG9zSgcjNzc0OTFiUkNnc19zc3A9ZUp6ajR0VlAxemMwTENreHk4MUxxeXcyWVBRU1NpNUtUU3dwTFVwVlNNN1B6VTNNUzhrdkJnRFFQZ3hUcBM\u003d","zl":10002},{"zl":10002}],"google:suggesteventid":"1303925653417139897","google:suggestrel
                                                                                2025-01-10 08:24:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                1192.168.2.1649717216.58.212.1324434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:18 UTC654OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ww.singhs.lv&oit=3&cp=2&pgcl=4&gs_rn=42&psi=qo3FBQ35sxF3qDs9&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                Host: www.google.com
                                                                                Connection: keep-alive
                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: empty
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                2192.168.2.1649718216.58.212.1324434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:19 UTC652OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=.singhs.lv&oit=3&cp=0&pgcl=4&gs_rn=42&psi=qo3FBQ35sxF3qDs9&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                Host: www.google.com
                                                                                Connection: keep-alive
                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: empty
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:20 UTC1266INHTTP/1.1 200 OK
                                                                                Date: Fri, 10 Jan 2025 08:24:20 GMT
                                                                                Pragma: no-cache
                                                                                Expires: -1
                                                                                Cache-Control: no-cache, must-revalidate
                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                Strict-Transport-Security: max-age=31536000
                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-cWL4CrKl0ueyK_pLkX4Vaw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                Permissions-Policy: unload=()
                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                Server: gws
                                                                                X-XSS-Protection: 0
                                                                                X-Frame-Options: SAMEORIGIN
                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                Accept-Ranges: none
                                                                                Vary: Accept-Encoding
                                                                                Connection: close
                                                                                Transfer-Encoding: chunked
                                                                                2025-01-10 08:24:20 UTC124INData Raw: 64 37 0d 0a 29 5d 7d 27 0a 5b 22 2e 73 69 6e 67 68 73 2e 6c 76 22 2c 5b 22 73 69 6e 67 68 73 20 6c 76 22 5d 2c 5b 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 36 30 30 5d 2c
                                                                                Data Ascii: d7)]}'[".singhs.lv",["singhs lv"],[""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[600],
                                                                                2025-01-10 08:24:20 UTC97INData Raw: 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74 79 70 65 73 22 3a 5b 5b 33 30 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 22 51 55 45 52 59 22 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                Data Ascii: "google:suggestsubtypes":[[30]],"google:suggesttype":["QUERY"],"google:verbatimrelevance":851}]
                                                                                2025-01-10 08:24:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                3192.168.2.1649719216.58.212.1324434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:20 UTC653OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=p.singhs.lv&oit=3&cp=1&pgcl=4&gs_rn=42&psi=qo3FBQ35sxF3qDs9&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                Host: www.google.com
                                                                                Connection: keep-alive
                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: empty
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:20 UTC1266INHTTP/1.1 200 OK
                                                                                Date: Fri, 10 Jan 2025 08:24:20 GMT
                                                                                Pragma: no-cache
                                                                                Expires: -1
                                                                                Cache-Control: no-cache, must-revalidate
                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                Strict-Transport-Security: max-age=31536000
                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-s3c_PyRI4taNvsrjs-WGKw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                Permissions-Policy: unload=()
                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                Server: gws
                                                                                X-XSS-Protection: 0
                                                                                X-Frame-Options: SAMEORIGIN
                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                Accept-Ranges: none
                                                                                Vary: Accept-Encoding
                                                                                Connection: close
                                                                                Transfer-Encoding: chunked
                                                                                2025-01-10 08:24:20 UTC124INData Raw: 38 34 0d 0a 29 5d 7d 27 0a 5b 22 70 2e 73 69 6e 67 68 73 2e 6c 76 22 2c 5b 5d 2c 5b 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65
                                                                                Data Ascii: 84)]}'["p.singhs.lv",[],[],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggesttype":[],"google:verbatimrele
                                                                                2025-01-10 08:24:20 UTC14INData Raw: 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                Data Ascii: vance":851}]
                                                                                2025-01-10 08:24:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                4192.168.2.1649720216.58.212.1324434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:21 UTC656OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=pulk.singhs.lv&oit=3&cp=4&pgcl=4&gs_rn=42&psi=qo3FBQ35sxF3qDs9&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                Host: www.google.com
                                                                                Connection: keep-alive
                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: empty
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:21 UTC1266INHTTP/1.1 200 OK
                                                                                Date: Fri, 10 Jan 2025 08:24:21 GMT
                                                                                Pragma: no-cache
                                                                                Expires: -1
                                                                                Cache-Control: no-cache, must-revalidate
                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                Strict-Transport-Security: max-age=31536000
                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-7zQhUHCXlLa0A8sKR2wwmQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                Permissions-Policy: unload=()
                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                Server: gws
                                                                                X-XSS-Protection: 0
                                                                                X-Frame-Options: SAMEORIGIN
                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                Accept-Ranges: none
                                                                                Vary: Accept-Encoding
                                                                                Connection: close
                                                                                Transfer-Encoding: chunked
                                                                                2025-01-10 08:24:21 UTC124INData Raw: 38 37 0d 0a 29 5d 7d 27 0a 5b 22 70 75 6c 6b 2e 73 69 6e 67 68 73 2e 6c 76 22 2c 5b 5d 2c 5b 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72
                                                                                Data Ascii: 87)]}'["pulk.singhs.lv",[],[],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggesttype":[],"google:verbatimr
                                                                                2025-01-10 08:24:21 UTC17INData Raw: 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                Data Ascii: elevance":851}]
                                                                                2025-01-10 08:24:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                5192.168.2.1649721216.58.212.1324434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:27 UTC657OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=pulkv.singhs.lv&oit=3&cp=5&pgcl=4&gs_rn=42&psi=qo3FBQ35sxF3qDs9&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                Host: www.google.com
                                                                                Connection: keep-alive
                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: empty
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                6192.168.2.1649722216.58.212.1324434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:27 UTC658OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=pulkve.singhs.lv&oit=3&cp=6&pgcl=4&gs_rn=42&psi=qo3FBQ35sxF3qDs9&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                Host: www.google.com
                                                                                Connection: keep-alive
                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: empty
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:27 UTC1266INHTTP/1.1 200 OK
                                                                                Date: Fri, 10 Jan 2025 08:24:27 GMT
                                                                                Pragma: no-cache
                                                                                Expires: -1
                                                                                Cache-Control: no-cache, must-revalidate
                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                Strict-Transport-Security: max-age=31536000
                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-SfLSk5roe0orLiT_DtvN0w' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                Permissions-Policy: unload=()
                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                Server: gws
                                                                                X-XSS-Protection: 0
                                                                                X-Frame-Options: SAMEORIGIN
                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                Accept-Ranges: none
                                                                                Vary: Accept-Encoding
                                                                                Connection: close
                                                                                Transfer-Encoding: chunked
                                                                                2025-01-10 08:24:27 UTC124INData Raw: 38 39 0d 0a 29 5d 7d 27 0a 5b 22 70 75 6c 6b 76 65 2e 73 69 6e 67 68 73 2e 6c 76 22 2c 5b 5d 2c 5b 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69
                                                                                Data Ascii: 89)]}'["pulkve.singhs.lv",[],[],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggesttype":[],"google:verbati
                                                                                2025-01-10 08:24:27 UTC19INData Raw: 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                Data Ascii: mrelevance":851}]
                                                                                2025-01-10 08:24:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                7192.168.2.1649724216.58.212.1324434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:30 UTC660OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=pulkveza.singhs.lv&oit=3&cp=8&pgcl=4&gs_rn=42&psi=qo3FBQ35sxF3qDs9&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                Host: www.google.com
                                                                                Connection: keep-alive
                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: empty
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                8192.168.2.164972692.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:31 UTC661OUTGET / HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Upgrade-Insecure-Requests: 1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: navigate
                                                                                Sec-Fetch-User: ?1
                                                                                Sec-Fetch-Dest: document
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:31 UTC475INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:31 GMT
                                                                                Content-Type: text/html; charset=UTF-8
                                                                                Content-Length: 519256
                                                                                Connection: close
                                                                                link: <https://pulkveza.singhs.lv/wp-json/>; rel="https://api.w.org/"
                                                                                link: <https://pulkveza.singhs.lv/wp-json/wp/v2/pages/5>; rel="alternate"; title="JSON"; type="application/json"
                                                                                link: <https://pulkveza.singhs.lv/>; rel=shortlink
                                                                                etag: "10157-1736438205;;;"
                                                                                x-litespeed-cache: hit
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:31 UTC15909INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 0a 09 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 3e 0a 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f
                                                                                Data Ascii: <!DOCTYPE html><html class="no-js" lang="en-US"><head> <meta name='robots' content='noindex, nofollow' /><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0" ><link rel="profile" href="https://
                                                                                2025-01-10 08:24:31 UTC16384INData Raw: 74 69 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 75 6c 6c 71 75 6f 74 65 20 63 69 74 65 2c 2e 63 6f 6d 6d 65 6e 74 2d 6d 65 74 61 64 61 74 61 2c 2e 63 6f 6d 6d 65 6e 74 2d 72 65 73 70 6f 6e 64 20 2e 63 6f 6d 6d 65 6e 74 2d 6e 6f 74 65 73 2c 2e 63 6f 6d 6d 65 6e 74 2d 72 65 73 70 6f 6e 64 20 2e 6c 6f 67 67 65 64 2d 69 6e 2d 61 73 2c 2e 70 61 67 69 6e 61 74 69 6f 6e 20 2e 64 6f 74 73 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 72 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 29 2c 68 72 2e 73 74 79 6c 65 64 2d 73 65 70 61 72 61 74 6f 72 2c 3a 72 6f 6f 74 20 2e 68 61 73 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 20 7b 20 63 6f 6c 6f 72 3a 20 23 36 64 36 64 36 64 3b 20 7d 3a 72 6f 6f 74 20 2e 68 61 73 2d 73 65 63 6f 6e 64 61 72 79 2d
                                                                                Data Ascii: tion,.wp-block-pullquote cite,.comment-metadata,.comment-respond .comment-notes,.comment-respond .logged-in-as,.pagination .dots,.entry-content hr:not(.has-background),hr.styled-separator,:root .has-secondary-color { color: #6d6d6d; }:root .has-secondary-
                                                                                2025-01-10 08:24:31 UTC16384INData Raw: 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 6c 69 76 65 63 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 63 6c 6f 63 6b 5f 61 6c 74 20 6f 75 74 65 72 5f 66 61 63 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 72 6b 65 72 20 6f 6e 65 73 65 76 65 6e 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 72 6b 65 72 20 74 77 6f 65 69 67 68 74 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 72 6b 65 72 20 66 6f 75 72 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 72 6b 65 72 20 66 69 76 65 65 6c 65 76 65 6e 22 3e 3c 2f 64 69 76 3e 0a 0a
                                                                                Data Ascii: </div> </div> <div id="liveclock" class="clock_alt outer_face"> <div class="marker oneseven"></div> <div class="marker twoeight"></div> <div class="marker fourten"></div> <div class="marker fiveeleven"></div>
                                                                                2025-01-10 08:24:31 UTC16384INData Raw: 65 6b 20 4b 65 62 61 62 3c 2f 68 33 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 6d 75 74 65 64 22 3e 3c 70 3e 4d 69 6e 63 65 64 20 6d 75 74 74 6f 6e 20 6d 61 72 69 6e 61 74 65 64 20 77 69 74 68 20 67 69 6e 67 65 72 2c 20 67 61 72 6c 69 63 20 61 6e 64 20 67 72 65 65 6e 20 63 68 69 6c 6c 69 2c 0d 0a 67 72 69 6c 6c 65 64 20 6f 6e 20 73 6b 65 77 65 72 20 69 6e 20 63 6c 61 79 20 6f 76 65 6e 20 54 61 6e 64 6f 6f 72 20 73 65 72 76 65 64 20 77 69 74 68 0d 0a 68 6f 6d 65 6d 61 64 65 20 63 68 75 74 6e 65 79 73 3c 2f 70 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61
                                                                                Data Ascii: ek Kebab</h3> <div class="text-muted"><p>Minced mutton marinated with ginger, garlic and green chilli,grilled on skewer in clay oven Tandoor served withhomemade chutneys</p></div> </div> <div cla
                                                                                2025-01-10 08:24:31 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 76 65 67 61 6e 49 63 6f 6e 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 70 75 6c 6b 76 65 7a 61 2e 73 69 6e 67 68 73 2e 6c 76 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 32 2f 30 35 2f 6c 65 61 66 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 6d 75 74 65 64 22 3e 3c 70 3e 54 61 6e 64 6f 6f 72 20 67 72 69 6c 6c 65 64 20 49 6e 64 69 61 6e 20 63 68 65 65 73 65 20 77 69 74 68 20 66 72 65 73 68 20 73 61 6c 61 64 20 61 6e 64 20 64 72 65 73 73 69 6e 67 3c 2f 70 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                                                                Data Ascii: <img class="veganIcon" src="https://pulkveza.singhs.lv/wp-content/uploads/2022/05/leaf.png" /> <div class="text-muted"><p>Tandoor grilled Indian cheese with fresh salad and dressing</p></div> </div
                                                                                2025-01-10 08:24:31 UTC16384INData Raw: 6e 74 61 69 6e 65 72 22 3e 3c 69 6d 67 20 63 6c 61 73 73 3d 22 69 6d 67 2d 72 65 73 70 6f 6e 73 69 76 65 20 6d 65 6e 75 5f 66 6f 6f 64 5f 69 6d 61 67 65 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 70 75 6c 6b 76 65 7a 61 2e 73 69 6e 67 68 73 2e 6c 76 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 32 2f 30 35 2f 4d 61 74 74 61 72 2d 50 61 6e 65 65 72 2e 6a 70 67 22 20 2f 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 6e 75 5f 66 6f 6f 64 5f 69 74 65 6d 5f 63 6f 6e 74 61 69 6e 65 72 20 66 6c 65 78 50 61 72 65 6e 74 20 66 6c 65 78 43 65 6e 74 65 72 59 20 66 6c 65 78 42 65 74 77 65 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 6e 75 5f 66 6f 6f 64
                                                                                Data Ascii: ntainer"><img class="img-responsive menu_food_image" src="https://pulkveza.singhs.lv/wp-content/uploads/2022/05/Mattar-Paneer.jpg" /></div> <div class="menu_food_item_container flexParent flexCenterY flexBetween"> <div class="menu_food
                                                                                2025-01-10 08:24:31 UTC16384INData Raw: 6f 6f 64 5f 69 74 65 6d 5f 63 6f 6e 74 61 69 6e 65 72 20 66 6c 65 78 50 61 72 65 6e 74 20 66 6c 65 78 43 65 6e 74 65 72 59 20 66 6c 65 78 42 65 74 77 65 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 6e 75 5f 66 6f 6f 64 5f 69 74 65 6d 5f 74 69 74 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 43 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 33 20 63 6c 61 73 73 3d 22 6e 6f 4d 61 72 67 69 6e 22 3e 42 75 74 74 65 72 20 4e 61 61 6e 3c 2f 68 33 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 6d 75 74 65 64 22 3e 3c 70 3e 46 6c 61 74 62 72 65 61 64 20 73 65 72 76 65 64 20 77 69
                                                                                Data Ascii: ood_item_container flexParent flexCenterY flexBetween"> <div class="menu_food_item_titleDescriptionContainer"> <h3 class="noMargin">Butter Naan</h3> <div class="text-muted"><p>Flatbread served wi
                                                                                2025-01-10 08:24:32 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 6d 75 74 65 64 22 3e 3c 70 3e 43 72 69 73 70 79 20 62 75 74 74 6f 6e 20 6d 75 73 68 72 6f 6f 6d 73 20 73 65 72 76 65 64 20 69 6e 20 64 72 79 20 72 65 64 20 70 65 70 70 65 72 20 73 61 75 63 65 3c 2f 70 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 6e 75 5f 66 6f 6f 64 5f 69 74 65 6d 5f 70 72 69 63 65 43 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 6d 75 74 65 64
                                                                                Data Ascii: <div class="text-muted"><p>Crispy button mushrooms served in dry red pepper sauce</p></div> </div> <div class="menu_food_item_priceContainer"> <span class="text-muted
                                                                                2025-01-10 08:24:32 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 33 20 63 6c 61 73 73 3d 22 6e 6f 4d 61 72 67 69 6e 22 3e 20 53 7a 65 63 68 75 61 6e 20 56 65 67 65 74 61 62 6c 65 73 3c 2f 68 33 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 76 65 67 61 6e 49 63 6f 6e 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 70 75 6c 6b 76 65 7a 61 2e 73 69 6e 67 68 73 2e 6c 76 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 32 2f 30 35 2f 6c 65 61 66 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 6d 75 74 65 64 22 3e 3c 70 3e 42 61 6d 62 6f 6f 20 73 68
                                                                                Data Ascii: <h3 class="noMargin"> Szechuan Vegetables</h3> <img class="veganIcon" src="https://pulkveza.singhs.lv/wp-content/uploads/2022/05/leaf.png" /> <div class="text-muted"><p>Bamboo sh
                                                                                2025-01-10 08:24:32 UTC16384INData Raw: 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 6d 6f 64 61 6c 22 20 64 61 74 61 2d 74 61 72 67 65 74 3d 22 23 6d 79 4d 6f 64 61 6c 69 6e 64 6f 36 32 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 5f 66 6f 6f 64 5f 69 74 65 6d 20 66 6c 65 78 50 61 72 65 6e 74 22 20 64 61 74 61 2d 69 64 3d 22 36 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 6e 75 5f 66 6f 6f 64 5f 69 6d 61 67 65 5f 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 69 6d 67 20 63 6c 61 73 73 3d 22 69 6d 67 2d 72 65 73 70 6f 6e 73 69
                                                                                Data Ascii: </span> </div> </div> </li> <li data-toggle="modal" data-target="#myModalindo62" class="menu_food_item flexParent" data-id="6"> <div class="menu_food_image_container"><img class="img-responsi


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                9192.168.2.164972792.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:31 UTC593OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.7.1 HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: text/css,*/*;q=0.1
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: style
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:32 UTC316INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:31 GMT
                                                                                Content-Type: text/css
                                                                                Content-Length: 114706
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:31 GMT
                                                                                last-modified: Fri, 29 Nov 2024 05:46:26 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:32 UTC16068INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                                                                Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                                                                2025-01-10 08:24:32 UTC16384INData Raw: 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63
                                                                                Data Ascii: d-dim.has-background-dim-80:not(.has-background-gradient):before,.wp-block-cover.has-background-dim.has-background-dim-80 .wp-block-cover__background,.wp-block-cover.has-background-dim.has-background-dim-80 .wp-block-cover__gradient-background,.wp-block-c
                                                                                2025-01-10 08:24:32 UTC16384INData Raw: 2d 69 6d 61 67 65 73 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 2c 2e 77 70
                                                                                Data Ascii: -images),.wp-block-gallery:not(.has-nested-images){display:flex;flex-wrap:wrap;list-style-type:none;margin:0;padding:0}.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-image,.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-item,.wp
                                                                                2025-01-10 08:24:32 UTC16384INData Raw: 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 2c 68 33 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 6c 72 5d 29 2c 68 33 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 2c 68 34 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61
                                                                                Data Ascii: e*=writing-mode]:where([style*=vertical-rl]),h3.has-text-align-left[style*=writing-mode]:where([style*=vertical-lr]),h3.has-text-align-right[style*=writing-mode]:where([style*=vertical-rl]),h4.has-text-align-left[style*=writing-mode]:where([style*=vertica
                                                                                2025-01-10 08:24:32 UTC16384INData Raw: 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62
                                                                                Data Ascii: has-child .wp-block-navigation__submenu-container>.wp-block-navigation-item>.wp-block-navigation-item__content .wp-block-navigation__submenu-icon{margin-left:auto;margin-right:0}.wp-block-navigation .has-child .wp-block-navigation__submenu-container .wp-b
                                                                                2025-01-10 08:24:32 UTC16384INData Raw: 6f 72 6d 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 61 75 74 68 6f 72 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 2d 66 6f 72 6d 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 65 6d 61 69 6c 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 2d 66 6f 72 6d 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 75 72 6c 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 2d 66 6f 72 6d 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 63 6f 6f 6b 69 65 73 2d 63 6f 6e 73 65 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 67 61 70 3a 2e 32 35 65 6d 7d
                                                                                Data Ascii: orm .comment-form-author label,.wp-block-post-comments-form .comment-form-email label,.wp-block-post-comments-form .comment-form-url label{display:block;margin-bottom:.25em}.wp-block-post-comments-form .comment-form-cookies-consent{display:flex;gap:.25em}
                                                                                2025-01-10 08:24:32 UTC16384INData Raw: 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 67 6f 6f 67 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 61 34 34 33 34 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 67 72 61 76 61 74 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 64 34 66 63 34 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70
                                                                                Data Ascii: tyle-logos-only)) .wp-social-link-google{background-color:#ea4434;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-gravatar{background-color:#1d4fc4;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp
                                                                                2025-01-10 08:24:32 UTC334INData Raw: 2d 6c 65 66 74 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 68 74 6d 6c 20 3a 77 68 65 72 65 28 69 6d 67 5b 63 6c 61 73 73 2a 3d 77 70 2d 69 6d 61 67 65 2d 5d 29 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 3a 77 68 65 72 65 28 66 69 67 75 72 65 29 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 7d 68 74 6d 6c 20 3a 77 68 65 72 65 28 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 73 74 69 63 6b 79 29 7b 2d 2d 77 70 2d 61 64 6d 69 6e 2d 2d 61 64 6d 69 6e 2d 62 61 72 2d 2d 70 6f 73 69 74 69 6f 6e 2d 6f 66 66 73 65 74 3a 76 61 72 28 2d 2d 77 70 2d 61 64 6d 69 6e 2d 2d 61 64 6d 69 6e 2d 62 61 72 2d 2d 68 65 69 67 68 74 2c 30 70 78 29 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 36 30 30 70 78
                                                                                Data Ascii: -left-style:solid}html :where(img[class*=wp-image-]){height:auto;max-width:100%}:where(figure){margin:0 0 1em}html :where(.is-position-sticky){--wp-admin--admin-bar--position-offset:var(--wp-admin--admin-bar--height,0px)}@media screen and (max-width:600px


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                10192.168.2.1649733104.18.10.2074434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:32 UTC582OUTGET /font-awesome/4.6.3/css/font-awesome.min.css HTTP/1.1
                                                                                Host: maxcdn.bootstrapcdn.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: text/css,*/*;q=0.1
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: style
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:32 UTC953INHTTP/1.1 200 OK
                                                                                Date: Fri, 10 Jan 2025 08:24:32 GMT
                                                                                Content-Type: text/css; charset=utf-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                CDN-PullZone: 252412
                                                                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                CDN-RequestCountryCode: US
                                                                                Vary: Accept-Encoding
                                                                                Access-Control-Allow-Origin: *
                                                                                Cache-Control: public, max-age=31919000
                                                                                ETag: W/"4083f5d376eb849a458cc790b53ba080"
                                                                                Last-Modified: Mon, 25 Jan 2021 22:04:55 GMT
                                                                                CDN-ProxyVer: 1.06
                                                                                CDN-RequestPullSuccess: True
                                                                                CDN-RequestPullCode: 200
                                                                                CDN-CachedAt: 11/22/2024 23:02:05
                                                                                CDN-EdgeStorageId: 1067
                                                                                timing-allow-origin: *
                                                                                cross-origin-resource-policy: cross-origin
                                                                                X-Content-Type-Options: nosniff
                                                                                CDN-Status: 200
                                                                                CDN-RequestTime: 0
                                                                                CDN-RequestId: 9277ad82272b0d56b9a876d0a7c6d7be
                                                                                CDN-Cache: HIT
                                                                                CF-Cache-Status: HIT
                                                                                Age: 1294215
                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                Server: cloudflare
                                                                                CF-RAY: 8ffb45728bef42fb-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                2025-01-10 08:24:32 UTC416INData Raw: 37 31 38 37 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 36 2e 33 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 36
                                                                                Data Ascii: 7187/*! * Font Awesome 4.6.3 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.6
                                                                                2025-01-10 08:24:32 UTC1369INData Raw: 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 36 2e 33 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 36 2e 33 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 3f 76 3d 34 2e 36 2e 33 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c
                                                                                Data Ascii: ('../fonts/fontawesome-webfont.woff?v=4.6.3') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.6.3') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.6.3#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{displ
                                                                                2025-01-10 08:24:32 UTC1369INData Raw: 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39
                                                                                Data Ascii: 0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359
                                                                                2025-01-10 08:24:32 UTC1369INData Raw: 73 74 61 63 6b 2d 31 78 2c 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30
                                                                                Data Ascii: stack-1x,.fa-stack-2x{position:absolute;left:0;width:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\f0
                                                                                2025-01-10 08:24:32 UTC1369INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 33 22 7d 2e 66 61 2d 66 6c 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f
                                                                                Data Ascii: fore{content:"\f023"}.fa-flag:before{content:"\f024"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:befo
                                                                                2025-01-10 08:24:32 UTC1369INData Raw: 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 38 22 7d 2e 66 61 2d 66 61 73 74 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b
                                                                                Data Ascii: efore{content:"\f048"}.fa-fast-backward:before{content:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{
                                                                                2025-01-10 08:24:32 UTC1369INData Raw: 22 7d 2e 66 61 2d 65 79 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 30 22 7d 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a
                                                                                Data Ascii: "}.fa-eye-slash:before{content:"\f070"}.fa-warning:before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:
                                                                                2025-01-10 08:24:32 UTC1369INData Raw: 61 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 35 22 7d 2e 66 61 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65
                                                                                Data Ascii: a-phone:before{content:"\f095"}.fa-square-o:before{content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:before
                                                                                2025-01-10 08:24:32 UTC1369INData Raw: 74 3a 22 5c 66 30 63 36 22 7d 2e 66 61 2d 73 61 76 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 6c 6f 70 70 79 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62
                                                                                Data Ascii: t:"\f0c6"}.fa-save:before,.fa-floppy-o:before{content:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:b
                                                                                2025-01-10 08:24:32 UTC1369INData Raw: 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 39 22 7d 2e 66 61 2d 70 61 73 74 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b
                                                                                Data Ascii: a:before{content:"\f0e9"}.fa-paste:before,.fa-clipboard:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:before{


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                11192.168.2.1649732104.18.10.2074434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:32 UTC609OUTGET /bootstrap/3.3.6/css/bootstrap.min.css HTTP/1.1
                                                                                Host: maxcdn.bootstrapcdn.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Origin: https://pulkveza.singhs.lv
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: text/css,*/*;q=0.1
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: style
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:32 UTC939INHTTP/1.1 200 OK
                                                                                Date: Fri, 10 Jan 2025 08:24:32 GMT
                                                                                Content-Type: text/css; charset=utf-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                CDN-PullZone: 252412
                                                                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                CDN-RequestCountryCode: US
                                                                                Vary: Accept-Encoding
                                                                                Access-Control-Allow-Origin: *
                                                                                Cache-Control: public, max-age=31919000
                                                                                ETag: W/"2f624089c65f12185e79925bc5a7fc42"
                                                                                Last-Modified: Mon, 25 Jan 2021 22:03:59 GMT
                                                                                CDN-ProxyVer: 1.06
                                                                                CDN-RequestPullSuccess: True
                                                                                CDN-RequestPullCode: 200
                                                                                CDN-CachedAt: 01/07/2025 07:11:11
                                                                                CDN-EdgeStorageId: 718
                                                                                timing-allow-origin: *
                                                                                cross-origin-resource-policy: cross-origin
                                                                                X-Content-Type-Options: nosniff
                                                                                CDN-Status: 200
                                                                                CDN-RequestTime: 0
                                                                                CDN-RequestId: f5bc03dd6cacc69e3cd825126d6c6839
                                                                                CDN-Cache: HIT
                                                                                CF-Cache-Status: MISS
                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                Server: cloudflare
                                                                                CF-RAY: 8ffb45728c21439a-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                2025-01-10 08:24:32 UTC430INData Raw: 37 63 30 38 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 36 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b
                                                                                Data Ascii: 7c08/*! * Bootstrap v3.3.6 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{
                                                                                2025-01-10 08:24:32 UTC1369INData Raw: 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 5b 68 69 64 64 65 6e 5d 2c 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 30 7d 61 62 62 72 5b 74 69 74 6c 65 5d 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a
                                                                                Data Ascii: ,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:
                                                                                2025-01-10 08:24:32 UTC1369INData Raw: 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 66 69 65 6c 64 73
                                                                                Data Ascii: input[type=search]{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;-webkit-appearance:textfield}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-decoration{-webkit-appearance:none}fields
                                                                                2025-01-10 08:24:32 UTC1369INData Raw: 64 64 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 47 6c 79 70 68 69 63 6f 6e 73 20 48 61 6c 66 6c 69 6e 67 73 27 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77
                                                                                Data Ascii: dd!important}}@font-face{font-family:'Glyphicons Halflings';src:url(../fonts/glyphicons-halflings-regular.eot);src:url(../fonts/glyphicons-halflings-regular.eot?#iefix) format('embedded-opentype'),url(../fonts/glyphicons-halflings-regular.woff2) format('w
                                                                                2025-01-10 08:24:32 UTC1369INData Raw: 69 63 6f 6e 2d 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 6f 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 66 66 3a 62 65 66 6f
                                                                                Data Ascii: icon-th:before{content:"\e011"}.glyphicon-th-list:before{content:"\e012"}.glyphicon-ok:before{content:"\e013"}.glyphicon-remove:before{content:"\e014"}.glyphicon-zoom-in:before{content:"\e015"}.glyphicon-zoom-out:before{content:"\e016"}.glyphicon-off:befo
                                                                                2025-01-10 08:24:32 UTC1369INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 74 61 6c 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 65 78 74 2d 68 65 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f
                                                                                Data Ascii: before{content:"\e044"}.glyphicon-print:before{content:"\e045"}.glyphicon-camera:before{content:"\e046"}.glyphicon-font:before{content:"\e047"}.glyphicon-bold:before{content:"\e048"}.glyphicon-italic:before{content:"\e049"}.glyphicon-text-height:before{co
                                                                                2025-01-10 08:24:32 UTC1369INData Raw: 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 6c 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 69 6e 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 32 22 7d 2e
                                                                                Data Ascii: orward:before{content:"\e077"}.glyphicon-eject:before{content:"\e078"}.glyphicon-chevron-left:before{content:"\e079"}.glyphicon-chevron-right:before{content:"\e080"}.glyphicon-plus-sign:before{content:"\e081"}.glyphicon-minus-sign:before{content:"\e082"}.
                                                                                2025-01-10 08:24:32 UTC1369INData Raw: 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 74 77 65 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 36 22 7d 2e
                                                                                Data Ascii: comment:before{content:"\e111"}.glyphicon-magnet:before{content:"\e112"}.glyphicon-chevron-up:before{content:"\e113"}.glyphicon-chevron-down:before{content:"\e114"}.glyphicon-retweet:before{content:"\e115"}.glyphicon-shopping-cart:before{content:"\e116"}.
                                                                                2025-01-10 08:24:32 UTC1369INData Raw: 74 65 6e 74 3a 22 5c 65 31 34 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 61 70 65 72 63 6c 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 72 74 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 75 73 68 70 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 75 73 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22
                                                                                Data Ascii: tent:"\e141"}.glyphicon-paperclip:before{content:"\e142"}.glyphicon-heart-empty:before{content:"\e143"}.glyphicon-link:before{content:"\e144"}.glyphicon-phone:before{content:"\e145"}.glyphicon-pushpin:before{content:"\e146"}.glyphicon-usd:before{content:"
                                                                                2025-01-10 08:24:32 UTC1369INData Raw: 65 31 37 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 73 61 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 72 65 64 69 74 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 72 61 6e 73 66 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 75 74 6c 65 72 79 3a 62
                                                                                Data Ascii: e173"}.glyphicon-floppy-remove:before{content:"\e174"}.glyphicon-floppy-save:before{content:"\e175"}.glyphicon-floppy-open:before{content:"\e176"}.glyphicon-credit-card:before{content:"\e177"}.glyphicon-transfer:before{content:"\e178"}.glyphicon-cutlery:b


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                12192.168.2.1649734104.18.10.2074434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:32 UTC593OUTGET /bootstrap/3.3.6/js/bootstrap.min.js HTTP/1.1
                                                                                Host: maxcdn.bootstrapcdn.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Origin: https://pulkveza.singhs.lv
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:32 UTC954INHTTP/1.1 200 OK
                                                                                Date: Fri, 10 Jan 2025 08:24:32 GMT
                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                CDN-PullZone: 252412
                                                                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                CDN-RequestCountryCode: US
                                                                                Vary: Accept-Encoding
                                                                                Access-Control-Allow-Origin: *
                                                                                Cache-Control: public, max-age=31919000
                                                                                ETag: W/"c5b5b2fa19bd66ff23211d9f844e0131"
                                                                                Last-Modified: Mon, 25 Jan 2021 22:03:59 GMT
                                                                                CDN-ProxyVer: 1.06
                                                                                CDN-RequestPullSuccess: True
                                                                                CDN-RequestPullCode: 200
                                                                                CDN-CachedAt: 11/29/2024 17:09:08
                                                                                CDN-EdgeStorageId: 1029
                                                                                timing-allow-origin: *
                                                                                cross-origin-resource-policy: cross-origin
                                                                                X-Content-Type-Options: nosniff
                                                                                CDN-Status: 200
                                                                                CDN-RequestTime: 1
                                                                                CDN-RequestId: 48130ea200819d468def7b05100d145f
                                                                                CDN-Cache: HIT
                                                                                CF-Cache-Status: MISS
                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                Server: cloudflare
                                                                                CF-RAY: 8ffb4572ad780ca8-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                2025-01-10 08:24:32 UTC415INData Raw: 37 62 66 39 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 36 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e
                                                                                Data Ascii: 7bf9/*! * Bootstrap v3.3.6 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn
                                                                                2025-01-10 08:24:32 UTC1369INData Raw: 67 68 65 72 2c 20 62 75 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 76 65 72 73 69 6f 6e 20 33 22 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 6f 74 73 74 72 61 70 22 29 2c 62 3d 7b 57 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 3a 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 4d 6f 7a 54 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 4f 54 72 61 6e 73 69 74 69 6f 6e 3a 22 6f 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 6f 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e
                                                                                Data Ascii: gher, but lower than version 3")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"tran
                                                                                2025-01-10 08:24:32 UTC1369INData Raw: 73 65 2e 62 73 2e 61 6c 65 72 74 22 29 29 2c 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 28 67 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 6e 22 29 2c 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 67 2e 68 61 73 43 6c 61 73 73 28 22 66 61 64 65 22 29 3f 67 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 63 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 63 28 29 29 7d 3b 76 61 72 20 65 3d 61 2e 66 6e 2e 61 6c 65 72 74 3b 61 2e 66 6e 2e 61 6c 65 72 74 3d 62 2c 61 2e 66 6e 2e 61 6c 65 72 74 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 64 2c 61 2e 66 6e 2e 61 6c 65 72 74 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d
                                                                                Data Ascii: se.bs.alert")),b.isDefaultPrevented()||(g.removeClass("in"),a.support.transition&&g.hasClass("fade")?g.one("bsTransitionEnd",c).emulateTransitionEnd(d.TRANSITION_DURATION):c())};var e=a.fn.alert;a.fn.alert=b,a.fn.alert.Constructor=d,a.fn.alert.noConflict=
                                                                                2025-01-10 08:24:32 UTC1369INData Raw: 2e 70 72 6f 70 28 22 74 79 70 65 22 29 26 26 28 63 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 29 21 3d 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 26 26 28 61 3d 21 31 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 63 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 61 26 26 63 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 65 6c 73 65 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 2c 21 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74
                                                                                Data Ascii: .prop("type")&&(c.prop("checked")!==this.$element.hasClass("active")&&(a=!1),this.$element.toggleClass("active")),c.prop("checked",this.$element.hasClass("active")),a&&c.trigger("change")}else this.$element.attr("aria-pressed",!this.$element.hasClass("act
                                                                                2025-01-10 08:24:32 UTC1369INData Raw: 6f 70 74 69 6f 6e 73 2e 6b 65 79 62 6f 61 72 64 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 6b 65 79 64 6f 77 6e 2c 74 68 69 73 29 29 2c 22 68 6f 76 65 72 22 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 75 73 65 26 26 21 28 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 70 61 75 73 65 2c 74 68 69 73 29 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22
                                                                                Data Ascii: options.keyboard&&this.$element.on("keydown.bs.carousel",a.proxy(this.keydown,this)),"hover"==this.options.pause&&!("ontouchstart"in document.documentElement)&&this.$element.on("mouseenter.bs.carousel",a.proxy(this.pause,this)).on("mouseleave.bs.carousel"
                                                                                2025-01-10 08:24:32 UTC1369INData Raw: 3f 74 68 69 73 2e 70 61 75 73 65 28 29 2e 63 79 63 6c 65 28 29 3a 74 68 69 73 2e 73 6c 69 64 65 28 61 3e 63 3f 22 6e 65 78 74 22 3a 22 70 72 65 76 22 2c 74 68 69 73 2e 24 69 74 65 6d 73 2e 65 71 28 61 29 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 7c 7c 28 74 68 69 73 2e 70 61 75 73 65 64 3d 21 30 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 6e 65 78 74 2c 20 2e 70 72 65 76 22 29 2e 6c 65 6e 67 74 68 26 26 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 29 2c 74 68 69 73 2e 63 79 63 6c 65 28 21 30
                                                                                Data Ascii: ?this.pause().cycle():this.slide(a>c?"next":"prev",this.$items.eq(a))},c.prototype.pause=function(b){return b||(this.paused=!0),this.$element.find(".next, .prev").length&&a.support.transition&&(this.$element.trigger(a.support.transition.end),this.cycle(!0
                                                                                2025-01-10 08:24:32 UTC1369INData Raw: 74 69 6f 6e 45 6e 64 28 63 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 29 3a 28 65 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 66 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 6d 29 29 2c 67 26 26 74 68 69 73 2e 63 79 63 6c 65 28 29 2c 74 68 69 73 7d 7d 3b 76 61 72 20 64 3d 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3b 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3d 62 2c 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 63 2c 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 66 6e 2e
                                                                                Data Ascii: tionEnd(c.TRANSITION_DURATION)):(e.removeClass("active"),f.addClass("active"),this.sliding=!1,this.$element.trigger(m)),g&&this.cycle(),this}};var d=a.fn.carousel;a.fn.carousel=b,a.fn.carousel.Constructor=c,a.fn.carousel.noConflict=function(){return a.fn.
                                                                                2025-01-10 08:24:32 UTC1369INData Raw: 22 5d 27 29 2c 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 65 6e 74 3f 74 68 69 73 2e 24 70 61 72 65 6e 74 3d 74 68 69 73 2e 67 65 74 50 61 72 65 6e 74 28 29 3a 74 68 69 73 2e 61 64 64 41 72 69 61 41 6e 64 43 6f 6c 6c 61 70 73 65 64 43 6c 61 73 73 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 24 74 72 69 67 67 65 72 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 6f 67 67 6c 65 26 26 74 68 69 73 2e 74 6f 67 67 6c 65 28 29 7d 3b 64 2e 56 45 52 53 49 4f 4e 3d 22 33 2e 33 2e 36 22 2c 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 3d 33 35 30 2c 64 2e 44 45 46 41 55 4c 54 53 3d 7b 74 6f 67 67 6c 65 3a 21 30 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69
                                                                                Data Ascii: "]'),this.transitioning=null,this.options.parent?this.$parent=this.getParent():this.addAriaAndCollapsedClass(this.$element,this.$trigger),this.options.toggle&&this.toggle()};d.VERSION="3.3.6",d.TRANSITION_DURATION=350,d.DEFAULTS={toggle:!0},d.prototype.di
                                                                                2025-01-10 08:24:32 UTC1369INData Raw: 20 62 3d 61 2e 45 76 65 6e 74 28 22 68 69 64 65 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 62 29 2c 21 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 64 69 6d 65 6e 73 69 6f 6e 28 29 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 63 5d 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 63 5d 28 29 29 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 69 6e 67 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 65 20 69 6e 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 21 31 29 2c 74 68 69 73 2e 24
                                                                                Data Ascii: b=a.Event("hide.bs.collapse");if(this.$element.trigger(b),!b.isDefaultPrevented()){var c=this.dimension();this.$element[c](this.$element[c]())[0].offsetHeight,this.$element.addClass("collapsing").removeClass("collapse in").attr("aria-expanded",!1),this.$
                                                                                2025-01-10 08:24:32 UTC1369INData Raw: 6f 6c 6c 61 70 73 65 22 29 2c 68 3d 67 3f 22 74 6f 67 67 6c 65 22 3a 65 2e 64 61 74 61 28 29 3b 63 2e 63 61 6c 6c 28 66 2c 68 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 76 61 72 20 63 3d 62 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 3b 63 7c 7c 28 63 3d 62 2e 61 74 74 72 28 22 68 72 65 66 22 29 2c 63 3d 63 26 26 2f 23 5b 41 2d 5a 61 2d 7a 5d 2f 2e 74 65 73 74 28 63 29 26 26 63 2e 72 65 70 6c 61 63 65 28 2f 2e 2a 28 3f 3d 23 5b 5e 5c 73 5d 2a 24 29 2f 2c 22 22 29 29 3b 76 61 72 20 64 3d 63 26 26 61 28 63 29 3b 72 65 74 75 72 6e 20 64 26 26 64 2e 6c 65 6e 67 74 68 3f 64 3a 62 2e 70 61 72 65 6e 74 28 29 7d 66 75 6e 63 74 69 6f
                                                                                Data Ascii: ollapse"),h=g?"toggle":e.data();c.call(f,h)})}(jQuery),+function(a){"use strict";function b(b){var c=b.attr("data-target");c||(c=b.attr("href"),c=c&&/#[A-Za-z]/.test(c)&&c.replace(/.*(?=#[^\s]*$)/,""));var d=c&&a(c);return d&&d.length?d:b.parent()}functio


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                13192.168.2.1649737151.101.2.1374434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:32 UTC569OUTGET /jquery-2.2.4.min.js HTTP/1.1
                                                                                Host: code.jquery.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Origin: https://pulkveza.singhs.lv
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:32 UTC613INHTTP/1.1 200 OK
                                                                                Connection: close
                                                                                Content-Length: 85578
                                                                                Server: nginx
                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                ETag: "28feccc0-14e4a"
                                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                Access-Control-Allow-Origin: *
                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                Accept-Ranges: bytes
                                                                                Age: 1989043
                                                                                Date: Fri, 10 Jan 2025 08:24:32 GMT
                                                                                X-Served-By: cache-lga21935-LGA, cache-ewr-kewr1740021-EWR
                                                                                X-Cache: HIT, HIT
                                                                                X-Cache-Hits: 2413, 0
                                                                                X-Timer: S1736497472.393991,VS0,VE1
                                                                                Vary: Accept-Encoding
                                                                                2025-01-10 08:24:32 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e
                                                                                Data Ascii: /*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a documen
                                                                                2025-01-10 08:24:32 UTC1378INData Raw: 2c 63 2c 64 2c 65 2c 66 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 68 3d 31 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6a 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 67 26 26 28 6a 3d 67 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 68 5d 7c 7c 7b 7d 2c 68 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 7c 7c 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 67 29 7c 7c 28 67 3d 7b 7d 29 2c 68 3d 3d 3d 69 26 26 28 67 3d 74 68 69 73 2c 68 2d 2d 29 3b 69 3e 68 3b 68 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 61 3d 61 72 67 75 6d 65 6e 74 73 5b 68 5d 29 29 66 6f 72 28 62 20 69 6e 20 61 29 63 3d 67 5b 62 5d 2c 64 3d 61 5b 62 5d 2c 67 21 3d 3d 64 26 26 28 6a 26 26 64 26 26 28 6e 2e 69 73 50 6c 61
                                                                                Data Ascii: ,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof g&&(j=g,g=arguments[h]||{},h++),"object"==typeof g||n.isFunction(g)||(g={}),h===i&&(g=this,h--);i>h;h++)if(null!=(a=arguments[h]))for(b in a)c=g[b],d=a[b],g!==d&&(j&&d&&(n.isPla
                                                                                2025-01-10 08:24:32 UTC1378INData Raw: 2d 22 29 2e 72 65 70 6c 61 63 65 28 71 2c 72 29 7d 2c 6e 6f 64 65 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 6e 6f 64 65 4e 61 6d 65 26 26 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 30 3b 69 66 28 73 28 61 29 29 7b 66 6f 72 28 63 3d 61 2e 6c 65 6e 67 74 68 3b 63 3e 64 3b 64 2b 2b 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 64 20 69 6e 20 61 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 3b 72 65 74 75 72 6e
                                                                                Data Ascii: -").replace(q,r)},nodeName:function(a,b){return a.nodeName&&a.nodeName.toLowerCase()===b.toLowerCase()},each:function(a,b){var c,d=0;if(s(a)){for(c=a.length;c>d;d++)if(b.call(a[d],d,a[d])===!1)break}else for(d in a)if(b.call(a[d],d,a[d])===!1)break;return
                                                                                2025-01-10 08:24:32 UTC1378INData Raw: 3d 6e 2e 74 79 70 65 28 61 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 63 7c 7c 6e 2e 69 73 57 69 6e 64 6f 77 28 61 29 3f 21 31 3a 22 61 72 72 61 79 22 3d 3d 3d 63 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 62 3e 30 26 26 62 2d 31 20 69 6e 20 61 7d 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 70 2c 71 2c 72 2c 73 2c 74 2c 75 3d 22 73 69 7a 7a 6c 65 22 2b 31 2a 6e 65 77 20 44 61 74 65 2c 76 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 77 3d 30 2c 78 3d 30 2c 79 3d 67 61 28 29 2c 7a 3d 67 61 28 29 2c 41 3d 67 61 28 29 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d
                                                                                Data Ascii: =n.type(a);return"function"===c||n.isWindow(a)?!1:"array"===c||0===b||"number"==typeof b&&b>0&&b-1 in a}var t=function(a){var b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u="sizzle"+1*new Date,v=a.document,w=0,x=0,y=ga(),z=ga(),A=ga(),B=function(a,b){return a===
                                                                                2025-01-10 08:24:32 UTC1378INData Raw: 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 4b 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4c 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 4c 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 4c 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 58 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 59 3d 2f 5e 68 5c 64 24 2f 69 2c 5a 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 24 3d 2f 5e 28 3f 3a 23 28
                                                                                Data Ascii: i"),bool:new RegExp("^(?:"+K+")$","i"),needsContext:new RegExp("^"+L+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+L+"*((?:-\\d)?\\d*)"+L+"*\\)|)(?=[^-]|$)","i")},X=/^(?:input|select|textarea|button)$/i,Y=/^h\d$/i,Z=/^[^{]+\{\s*\[native \w/,$=/^(?:#(
                                                                                2025-01-10 08:24:32 UTC1378INData Raw: 43 61 73 65 28 29 29 7b 28 6b 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 6b 3d 6b 2e 72 65 70 6c 61 63 65 28 61 61 2c 22 5c 5c 24 26 22 29 3a 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 6b 3d 75 29 2c 72 3d 67 28 61 29 2c 68 3d 72 2e 6c 65 6e 67 74 68 2c 6c 3d 56 2e 74 65 73 74 28 6b 29 3f 22 23 22 2b 6b 3a 22 5b 69 64 3d 27 22 2b 6b 2b 22 27 5d 22 3b 77 68 69 6c 65 28 68 2d 2d 29 72 5b 68 5d 3d 6c 2b 22 20 22 2b 71 61 28 72 5b 68 5d 29 3b 73 3d 72 2e 6a 6f 69 6e 28 22 2c 22 29 2c 77 3d 5f 2e 74 65 73 74 28 61 29 26 26 6f 61 28 62 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 62 7d 69 66 28 73 29 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 64 2c 77 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 73
                                                                                Data Ascii: Case()){(k=b.getAttribute("id"))?k=k.replace(aa,"\\$&"):b.setAttribute("id",k=u),r=g(a),h=r.length,l=V.test(k)?"#"+k:"[id='"+k+"']";while(h--)r[h]=l+" "+qa(r[h]);s=r.join(","),w=_.test(a)&&oa(b.parentNode)||b}if(s)try{return H.apply(d,w.querySelectorAll(s
                                                                                2025-01-10 08:24:32 UTC1378INData Raw: 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 20 62 3f 22 48 54 4d 4c 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 3a 21 31 7d 2c 6d 3d 66 61 2e 73 65 74 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 65 2c 67 3d 61 3f 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 3a 76 3b 72 65 74 75 72 6e 20 67 21 3d 3d 6e 26 26 39 3d 3d 3d 67 2e 6e 6f 64 65 54 79 70 65 26 26 67 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3f 28 6e 3d 67 2c 6f 3d 6e 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 70 3d 21 66 28 6e 29 2c 28 65 3d 6e 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 65 2e 74 6f 70 21 3d 3d 65 26 26 28 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 65 2e 61 64 64 45 76 65 6e 74 4c
                                                                                Data Ascii: ).documentElement;return b?"HTML"!==b.nodeName:!1},m=fa.setDocument=function(a){var b,e,g=a?a.ownerDocument||a:v;return g!==n&&9===g.nodeType&&g.documentElement?(n=g,o=n.documentElement,p=!f(n),(e=n.defaultView)&&e.top!==e&&(e.addEventListener?e.addEventL
                                                                                2025-01-10 08:24:32 UTC1378INData Raw: 6e 20 66 7d 2c 64 2e 66 69 6e 64 2e 43 4c 41 53 53 3d 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 70 3f 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 61 29 3a 76 6f 69 64 20 30 7d 2c 72 3d 5b 5d 2c 71 3d 5b 5d 2c 28 63 2e 71 73 61 3d 5a 2e 74 65 73 74 28 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 29 29 26 26 28 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 69 64 3d 27 22 2b 75 2b 22 27 3e 3c 2f 61
                                                                                Data Ascii: n f},d.find.CLASS=c.getElementsByClassName&&function(a,b){return"undefined"!=typeof b.getElementsByClassName&&p?b.getElementsByClassName(a):void 0},r=[],q=[],(c.qsa=Z.test(n.querySelectorAll))&&(ia(function(a){o.appendChild(a).innerHTML="<a id='"+u+"'></a
                                                                                2025-01-10 08:24:32 UTC1378INData Raw: 6d 65 6e 74 3a 61 2c 64 3d 62 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 61 3d 3d 3d 64 7c 7c 21 28 21 64 7c 7c 31 21 3d 3d 64 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 63 2e 63 6f 6e 74 61 69 6e 73 3f 63 2e 63 6f 6e 74 61 69 6e 73 28 64 29 3a 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 64 29 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 77 68 69 6c 65 28 62 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 29 69 66 28 62 3d 3d 3d 61 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 42 3d 62 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21
                                                                                Data Ascii: ment:a,d=b&&b.parentNode;return a===d||!(!d||1!==d.nodeType||!(c.contains?c.contains(d):a.compareDocumentPosition&&16&a.compareDocumentPosition(d)))}:function(a,b){if(b)while(b=b.parentNode)if(b===a)return!0;return!1},B=b?function(a,b){if(a===b)return l=!
                                                                                2025-01-10 08:24:32 UTC1378INData Raw: 72 48 61 6e 64 6c 65 5b 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 2c 66 3d 65 26 26 44 2e 63 61 6c 6c 28 64 2e 61 74 74 72 48 61 6e 64 6c 65 2c 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 65 28 61 2c 62 2c 21 70 29 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 66 3f 66 3a 63 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 21 70 3f 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 29 3a 28 66 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 62 29 29 26 26 66 2e 73 70 65 63 69 66 69 65 64 3f 66 2e 76 61 6c 75 65 3a 6e 75 6c 6c 7d 2c 66 61 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 53 79 6e 74 61 78 20 65 72 72 6f 72 2c 20 75 6e 72 65 63 6f 67 6e 69 7a 65
                                                                                Data Ascii: rHandle[b.toLowerCase()],f=e&&D.call(d.attrHandle,b.toLowerCase())?e(a,b,!p):void 0;return void 0!==f?f:c.attributes||!p?a.getAttribute(b):(f=a.getAttributeNode(b))&&f.specified?f.value:null},fa.error=function(a){throw new Error("Syntax error, unrecognize


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                14192.168.2.164972892.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:32 UTC604OUTGET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.5.6.1 HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: text/css,*/*;q=0.1
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: style
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:32 UTC314INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:32 GMT
                                                                                Content-Type: text/css
                                                                                Content-Length: 2731
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:32 GMT
                                                                                last-modified: Fri, 27 May 2022 08:48:43 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:32 UTC2731INData Raw: 2e 77 70 63 66 37 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 72 65 73 70 6f 6e 73 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 63 6c 69 70 3a 20 72 65 63 74 28 31 70 78 2c 20 31 70 78 2c 20 31 70 78 2c 20 31 70 78 29 3b 0a 09 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 0a 09 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 09 77 69 64 74 68 3a 20 31 70 78 3b 0a 09 6d 61 72 67 69 6e 3a 20 2d 31 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 6f 72 64 65 72 3a 20 30 3b 0a 09 77 6f 72 64 2d 77 72 61 70 3a 20 6e 6f 72 6d 61 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 77 70 63 66 37 20 66 6f 72 6d 20 2e 77 70 63 66 37 2d 72 65 73 70 6f
                                                                                Data Ascii: .wpcf7 .screen-reader-response {position: absolute;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);clip-path: inset(50%);height: 1px;width: 1px;margin: -1px;padding: 0;border: 0;word-wrap: normal !important;}.wpcf7 form .wpcf7-respo


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                15192.168.2.164972992.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:32 UTC605OUTGET /wp-content/plugins/google-language-translator/css/style.css?ver=6.0.15 HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: text/css,*/*;q=0.1
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: style
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:32 UTC316INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:32 GMT
                                                                                Content-Type: text/css
                                                                                Content-Length: 128983
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:32 GMT
                                                                                last-modified: Fri, 27 May 2022 10:29:34 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:32 UTC16068INData Raw: 23 67 6c 74 2d 73 65 74 74 69 6e 67 73 2e 77 72 61 70 20 7b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 31 33 30 30 70 78 3b 0a 7d 0a 0a 23 67 6c 74 2d 73 65 74 74 69 6e 67 73 2e 77 72 61 70 3a 61 66 74 65 72 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 27 27 3b 0a 20 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 20 20 63 6c 65 61 72 3a 62 6f 74 68 3b 0a 7d 0a 0a 23 67 6c 74 2d 66 6f 6f 74 65 72 2c 0a 23 67 6c 74 2d 66 6f 6f 74 65 72 20 23 67 6f 6f 67 6c 65 5f 6c 61 6e 67 75 61 67 65 5f 74 72 61 6e 73 6c 61 74 6f 72 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 23 67 6c 74 2d 74 72 61 6e 73 6c 61 74 65 2d 74 72 69 67 67 65 72 2c 0a 23 67 6c 74 2d 74 72 61 6e 73 6c 61 74 65 2d 74 72 69 67 67 65 72 20 73 70
                                                                                Data Ascii: #glt-settings.wrap { max-width:1300px;}#glt-settings.wrap:after { content:''; display:block; clear:both;}#glt-footer,#glt-footer #google_language_translator { display:none !important;}#glt-translate-trigger,#glt-translate-trigger sp
                                                                                2025-01-10 08:24:32 UTC16384INData Raw: 31 34 38 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 23 66 6c 61 67 73 2e 73 69 7a 65 32 32 20 61 5b 74 69 74 6c 65 3d 22 49 63 65 6c 61 6e 64 69 63 22 5d 2c 0a 2e 74 6f 6f 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 74 6f 6f 6c 2d 69 74 65 6d 73 20 61 5b 74 69 74 6c 65 3d 22 49 63 65 6c 61 6e 64 69 63 22 5d 2c 0a 61 2e 73 69 6e 67 6c 65 2d 6c 61 6e 67 75 61 67 65 5b 74 69 74 6c 65 3d 22 49 63 65 6c 61 6e 64 69 63 22 5d 20 73 70 61 6e 2e 73 69 7a 65 32 32 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2e 2e 2f 69 6d 61 67 65 73 2f 66 6c 61 67 73 32 32 2e 70 6e 67 27 29 20 2d 31 31 37 70 78 20 2d 31 34 38 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 23 66 6c 61 67 73 2e 73 69 7a 65 32 32 20 61 5b 74 69 74 6c 65 3d 22 49 67 62 6f
                                                                                Data Ascii: 148px no-repeat;}#flags.size22 a[title="Icelandic"],.tool-container .tool-items a[title="Icelandic"],a.single-language[title="Icelandic"] span.size22 { background: url('../images/flags22.png') -117px -148px no-repeat;}#flags.size22 a[title="Igbo
                                                                                2025-01-10 08:24:32 UTC16384INData Raw: 64 3a 20 75 72 6c 28 27 2e 2e 2f 69 6d 61 67 65 73 2f 66 6c 61 67 73 32 30 2e 70 6e 67 27 29 20 2d 32 70 78 20 2d 36 32 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 23 66 6c 61 67 73 2e 73 69 7a 65 32 30 20 61 5b 74 69 74 6c 65 3d 22 43 68 69 6e 65 73 65 20 28 54 72 61 64 69 74 69 6f 6e 61 6c 29 22 5d 2c 0a 2e 74 6f 6f 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 74 6f 6f 6c 2d 69 74 65 6d 73 20 61 5b 74 69 74 6c 65 3d 22 43 68 69 6e 65 73 65 20 28 54 72 61 64 69 74 69 6f 6e 61 6c 29 22 5d 2c 0a 61 2e 73 69 6e 67 6c 65 2d 6c 61 6e 67 75 61 67 65 5b 74 69 74 6c 65 3d 22 43 68 69 6e 65 73 65 20 28 54 72 61 64 69 74 69 6f 6e 61 6c 29 22 5d 20 73 70 61 6e 2e 73 69 7a 65 32 30 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2e 2e 2f 69 6d
                                                                                Data Ascii: d: url('../images/flags20.png') -2px -62px no-repeat;}#flags.size20 a[title="Chinese (Traditional)"],.tool-container .tool-items a[title="Chinese (Traditional)"],a.single-language[title="Chinese (Traditional)"] span.size20 { background: url('../im
                                                                                2025-01-10 08:24:32 UTC16384INData Raw: 23 66 6c 61 67 73 2e 73 69 7a 65 32 30 20 61 5b 74 69 74 6c 65 3d 22 54 65 6c 75 67 75 22 5d 2c 0a 2e 74 6f 6f 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 74 6f 6f 6c 2d 69 74 65 6d 73 20 61 5b 74 69 74 6c 65 3d 22 54 65 6c 75 67 75 22 5d 2c 0a 61 2e 73 69 6e 67 6c 65 2d 6c 61 6e 67 75 61 67 65 5b 74 69 74 6c 65 3d 22 54 65 6c 75 67 75 22 5d 20 73 70 61 6e 2e 73 69 7a 65 32 30 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2e 2e 2f 69 6d 61 67 65 73 2f 66 6c 61 67 73 32 30 2e 70 6e 67 27 29 20 2d 31 31 38 70 78 20 2d 33 32 33 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 23 66 6c 61 67 73 2e 73 69 7a 65 32 30 20 61 5b 74 69 74 6c 65 3d 22 54 68 61 69 22 5d 2c 0a 2e 74 6f 6f 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 74 6f 6f 6c 2d 69 74
                                                                                Data Ascii: #flags.size20 a[title="Telugu"],.tool-container .tool-items a[title="Telugu"],a.single-language[title="Telugu"] span.size20 { background: url('../images/flags20.png') -118px -323px no-repeat;}#flags.size20 a[title="Thai"],.tool-container .tool-it
                                                                                2025-01-10 08:24:32 UTC16384INData Raw: 20 75 72 6c 28 27 2e 2e 2f 69 6d 61 67 65 73 2f 66 6c 61 67 73 31 38 2e 70 6e 67 27 29 20 2d 31 34 37 70 78 20 2d 34 31 30 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 23 66 6c 61 67 73 2e 73 69 7a 65 31 38 20 61 5b 74 69 74 6c 65 3d 22 4e 65 70 61 6c 69 22 5d 2c 0a 2e 74 6f 6f 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 74 6f 6f 6c 2d 69 74 65 6d 73 20 61 5b 74 69 74 6c 65 3d 22 4e 65 70 61 6c 69 22 5d 2c 0a 61 2e 73 69 6e 67 6c 65 2d 6c 61 6e 67 75 61 67 65 5b 74 69 74 6c 65 3d 22 4e 65 70 61 6c 69 22 5d 20 73 70 61 6e 2e 73 69 7a 65 31 38 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2e 2e 2f 69 6d 61 67 65 73 2f 66 6c 61 67 73 31 38 2e 70 6e 67 27 29 20 2d 32 70 78 20 2d 32 36 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a
                                                                                Data Ascii: url('../images/flags18.png') -147px -410px no-repeat;}#flags.size18 a[title="Nepali"],.tool-container .tool-items a[title="Nepali"],a.single-language[title="Nepali"] span.size18 { background: url('../images/flags18.png') -2px -265px no-repeat;}
                                                                                2025-01-10 08:24:32 UTC16384INData Raw: 6c 61 67 73 31 36 2e 70 6e 67 27 29 20 2d 36 32 70 78 20 2d 39 32 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 23 66 6c 61 67 73 2e 73 69 7a 65 31 36 20 61 5b 74 69 74 6c 65 3d 22 46 69 6e 6e 69 73 68 22 5d 2c 0a 23 6c 61 6e 67 75 61 67 65 20 2e 73 77 69 74 63 68 65 72 20 2e 73 65 6c 65 63 74 65 64 20 61 5b 74 69 74 6c 65 3d 22 46 69 6e 6e 69 73 68 22 5d 20 73 70 61 6e 2c 0a 23 6c 61 6e 67 75 61 67 65 20 2e 73 77 69 74 63 68 65 72 20 2e 6f 70 74 69 6f 6e 20 61 5b 74 69 74 6c 65 3d 22 46 69 6e 6e 69 73 68 22 5d 20 73 70 61 6e 2c 0a 2e 74 6f 6f 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 74 6f 6f 6c 2d 69 74 65 6d 73 20 61 5b 74 69 74 6c 65 3d 22 46 69 6e 6e 69 73 68 22 5d 2c 0a 61 2e 73 69 6e 67 6c 65 2d 6c 61 6e 67 75 61 67 65 5b 74 69 74 6c 65 3d 22 46 69
                                                                                Data Ascii: lags16.png') -62px -92px no-repeat;}#flags.size16 a[title="Finnish"],#language .switcher .selected a[title="Finnish"] span,#language .switcher .option a[title="Finnish"] span,.tool-container .tool-items a[title="Finnish"],a.single-language[title="Fi
                                                                                2025-01-10 08:24:33 UTC16384INData Raw: 61 5b 74 69 74 6c 65 3d 22 53 61 6d 6f 61 6e 22 5d 2c 0a 61 2e 73 69 6e 67 6c 65 2d 6c 61 6e 67 75 61 67 65 5b 74 69 74 6c 65 3d 22 53 61 6d 6f 61 6e 22 5d 20 73 70 61 6e 2e 73 69 7a 65 31 36 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2e 2e 2f 69 6d 61 67 65 73 2f 66 6c 61 67 73 31 36 2e 70 6e 67 27 29 20 2d 33 33 70 78 20 2d 34 36 39 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 23 66 6c 61 67 73 2e 73 69 7a 65 31 36 20 61 5b 74 69 74 6c 65 3d 22 53 63 6f 74 73 20 47 61 65 6c 69 63 22 5d 2c 0a 23 6c 61 6e 67 75 61 67 65 20 2e 73 77 69 74 63 68 65 72 20 2e 73 65 6c 65 63 74 65 64 20 61 5b 74 69 74 6c 65 3d 22 53 63 6f 74 73 20 47 61 65 6c 69 63 22 5d 20 73 70 61 6e 2c 0a 23 6c 61 6e 67 75 61 67 65 20 2e 73 77 69 74 63 68 65
                                                                                Data Ascii: a[title="Samoan"],a.single-language[title="Samoan"] span.size16 { background: url('../images/flags16.png') -33px -469px no-repeat;}#flags.size16 a[title="Scots Gaelic"],#language .switcher .selected a[title="Scots Gaelic"] span,#language .switche
                                                                                2025-01-10 08:24:33 UTC14611INData Raw: 65 3d 22 48 61 77 61 69 69 61 6e 22 5d 2c 0a 2e 74 6f 6f 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 74 6f 6f 6c 2d 69 74 65 6d 73 20 61 5b 74 69 74 6c 65 3d 22 48 61 77 61 69 69 61 6e 22 5d 2c 0a 61 2e 73 69 6e 67 6c 65 2d 6c 61 6e 67 75 61 67 65 5b 74 69 74 6c 65 3d 22 48 61 77 61 69 69 61 6e 22 5d 20 73 70 61 6e 2e 73 69 7a 65 32 34 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2e 2e 2f 69 6d 61 67 65 73 2f 66 6c 61 67 73 2e 70 6e 67 27 29 20 2d 38 37 70 78 20 2d 34 36 37 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 23 66 6c 61 67 73 2e 73 69 7a 65 32 34 20 61 5b 74 69 74 6c 65 3d 22 48 65 62 72 65 77 22 5d 2c 0a 2e 74 6f 6f 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 74 6f 6f 6c 2d 69 74 65 6d 73 20 61 5b 74 69 74 6c 65 3d 22 48 65
                                                                                Data Ascii: e="Hawaiian"],.tool-container .tool-items a[title="Hawaiian"],a.single-language[title="Hawaiian"] span.size24 { background: url('../images/flags.png') -87px -467px no-repeat;}#flags.size24 a[title="Hebrew"],.tool-container .tool-items a[title="He


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                16192.168.2.164973092.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:32 UTC583OUTGET /wp-content/themes/twentytwenty/style.css?ver=2.0 HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: text/css,*/*;q=0.1
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: style
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:32 UTC314INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:32 GMT
                                                                                Content-Type: text/css
                                                                                Content-Length: 2450
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:32 GMT
                                                                                last-modified: Wed, 25 May 2022 11:59:30 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:32 UTC2450INData Raw: 2f 2a 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 54 77 65 6e 74 79 20 54 77 65 6e 74 79 0a 54 65 78 74 20 44 6f 6d 61 69 6e 3a 20 74 77 65 6e 74 79 74 77 65 6e 74 79 0a 56 65 72 73 69 6f 6e 3a 20 32 2e 30 0a 54 65 73 74 65 64 20 75 70 20 74 6f 3a 20 36 2e 30 0a 52 65 71 75 69 72 65 73 20 61 74 20 6c 65 61 73 74 3a 20 34 2e 37 0a 52 65 71 75 69 72 65 73 20 50 48 50 3a 20 35 2e 32 2e 34 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 4f 75 72 20 64 65 66 61 75 6c 74 20 74 68 65 6d 65 20 66 6f 72 20 32 30 32 30 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 74 61 6b 65 20 66 75 6c 6c 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 65 20 66 6c 65 78 69 62 69 6c 69 74 79 20 6f 66 20 74 68 65 20 62 6c 6f 63 6b 20 65 64 69 74 6f 72 2e 20 4f 72 67 61 6e 69 7a 61 74 69 6f
                                                                                Data Ascii: /*Theme Name: Twenty TwentyText Domain: twentytwentyVersion: 2.0Tested up to: 6.0Requires at least: 4.7Requires PHP: 5.2.4Description: Our default theme for 2020 is designed to take full advantage of the flexibility of the block editor. Organizatio


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                17192.168.2.164973192.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:32 UTC597OUTGET /wp-content/themes/twentytwenty/assets/css/lightgallery.min.css HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: text/css,*/*;q=0.1
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: style
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:32 UTC315INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:32 GMT
                                                                                Content-Type: text/css
                                                                                Content-Length: 19971
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:32 GMT
                                                                                last-modified: Wed, 25 May 2022 11:31:26 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:32 UTC16069INData Raw: 2e 6c 67 2d 73 75 62 2d 68 74 6d 6c 2c 2e 6c 67 2d 74 6f 6f 6c 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 34 35 29 7d 23 6c 67 2d 63 6f 75 6e 74 65 72 2c 2e 6c 67 2d 6f 75 74 65 72 20 2e 6c 67 2d 76 69 64 65 6f 2d 63 6f 6e 74 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6c 67 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 6c 67 2e 65 6f 74 3f 6e 31 7a 33 37 33 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 6c 67 2e 65 6f 74 3f 23 69 65 66 69 78 6e 31 7a 33 37 33 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e
                                                                                Data Ascii: .lg-sub-html,.lg-toolbar{background-color:rgba(0,0,0,.45)}#lg-counter,.lg-outer .lg-video-cont{vertical-align:middle;display:inline-block}@font-face{font-family:lg;src:url(../fonts/lg.eot?n1z373);src:url(../fonts/lg.eot?#iefixn1z373) format("embedded-open
                                                                                2025-01-10 08:24:32 UTC3902INData Raw: 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 6c 67 2d 6f 75 74 65 72 20 2e 6c 67 2d 69 74 65 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 67 2f 6c 6f 61 64 69 6e 67 2e 67 69 66 29 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 20 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6c 67 2d 6f 75 74 65 72 2e 6c 67 2d 63 73 73 20 2e 6c 67 2d 63 75 72 72 65 6e 74 2c 2e 6c 67 2d 6f 75 74 65 72 2e 6c 67 2d 63 73 73 33 20 2e 6c 67 2d 63 75 72 72 65 6e 74 2c 2e 6c 67 2d 6f 75 74 65 72 2e 6c 67 2d 63 73 73 33 20 2e 6c 67 2d 6e 65 78 74 2d 73 6c 69 64 65 2c 2e 6c 67 2d 6f 75 74 65 72 2e 6c 67 2d 63 73 73 33 20 2e 6c
                                                                                Data Ascii: :absolute;left:0;top:0;white-space:nowrap}.lg-outer .lg-item{background:url(../img/loading.gif) center center no-repeat;display:none!important}.lg-outer.lg-css .lg-current,.lg-outer.lg-css3 .lg-current,.lg-outer.lg-css3 .lg-next-slide,.lg-outer.lg-css3 .l


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                18192.168.2.164973892.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:32 UTC593OUTGET /wp-content/themes/twentytwenty/assets/css/owl.carousel.css HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: text/css,*/*;q=0.1
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: style
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:33 UTC314INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:33 GMT
                                                                                Content-Type: text/css
                                                                                Content-Length: 1476
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:33 GMT
                                                                                last-modified: Wed, 25 May 2022 11:31:49 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:33 UTC1476INData Raw: 2f 2a 20 0a 20 2a 20 09 43 6f 72 65 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 43 53 53 20 46 69 6c 65 0a 20 2a 09 76 31 2e 33 2e 33 0a 20 2a 2f 0a 0a 2f 2a 20 63 6c 65 61 72 66 69 78 20 2a 2f 0a 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 77 72 61 70 70 65 72 3a 61 66 74 65 72 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 2e 22 3b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 0a 09 68 65 69 67 68 74 3a 20 30 3b 0a 7d 0a 2f 2a 20 64 69 73 70 6c 61 79 20 6e 6f 6e 65 20 75 6e 74 69 6c 20 69 6e 69 74 20 2a 2f 0a 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 7b 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f
                                                                                Data Ascii: /* * Core Owl Carousel CSS File *v1.3.3 *//* clearfix */.owl-carousel .owl-wrapper:after {content: ".";display: block;clear: both;visibility: hidden;line-height: 0;height: 0;}/* display none until init */.owl-carousel{display: no


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                19192.168.2.164973992.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:32 UTC586OUTGET /wp-content/themes/twentytwenty/assets/css/clock.css HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: text/css,*/*;q=0.1
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: style
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:33 UTC314INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:33 GMT
                                                                                Content-Type: text/css
                                                                                Content-Length: 3689
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:33 GMT
                                                                                last-modified: Wed, 25 May 2022 11:38:57 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:33 UTC3689INData Raw: 2e 6f 75 74 65 72 5f 66 61 63 65 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 35 30 70 78 3b 0a 20 20 20 20 2f 2a 20 77 69 64 74 68 20 6f 66 20 63 6c 6f 63 6b 20 2a 2f 0a 20 20 20 20 68 65 69 67 68 74 3a 20 35 30 70 78 3b 0a 20 20 20 20 2f 2a 20 68 65 69 67 68 74 20 6f 66 20 63 6c 6f 63 6b 20 2a 2f 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 30 30 70 78 3b 0a 20 20 20 20 2f 2a 20 63 6c 6f 63 6b 20 72 6f 75 6e 64 20 63 6f 72 6e 65 72 20 72 61 64 69 75 73 20 2a 2f 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 0a 7d 0a 2e 6f 75 74 65 72 5f 66 61 63 65 3a 3a 62 65 66 6f 72 65 2c 20 2e 6f 75 74 65 72 5f 66 61 63
                                                                                Data Ascii: .outer_face { width: 50px; /* width of clock */ height: 50px; /* height of clock */ border-radius: 200px; /* clock round corner radius */ left: 0; top: 50%; transform: translateY(-50%);}.outer_face::before, .outer_fac


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                20192.168.2.1649740104.18.11.2074434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:33 UTC382OUTGET /bootstrap/3.3.6/js/bootstrap.min.js HTTP/1.1
                                                                                Host: maxcdn.bootstrapcdn.com
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:33 UTC967INHTTP/1.1 200 OK
                                                                                Date: Fri, 10 Jan 2025 08:24:33 GMT
                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                CDN-PullZone: 252412
                                                                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                CDN-RequestCountryCode: US
                                                                                Vary: Accept-Encoding
                                                                                Access-Control-Allow-Origin: *
                                                                                Cache-Control: public, max-age=31919000
                                                                                ETag: W/"c5b5b2fa19bd66ff23211d9f844e0131"
                                                                                Last-Modified: Mon, 25 Jan 2021 22:03:59 GMT
                                                                                CDN-ProxyVer: 1.06
                                                                                CDN-RequestPullSuccess: True
                                                                                CDN-RequestPullCode: 200
                                                                                CDN-CachedAt: 11/29/2024 17:09:08
                                                                                CDN-EdgeStorageId: 1029
                                                                                timing-allow-origin: *
                                                                                cross-origin-resource-policy: cross-origin
                                                                                X-Content-Type-Options: nosniff
                                                                                CDN-Status: 200
                                                                                CDN-RequestTime: 0
                                                                                CDN-RequestId: 3545889eddbc536194aef03f9bf115e6
                                                                                CDN-Cache: HIT
                                                                                CF-Cache-Status: HIT
                                                                                Age: 1288852
                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                Server: cloudflare
                                                                                CF-RAY: 8ffb45775c0a4204-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                2025-01-10 08:24:33 UTC402INData Raw: 37 62 65 63 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 36 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e
                                                                                Data Ascii: 7bec/*! * Bootstrap v3.3.6 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn
                                                                                2025-01-10 08:24:33 UTC1369INData Raw: 6e 20 31 2e 39 2e 31 20 6f 72 20 68 69 67 68 65 72 2c 20 62 75 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 76 65 72 73 69 6f 6e 20 33 22 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 6f 74 73 74 72 61 70 22 29 2c 62 3d 7b 57 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 3a 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 4d 6f 7a 54 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 4f 54 72 61 6e 73 69 74 69 6f 6e 3a 22 6f 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 6f 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 74 72 61
                                                                                Data Ascii: n 1.9.1 or higher, but lower than version 3")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",tra
                                                                                2025-01-10 08:24:33 UTC1369INData Raw: 3d 61 2e 45 76 65 6e 74 28 22 63 6c 6f 73 65 2e 62 73 2e 61 6c 65 72 74 22 29 29 2c 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 28 67 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 6e 22 29 2c 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 67 2e 68 61 73 43 6c 61 73 73 28 22 66 61 64 65 22 29 3f 67 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 63 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 63 28 29 29 7d 3b 76 61 72 20 65 3d 61 2e 66 6e 2e 61 6c 65 72 74 3b 61 2e 66 6e 2e 61 6c 65 72 74 3d 62 2c 61 2e 66 6e 2e 61 6c 65 72 74 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 64 2c 61 2e 66 6e 2e 61 6c 65 72
                                                                                Data Ascii: =a.Event("close.bs.alert")),b.isDefaultPrevented()||(g.removeClass("in"),a.support.transition&&g.hasClass("fade")?g.one("bsTransitionEnd",c).emulateTransitionEnd(d.TRANSITION_DURATION):c())};var e=a.fn.alert;a.fn.alert=b,a.fn.alert.Constructor=d,a.fn.aler
                                                                                2025-01-10 08:24:33 UTC1369INData Raw: 22 63 68 65 63 6b 62 6f 78 22 3d 3d 63 2e 70 72 6f 70 28 22 74 79 70 65 22 29 26 26 28 63 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 29 21 3d 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 26 26 28 61 3d 21 31 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 63 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 61 26 26 63 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 65 6c 73 65 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 2c 21 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e
                                                                                Data Ascii: "checkbox"==c.prop("type")&&(c.prop("checked")!==this.$element.hasClass("active")&&(a=!1),this.$element.toggleClass("active")),c.prop("checked",this.$element.hasClass("active")),a&&c.trigger("change")}else this.$element.attr("aria-pressed",!this.$element.
                                                                                2025-01-10 08:24:33 UTC1369INData Raw: 6d 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 62 6f 61 72 64 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 6b 65 79 64 6f 77 6e 2c 74 68 69 73 29 29 2c 22 68 6f 76 65 72 22 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 75 73 65 26 26 21 28 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 70 61 75 73 65 2c 74 68 69 73 29 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65
                                                                                Data Ascii: ms=null,this.options.keyboard&&this.$element.on("keydown.bs.carousel",a.proxy(this.keydown,this)),"hover"==this.options.pause&&!("ontouchstart"in document.documentElement)&&this.$element.on("mouseenter.bs.carousel",a.proxy(this.pause,this)).on("mouseleave
                                                                                2025-01-10 08:24:33 UTC1369INData Raw: 2e 74 6f 28 61 29 7d 29 3a 63 3d 3d 61 3f 74 68 69 73 2e 70 61 75 73 65 28 29 2e 63 79 63 6c 65 28 29 3a 74 68 69 73 2e 73 6c 69 64 65 28 61 3e 63 3f 22 6e 65 78 74 22 3a 22 70 72 65 76 22 2c 74 68 69 73 2e 24 69 74 65 6d 73 2e 65 71 28 61 29 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 7c 7c 28 74 68 69 73 2e 70 61 75 73 65 64 3d 21 30 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 6e 65 78 74 2c 20 2e 70 72 65 76 22 29 2e 6c 65 6e 67 74 68 26 26 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 29 2c
                                                                                Data Ascii: .to(a)}):c==a?this.pause().cycle():this.slide(a>c?"next":"prev",this.$items.eq(a))},c.prototype.pause=function(b){return b||(this.paused=!0),this.$element.find(".next, .prev").length&&a.support.transition&&(this.$element.trigger(a.support.transition.end),
                                                                                2025-01-10 08:24:33 UTC1369INData Raw: 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 63 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 29 3a 28 65 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 66 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 6d 29 29 2c 67 26 26 74 68 69 73 2e 63 79 63 6c 65 28 29 2c 74 68 69 73 7d 7d 3b 76 61 72 20 64 3d 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3b 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3d 62 2c 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 63 2c 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                Data Ascii: emulateTransitionEnd(c.TRANSITION_DURATION)):(e.removeClass("active"),f.addClass("active"),this.sliding=!1,this.$element.trigger(m)),g&&this.cycle(),this}};var d=a.fn.carousel;a.fn.carousel=b,a.fn.carousel.Constructor=c,a.fn.carousel.noConflict=function()
                                                                                2025-01-10 08:24:33 UTC1369INData Raw: 65 74 3d 22 23 27 2b 62 2e 69 64 2b 27 22 5d 27 29 2c 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 65 6e 74 3f 74 68 69 73 2e 24 70 61 72 65 6e 74 3d 74 68 69 73 2e 67 65 74 50 61 72 65 6e 74 28 29 3a 74 68 69 73 2e 61 64 64 41 72 69 61 41 6e 64 43 6f 6c 6c 61 70 73 65 64 43 6c 61 73 73 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 24 74 72 69 67 67 65 72 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 6f 67 67 6c 65 26 26 74 68 69 73 2e 74 6f 67 67 6c 65 28 29 7d 3b 64 2e 56 45 52 53 49 4f 4e 3d 22 33 2e 33 2e 36 22 2c 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 3d 33 35 30 2c 64 2e 44 45 46 41 55 4c 54 53 3d 7b 74 6f 67 67 6c 65 3a 21 30 7d 2c 64
                                                                                Data Ascii: et="#'+b.id+'"]'),this.transitioning=null,this.options.parent?this.$parent=this.getParent():this.addAriaAndCollapsedClass(this.$element,this.$trigger),this.options.toggle&&this.toggle()};d.VERSION="3.3.6",d.TRANSITION_DURATION=350,d.DEFAULTS={toggle:!0},d
                                                                                2025-01-10 08:24:33 UTC1369INData Raw: 73 73 28 22 69 6e 22 29 29 7b 76 61 72 20 62 3d 61 2e 45 76 65 6e 74 28 22 68 69 64 65 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 62 29 2c 21 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 64 69 6d 65 6e 73 69 6f 6e 28 29 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 63 5d 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 63 5d 28 29 29 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 69 6e 67 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 65 20 69 6e 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65
                                                                                Data Ascii: ss("in")){var b=a.Event("hide.bs.collapse");if(this.$element.trigger(b),!b.isDefaultPrevented()){var c=this.dimension();this.$element[c](this.$element[c]())[0].offsetHeight,this.$element.addClass("collapsing").removeClass("collapse in").attr("aria-expande
                                                                                2025-01-10 08:24:33 UTC1369INData Raw: 3d 66 2e 64 61 74 61 28 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 2c 68 3d 67 3f 22 74 6f 67 67 6c 65 22 3a 65 2e 64 61 74 61 28 29 3b 63 2e 63 61 6c 6c 28 66 2c 68 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 76 61 72 20 63 3d 62 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 3b 63 7c 7c 28 63 3d 62 2e 61 74 74 72 28 22 68 72 65 66 22 29 2c 63 3d 63 26 26 2f 23 5b 41 2d 5a 61 2d 7a 5d 2f 2e 74 65 73 74 28 63 29 26 26 63 2e 72 65 70 6c 61 63 65 28 2f 2e 2a 28 3f 3d 23 5b 5e 5c 73 5d 2a 24 29 2f 2c 22 22 29 29 3b 76 61 72 20 64 3d 63 26 26 61 28 63 29 3b 72 65 74 75 72 6e 20 64 26 26 64 2e 6c 65 6e 67 74 68 3f 64 3a 62 2e 70 61 72
                                                                                Data Ascii: =f.data("bs.collapse"),h=g?"toggle":e.data();c.call(f,h)})}(jQuery),+function(a){"use strict";function b(b){var c=b.attr("data-target");c||(c=b.attr("href"),c=c&&/#[A-Za-z]/.test(c)&&c.replace(/.*(?=#[^\s]*$)/,""));var d=c&&a(c);return d&&d.length?d:b.par


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                21192.168.2.1649741151.101.66.1374434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:33 UTC358OUTGET /jquery-2.2.4.min.js HTTP/1.1
                                                                                Host: code.jquery.com
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:33 UTC613INHTTP/1.1 200 OK
                                                                                Connection: close
                                                                                Content-Length: 85578
                                                                                Server: nginx
                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                ETag: "28feccc0-14e4a"
                                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                Access-Control-Allow-Origin: *
                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                Accept-Ranges: bytes
                                                                                Date: Fri, 10 Jan 2025 08:24:33 GMT
                                                                                Age: 1989043
                                                                                X-Served-By: cache-lga21935-LGA, cache-ewr-kewr1740074-EWR
                                                                                X-Cache: HIT, HIT
                                                                                X-Cache-Hits: 2413, 1
                                                                                X-Timer: S1736497473.141634,VS0,VE1
                                                                                Vary: Accept-Encoding
                                                                                2025-01-10 08:24:33 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e
                                                                                Data Ascii: /*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a documen
                                                                                2025-01-10 08:24:33 UTC16384INData Raw: 65 73 74 28 61 7c 7c 22 22 29 7c 7c 66 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 6c 61 6e 67 3a 20 22 2b 61 29 2c 61 3d 61 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3b 64 6f 20 69 66 28 63 3d 70 3f 62 2e 6c 61 6e 67 3a 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 78 6d 6c 3a 6c 61 6e 67 22 29 7c 7c 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6c 61 6e 67 22 29 29 72 65 74 75 72 6e 20 63 3d 63 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 63 3d 3d 3d 61 7c 7c 30 3d 3d 3d 63 2e 69 6e 64 65 78 4f 66 28 61 2b 22 2d 22 29 3b 77 68 69 6c 65 28 28 62 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 29 26 26 31 3d 3d 3d 62 2e 6e 6f 64 65 54 79 70 65
                                                                                Data Ascii: est(a||"")||fa.error("unsupported lang: "+a),a=a.replace(ba,ca).toLowerCase(),function(b){var c;do if(c=p?b.lang:b.getAttribute("xml:lang")||b.getAttribute("lang"))return c=c.toLowerCase(),c===a||0===c.indexOf(a+"-");while((b=b.parentNode)&&1===b.nodeType
                                                                                2025-01-10 08:24:33 UTC16384INData Raw: 68 69 73 2c 61 29 7d 29 3a 4b 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 2c 64 3b 69 66 28 66 26 26 76 6f 69 64 20 30 3d 3d 3d 62 29 7b 69 66 28 63 3d 4f 2e 67 65 74 28 66 2c 61 29 7c 7c 4f 2e 67 65 74 28 66 2c 61 2e 72 65 70 6c 61 63 65 28 51 2c 22 2d 24 26 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 2c 76 6f 69 64 20 30 21 3d 3d 63 29 72 65 74 75 72 6e 20 63 3b 69 66 28 64 3d 6e 2e 63 61 6d 65 6c 43 61 73 65 28 61 29 2c 63 3d 4f 2e 67 65 74 28 66 2c 64 29 2c 76 6f 69 64 20 30 21 3d 3d 63 29 72 65 74 75 72 6e 20 63 3b 69 66 28 63 3d 52 28 66 2c 64 2c 76 6f 69 64 20 30 29 2c 76 6f 69 64 20 30 21 3d 3d 63 29 72 65 74 75 72 6e 20 63 7d 65 6c 73 65 20 64 3d 6e 2e 63 61 6d 65 6c 43 61 73 65 28 61 29 2c 74 68 69 73 2e 65 61 63
                                                                                Data Ascii: his,a)}):K(this,function(b){var c,d;if(f&&void 0===b){if(c=O.get(f,a)||O.get(f,a.replace(Q,"-$&").toLowerCase()),void 0!==c)return c;if(d=n.camelCase(a),c=O.get(f,d),void 0!==c)return c;if(c=R(f,d,void 0),void 0!==c)return c}else d=n.camelCase(a),this.eac
                                                                                2025-01-10 08:24:33 UTC16384INData Raw: 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6c 69 70 2c 67 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 62 6f 72 64 65 72 3a 30 3b 77 69 64 74 68 3a 38 70 78 3b 68 65 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 2d 39 39 39 39 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 22 2c 67 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 68 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 68 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78
                                                                                Data Ascii: .style.backgroundClip,g.style.cssText="border:0;width:8px;height:0;top:0;left:-9999px;padding:0;margin-top:1px;position:absolute",g.appendChild(h);function i(){h.style.cssText="-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box
                                                                                2025-01-10 08:24:33 UTC16384INData Raw: 61 29 7b 62 3d 61 2e 6d 61 74 63 68 28 47 29 7c 7c 5b 5d 3b 77 68 69 6c 65 28 63 3d 74 68 69 73 5b 69 2b 2b 5d 29 69 66 28 65 3d 66 62 28 63 29 2c 64 3d 31 3d 3d 3d 63 2e 6e 6f 64 65 54 79 70 65 26 26 28 22 20 22 2b 65 2b 22 20 22 29 2e 72 65 70 6c 61 63 65 28 65 62 2c 22 20 22 29 29 7b 67 3d 30 3b 77 68 69 6c 65 28 66 3d 62 5b 67 2b 2b 5d 29 77 68 69 6c 65 28 64 2e 69 6e 64 65 78 4f 66 28 22 20 22 2b 66 2b 22 20 22 29 3e 2d 31 29 64 3d 64 2e 72 65 70 6c 61 63 65 28 22 20 22 2b 66 2b 22 20 22 2c 22 20 22 29 3b 68 3d 6e 2e 74 72 69 6d 28 64 29 2c 65 21 3d 3d 68 26 26 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 68 29 7d 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 74 6f 67 67 6c 65 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62
                                                                                Data Ascii: a){b=a.match(G)||[];while(c=this[i++])if(e=fb(c),d=1===c.nodeType&&(" "+e+" ").replace(eb," ")){g=0;while(f=b[g++])while(d.indexOf(" "+f+" ")>-1)d=d.replace(" "+f+" "," ");h=n.trim(d),e!==h&&c.setAttribute("class",h)}}return this},toggleClass:function(a,b
                                                                                2025-01-10 08:24:33 UTC3658INData Raw: 2e 63 68 69 6c 64 4e 6f 64 65 73 29 29 7d 3b 76 61 72 20 4c 62 3d 6e 2e 66 6e 2e 6c 6f 61 64 3b 6e 2e 66 6e 2e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 61 26 26 4c 62 29 72 65 74 75 72 6e 20 4c 62 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 76 61 72 20 64 2c 65 2c 66 2c 67 3d 74 68 69 73 2c 68 3d 61 2e 69 6e 64 65 78 4f 66 28 22 20 22 29 3b 72 65 74 75 72 6e 20 68 3e 2d 31 26 26 28 64 3d 6e 2e 74 72 69 6d 28 61 2e 73 6c 69 63 65 28 68 29 29 2c 61 3d 61 2e 73 6c 69 63 65 28 30 2c 68 29 29 2c 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 62 29 3f 28 63 3d 62 2c 62 3d 76 6f 69 64 20 30 29 3a 62 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 62 26 26
                                                                                Data Ascii: .childNodes))};var Lb=n.fn.load;n.fn.load=function(a,b,c){if("string"!=typeof a&&Lb)return Lb.apply(this,arguments);var d,e,f,g=this,h=a.indexOf(" ");return h>-1&&(d=n.trim(a.slice(h)),a=a.slice(0,h)),n.isFunction(b)?(c=b,b=void 0):b&&"object"==typeof b&&


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                22192.168.2.164974292.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:33 UTC585OUTGET /wp-content/themes/twentytwenty/assets/css/main.css HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: text/css,*/*;q=0.1
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: style
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:33 UTC315INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:33 GMT
                                                                                Content-Type: text/css
                                                                                Content-Length: 48128
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:33 GMT
                                                                                last-modified: Sat, 23 Jul 2022 09:23:22 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:33 UTC16069INData Raw: 70 75 2f 2a 0a 0a 20 20 20 20 31 2e 20 47 65 6e 65 72 61 6c 0a 20 20 20 20 32 2e 20 48 65 61 64 65 72 0a 20 20 20 20 33 2e 20 4d 65 6e 75 0a 20 20 20 20 34 2e 20 4e 61 76 69 67 61 74 69 6f 6e 0a 20 20 20 20 35 2e 20 42 61 6e 6e 65 72 0a 0a 20 20 20 20 58 2e 20 55 74 69 6c 69 74 79 20 63 6c 61 73 73 65 73 0a 20 20 20 20 58 2e 20 33 72 64 20 70 61 72 74 79 20 73 74 79 6c 65 73 0a 20 2a 2f 0a 0a 0a 2f 2a 20 31 2e 20 47 65 6e 65 72 61 6c 20 2a 2f 0a 0a 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 70 75 6c 6b 76 65 7a 61 2e 73 69 6e 67 68 73 2e 6c 76
                                                                                Data Ascii: pu/* 1. General 2. Header 3. Menu 4. Navigation 5. Banner X. Utility classes X. 3rd party styles *//* 1. General */html, body { height: 100%; width: 100%;}body { background: url("https://pulkveza.singhs.lv
                                                                                2025-01-10 08:24:33 UTC16384INData Raw: 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 7d 0a 2e 6d 65 6e 75 5f 66 6f 6f 64 5f 69 74 65 6d 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 32 30 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 32 30 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 32 70 78 20 35 70 78 20 2d 31 70 78 20 72 67 62 61 28 36 36 2c 20 36 36 2c 20 36 36 2c 20 30 2e 36 35 29 3b 0a
                                                                                Data Ascii: color: #fff;}.menu_food_item { height: 120px; border-radius: 2px; margin: 5px 0; padding-right: 20px; background-color: #fff; cursor: pointer; position: relative; box-shadow: 0px 2px 5px -1px rgba(66, 66, 66, 0.65);
                                                                                2025-01-10 08:24:33 UTC15675INData Raw: 65 67 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 32 34 25 20 7b 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 2d 31 64 65 67 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 32 38 25 20 7b 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 31 30 30 25 20 7b 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 29 3b 0a 20 20 20 20 7d 0a 7d 0a 23 73 70 65 63 69 61 6c 4c 75 6e 63 68 42 74 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20
                                                                                Data Ascii: eg); } 24% { transform: rotate(-1deg); } 28% { transform: rotate(0); } 100% { transform: rotate(0); }}#specialLunchBtn { position: relative; border: none; background-color: transparent;


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                23192.168.2.164974492.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:33 UTC566OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:33 UTC243INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:33 GMT
                                                                                Content-Type: text/javascript
                                                                                Content-Length: 87553
                                                                                Connection: close
                                                                                last-modified: Tue, 07 Nov 2023 23:49:10 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:33 UTC16141INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                2025-01-10 08:24:33 UTC16384INData Raw: 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 74 65 78 74 22 3d 3d 3d 65 2e 74 79 70 65 26 26 28 6e 75 6c 6c 3d 3d 28 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 29 7c 7c 22 74 65 78 74 22 3d 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 2c 66 69 72 73 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 30 5d 7d 29 2c 6c 61 73 74 3a 58 28 66
                                                                                Data Ascii: st(e.nodeName)},button:function(e){return fe(e,"input")&&"button"===e.type||fe(e,"button")},text:function(e){var t;return fe(e,"input")&&"text"===e.type&&(null==(t=e.getAttribute("type"))||"text"===t.toLowerCase())},first:X(function(){return[0]}),last:X(f
                                                                                2025-01-10 08:24:33 UTC16384INData Raw: 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d 29 7d 29 7d 29 7d 7d 29 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 65 3d 32 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 3d 74 2c 74 3d 22 66 78 22 2c 65 2d 2d 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 65 3f 63 65 2e 71 75 65 75 65 28 74 68 69 73 5b 30 5d 2c 74 29 3a 76 6f 69 64 20 30 3d 3d 3d 6e 3f 74 68 69 73 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 63 65 2e 71 75 65 75 65 28 74 68 69 73 2c 74 2c 6e 29 3b 63 65
                                                                                Data Ascii: cks("once memory").add(function(){_.remove(e,[t+"queue",n])})})}}),ce.fn.extend({queue:function(t,n){var e=2;return"string"!=typeof t&&(n=t,t="fx",e--),arguments.length<e?ce.queue(this[0],t):void 0===n?this:this.each(function(){var e=ce.queue(this,t,n);ce
                                                                                2025-01-10 08:24:34 UTC16384INData Raw: 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 63 65 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 6e 29 3c 30 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 68 69 73 29 29 2c 74 26 26 74 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 65 2c 74 68 69 73 29 29 7d 2c 6e 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 61 70 70 65 6e 64 54 6f 3a 22 61 70 70 65 6e 64 22 2c 70 72 65 70 65 6e 64 54 6f 3a 22 70 72 65 70 65 6e 64 22 2c 69 6e 73 65 72 74 42 65 66 6f 72 65 3a 22 62 65 66 6f 72 65 22 2c 69 6e 73 65 72 74 41 66 74 65 72 3a 22 61 66 74 65 72 22 2c 72 65 70 6c 61 63 65 41 6c 6c 3a 22 72 65 70 6c 61 63 65 57 69 74 68 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 63 65 2e 66 6e 5b 65 5d 3d 66
                                                                                Data Ascii: s,function(e){var t=this.parentNode;ce.inArray(this,n)<0&&(ce.cleanData(Se(this)),t&&t.replaceChild(e,this))},n)}}),ce.each({appendTo:"append",prependTo:"prepend",insertBefore:"before",insertAfter:"after",replaceAll:"replaceWith"},function(e,a){ce.fn[e]=f
                                                                                2025-01-10 08:24:34 UTC16384INData Raw: 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 65 5b 74 5d 7d 2c 70 72 6f 70 48 6f 6f 6b 73 3a 7b 74 61 62 49 6e 64 65 78 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 65 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 22 74 61 62 69 6e 64 65 78 22 29 3b 72 65 74 75 72 6e 20 74 3f 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 62 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7c 7c 77 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 65 2e 68 72 65 66 3f 30 3a 2d 31 7d 7d 7d 2c 70 72 6f 70 46 69 78 3a 7b 22 66 6f 72 22
                                                                                Data Ascii: "set"in i&&void 0!==(r=i.set(e,n,t))?r:e[t]=n:i&&"get"in i&&null!==(r=i.get(e,t))?r:e[t]},propHooks:{tabIndex:{get:function(e){var t=ce.find.attr(e,"tabindex");return t?parseInt(t,10):bt.test(e.nodeName)||wt.test(e.nodeName)&&e.href?0:-1}}},propFix:{"for"
                                                                                2025-01-10 08:24:34 UTC5876INData Raw: 65 5d 3d 21 30 2c 65 7d 7d 29 2c 63 65 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 5a 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 64 61 74 61 26 26 30 3d 3d 3d 28 65 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 5a 74 2e 74 65 73 74 28 65 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 69 66 28 61 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 65 2e 64 61 74 61 54 79 70 65 73 5b 30 5d
                                                                                Data Ascii: e]=!0,e}}),ce.ajaxPrefilter("json jsonp",function(e,t,n){var r,i,o,a=!1!==e.jsonp&&(Zt.test(e.url)?"url":"string"==typeof e.data&&0===(e.contentType||"").indexOf("application/x-www-form-urlencoded")&&Zt.test(e.data)&&"data");if(a||"jsonp"===e.dataTypes[0]


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                24192.168.2.164974592.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:33 UTC574OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:34 UTC243INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:33 GMT
                                                                                Content-Type: text/javascript
                                                                                Content-Length: 13577
                                                                                Connection: close
                                                                                last-modified: Thu, 31 Aug 2023 11:07:25 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:34 UTC13577INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                25192.168.2.164974692.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:33 UTC574OUTGET /wp-content/themes/twentytwenty/assets/js/axios.min.js HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:34 UTC243INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:33 GMT
                                                                                Content-Type: text/javascript
                                                                                Content-Length: 10965
                                                                                Connection: close
                                                                                last-modified: Wed, 25 May 2022 11:41:05 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:34 UTC10965INData Raw: 2f 2a 20 61 78 69 6f 73 20 76 30 2e 31 33 2e 31 20 7c 20 28 63 29 20 32 30 31 36 20 62 79 20 4d 61 74 74 20 5a 61 62 72 69 73 6b 69 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 61 78 69 6f 73 3d 74 28 29 3a 65 2e 61 78 69 6f 73 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29
                                                                                Data Ascii: /* axios v0.13.1 | (c) 2016 by Matt Zabriskie */!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.axios=t():e.axios=t()}(this,function()


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                26192.168.2.164974892.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:34 UTC668OUTGET /wp-content/uploads/2022/05/bgTile.png HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/css/main.css
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:34 UTC315INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:34 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 5148
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:34 GMT
                                                                                last-modified: Wed, 25 May 2022 11:51:53 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:34 UTC5148INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a1 00 00 00 a1 04 03 00 00 00 5d 7f c2 85 00 00 00 27 50 4c 54 45 00 00 00 bb bd bf bb bd bf bb bd bf bb bd bf bb bd bf bb bd bf bb bd bf bb bd bf bb bd bf bb bd bf bb bd bf bb bd bf 55 2d bb 06 00 00 00 0d 74 52 4e 53 00 40 16 20 08 30 48 50 60 28 38 58 6a 98 83 1b c2 00 00 13 97 49 44 41 54 68 de 9d 5b 4b 57 23 55 10 ae 74 5e 06 5c 24 08 f8 da 34 e8 84 11 5d 44 a3 83 a0 8b e0 03 50 5c 44 30 c4 d7 a2 09 90 51 57 4d 04 3c a3 1b 45 d4 e3 0e 1f e3 f8 d8 20 e3 e3 78 dc 20 e2 39 ea ca e3 d1 ff 65 7d 55 7d 53 b9 64 40 8f ad 93 e9 be 5d f7 ab ba f7 d6 ad aa 5b d5 43 94 4a 91 5e 43 94 d9 92 9b 22 ff c7 57 36 a6 54 4d 5f a5 2e 10 15 66 c2 e4 81 68 5b 6e aa 4a 97 d9 25 8a f4 55 2e 87 df 72 6e 43 49 63 a2 f9
                                                                                Data Ascii: PNGIHDR]'PLTEU-tRNS@ 0HP`(8XjIDATh[KW#Ut^\$4]DP\D0QWM<E x 9e}U}Sd@][CJ^C"W6TM_.fh[nJ%U.rnCIc


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                27192.168.2.164974792.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:34 UTC575OUTGET /wp-content/themes/twentytwenty/assets/js/device.min.js HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:34 UTC242INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:34 GMT
                                                                                Content-Type: text/javascript
                                                                                Content-Length: 3296
                                                                                Connection: close
                                                                                last-modified: Wed, 25 May 2022 12:10:26 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:34 UTC3296INData Raw: 2f 2a 21 20 64 65 76 69 63 65 2e 6a 73 20 30 2e 32 2e 37 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 3b 62 3d 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 2c 61 3d 7b 7d 2c 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 3d 61 2c 64 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6a 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 61 2e 69 6f 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 69 70 68 6f 6e 65 28 29 7c 7c 61 2e 69 70 6f 64 28 29 7c 7c 61 2e 69 70 61 64 28 29 7d 2c 61 2e 69 70 68 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                                Data Ascii: /*! device.js 0.2.7 */(function(){var a,b,c,d,e,f,g,h,i,j;b=window.device,a={},window.device=a,d=window.document.documentElement,j=window.navigator.userAgent.toLowerCase(),a.ios=function(){return a.iphone()||a.ipod()||a.ipad()},a.iphone=function(){return


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                28192.168.2.164974992.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:34 UTC616OUTGET /wp-content/uploads/2022/05/logo.png HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:35 UTC315INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:34 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 3467
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:34 GMT
                                                                                last-modified: Wed, 25 May 2022 11:55:51 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:35 UTC3467INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 82 00 00 00 af 08 03 00 00 00 c7 61 29 e7 00 00 00 33 50 4c 54 45 00 00 00 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 bf 5f 2d f6 00 00 00 10 74 52 4e 53 00 40 bf 80 10 ef cf 60 9f 30 20 df 8f 50 70 af 85 91 b1 e7 00 00 0c f7 49 44 41 54 78 da ec dc 0d 76 a2 30 14 86 e1 9b ff 84 40 fa ed 7f b5 63 1d db 01 a4 45 c6 2b 89 70 9f 05 78 d4 f7 98 10 12 21 f1 7a 1e b9 90 a8 28 e0 22 92 a8 67 c0 a7 8e 44 3d 11 17 8a 44 3d 9d 2f 40 20 51 91 d5 80 93 91 a8 0e 1b 3d 6e 0c 89 0a 94 07 24 41 45 29 63 a4 27 b1 b7 80 6f 72 59 5a c5 80 2b 19 89 aa b1 0e 13 72 4d b4 bb 0f 40 7e 06 75 39 5c c9 84 5c 0f ee 7d 90 d8 13
                                                                                Data Ascii: PNGIHDRa)3PLTECCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC_-tRNS@`0 PpIDATxv0@cE+px!z("gD=D=/@ Q=n$AE)c'orYZ+rM@~u9\\}


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                29192.168.2.164975092.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:34 UTC617OUTGET /wp-content/uploads/2022/05/singh.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:35 UTC318INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:34 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 238185
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:34 GMT
                                                                                last-modified: Wed, 25 May 2022 12:01:44 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:35 UTC16066INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 09 06 07 08 07 06 09 08 08 08 0a 0a 09 0b 0e 17 0f 0e 0d 0d 0e 1c 14 15 11 17 22 1e 23 23 21 1e 20 20 25 2a 35 2d 25 27 32 28 20 20 2e 3f 2f 32 37 39 3c 3c 3c 24 2d 42 46 41 3a 46 35 3b 3c 39 ff db 00 43 01 0a 0a 0a 0e 0c 0e 1b 0f 0f 1b 39 26 20 26 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 ff c2 00 11 08 07 08 03 ba 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 07 08 ff c4 00 1a 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e7 6f 1e 66 e2 5c
                                                                                Data Ascii: JFIFC"##! %*5-%'2( .?/279<<<$-BFA:F5;<9C9& &99999999999999999999999999999999999999999999999999of\
                                                                                2025-01-10 08:24:35 UTC16384INData Raw: a7 87 2b af 1e ff 00 8f bf 9a f6 71 c7 db 12 6c 6a e6 7e f7 e1 bd 8c 0f a4 14 22 f5 4e c2 96 e4 b5 96 b0 18 19 a2 29 27 4c 28 91 78 50 95 b1 70 24 a1 c2 f4 45 c8 93 a6 b9 ec c6 6e a6 57 0d b2 b4 98 a5 b9 30 be 8a e6 2d 21 60 16 16 95 53 22 e8 19 70 70 f5 bf e7 7a 3b 7e ce 4d f4 f0 09 a4 fc ef 4f 92 bd fd 27 a7 cc 77 97 9c bd 7c bb a8 e9 b7 9e b2 f4 c6 ce fe 6f 56 f3 b3 38 93 57 4a d3 e5 ee 9e 6f b6 f1 ef 11 87 67 aa 75 74 61 e8 fc bd fb fc b9 f2 35 af 49 e2 eb d1 d6 7c 57 bf c3 cf db e8 bf 27 d5 cd e9 9f 9c fd 4e 58 b5 ad 78 df a1 e1 db df fc 6e f9 3a f4 e7 68 ad 63 9d ed e1 a7 97 59 9c fc f3 ea f8 3a b3 49 6a b9 f6 fa e7 cb fa 1c ad 67 ca 7b b8 72 bd 5c 07 9d f7 fe 1e c3 be 7e 57 d3 c0 f1 30 5f 37 a6 f2 fb ba 1c 75 e1 7e 8f 8d 3d 76 96 39 dd 79 fb 9f 2f
                                                                                Data Ascii: +qlj~"N)'L(xPp$EnW0-!`S"ppz;~MO'w|oV8WJoguta5I|W'NXxn:hcY:Ijg{r\~W0_7u~=v9y/
                                                                                2025-01-10 08:24:35 UTC16384INData Raw: 7f 37 43 79 c7 ad af 5a 5e cb 9c f9 fe cc 73 ba f2 e0 fb 9e 7b dd e6 cf ae 35 ae 99 75 3a fc ba f4 3c fe bc 7d 78 f2 fb 79 4a 6d cd 64 bc df 3a f4 39 f4 ce 65 ed c3 9b af 1a f5 0b 34 81 a9 60 85 6d e3 5a e7 52 6c d9 37 44 b0 81 a3 56 b1 d0 6f 9f 9d be 43 ac dd c9 4b 25 a9 6c 89 49 49 6b 08 42 35 08 09 08 46 2c d0 a6 d6 42 c8 91 3d fe f1 e0 dd 05 91 a8 12 d1 0b 05 21 45 90 a2 c8 5a d9 71 60 c0 eb 22 b0 d1 37 41 40 d5 0c 88 08 c0 02 04 72 ea e7 d1 36 27 a7 39 8e 9d 1e 7e ad 33 d2 bb 9a b9 66 76 93 e8 5f 0f b7 d0 3e 34 e5 f4 ec 3a 2e c0 dc cb bc 65 f4 73 e4 fa 31 e7 7d dc f9 3e 8e 2b d6 6b 57 9f be 1a 71 d3 b7 e7 f7 23 5c f9 5d bc ac 74 1b 46 cd dc 7a ec 9a e5 ef 9e 0d f0 56 b8 4d 02 0a 1e a9 d4 5d 11 58 13 a6 99 d7 43 51 d0 98 ce c5 3a b6 62 41 b3 cc df 01
                                                                                Data Ascii: 7CyZ^s{5u:<}xyJmd:9e4`mZRl7DVoCK%lIIkB5F,B=!EZq`"7A@r6'9~3fv_>4:.es1}>+kWq#\]tFzVM]XCQ:bA
                                                                                2025-01-10 08:24:35 UTC16384INData Raw: 2f a1 7e f1 d4 b9 51 66 8f da 23 d0 86 de 15 6e 72 dc 09 31 22 31 15 cd 4d 4d 4e f1 a9 76 3b 8c d5 f4 24 af 1f f6 76 79 67 56 62 8e 6c cb e0 6d 42 49 58 a6 b5 1d 2b b6 65 cc 9d ba 11 fe a4 f9 b0 84 ac 67 c3 2e 84 b4 c6 af 96 99 2d 8e 6a 4a 5f 03 e5 c1 fd 17 ba c2 9c ff 00 1c b4 21 25 35 75 eb a7 cc fd 35 ee 65 16 c5 f4 24 85 26 b7 27 49 4c 59 a9 ca cf 62 4a da ad 89 6e 74 42 c1 2d 48 f8 32 9c 57 52 a3 4e 63 fd e1 95 fd 19 44 41 09 70 bc 2e 3c 24 c8 ed fe ca 2f 25 62 a7 76 57 f9 3b 45 a4 97 c9 4a 7d d2 7c 96 44 2d f8 9a 2a 2b c5 7d 13 d7 fd 89 37 8d 3d 86 c9 6f 83 37 a0 8e a4 27 92 7f f1 1c 6c fe 8a dc da 70 5c a7 3d 4a 73 ce b8 9f 8c f8 5f 04 f9 9f a5 46 90 46 67 25 b1 0c 6d 71 5d 15 63 9d 10 95 9d 99 35 a9 1d 88 88 5b f1 d5 ab f0 67 92 ea 3a 92 f9 3f 78
                                                                                Data Ascii: /~Qf#nr1"1MMNv;$vygVblmBIX+eg.-jJ_!%5u5e$&'ILYbJntB-H2WRNcDAp.<$/%bvW;EJ}|D-*+}7=o7'lp\=Js_FFg%mq]c5[g:?x
                                                                                2025-01-10 08:24:35 UTC16384INData Raw: bb 47 a2 7e c7 58 aa 2f 88 12 2d 32 8c b2 ee 43 e9 6c 9d 8b ea 1f c2 be 47 f0 af 89 49 22 e2 b3 c1 8f 82 18 ae 30 78 13 12 60 96 e1 6d 0c 4f d0 4c 38 27 94 6b 9b 46 e2 d9 12 21 b2 f9 8d 31 aa f0 29 a3 52 50 40 d0 95 f1 23 76 a3 56 12 09 1a 88 63 d2 85 01 e1 c8 36 1b 8d 77 29 8d c2 78 23 2e a8 83 c9 15 be d6 1c 13 d3 13 dd 0b 9b a4 e9 93 a1 f9 0b d4 d3 81 9d f3 b2 66 cf 83 c4 b4 39 21 f6 42 a7 2a 8b ea 48 61 49 59 d1 25 95 58 25 bc 67 8b e8 dc b2 15 c3 43 5d 39 25 e5 5b b3 21 f6 21 33 7f 72 13 c0 64 1c 57 e1 c7 08 ac fc 29 7c ef 02 51 42 c0 d6 43 ac 77 58 6a 6e 84 56 3a 6e 45 20 81 86 91 70 29 cc d5 d3 b2 07 30 3c 93 5a 52 15 76 99 8b 4e e4 5c 59 21 62 47 b4 4e c9 4b 3d 92 ca f4 77 1f ec 7c 65 5a 16 93 ff 00 07 76 cd 8e c3 58 3f 21 16 f8 c2 d1 c7 b4 c5 65
                                                                                Data Ascii: G~X/-2ClGI"0x`mOL8'kF!1)RP@#vVc6w)x#.f9!B*HaIY%X%gC]9%[!!3rdW)|QBCwXjnV:nE p)0<ZRvN\Y!bGNK=w|eZvX?!e
                                                                                2025-01-10 08:24:35 UTC16384INData Raw: 9b b7 8a 1a 87 c0 76 33 2f 02 49 bc 98 28 d4 4e 07 d8 6d 0d 7b e1 df 81 9c 23 5b c8 b7 eb 83 ab 63 fa a3 dd 0e 6c aa 0d bd 0d 4e e7 04 2f 92 a7 1e e4 a8 9f d9 8d 48 fc 96 9c 43 ec 45 b0 f3 25 f4 59 81 da 77 07 85 6c bd 0d b5 86 1d 3d a2 c7 ff 00 42 d8 91 9c e1 7c 8d 34 d8 f7 7b 1a 4c a1 d4 37 35 5f 23 89 5c f8 32 f5 a1 a2 6c 6d e1 9f 29 f3 f2 24 d0 9a 99 59 16 e5 81 b9 5f 65 7a 3a 09 c4 06 de f4 6e 90 68 25 78 31 6c be 38 a3 94 5a 3d 3a 08 84 4d 94 c9 1b 08 63 79 10 f8 68 26 a0 c9 11 4f 2c c4 d1 78 47 78 1c a3 d8 a6 45 fc 2e 33 81 ec 4b c9 7f 43 9e 8c 8c ea ce 08 5d e0 58 e6 8e 11 7a 3a 61 61 96 97 86 df 63 bc 38 5d c3 5b f0 39 f3 5e da f4 35 52 ea 60 63 29 7c 8d a3 e3 62 5f b3 02 9f 45 ce 85 b1 bc 0d 27 4f 07 5e 11 85 ed 18 df 46 43 d0 92 27 65 83 0d 18
                                                                                Data Ascii: v3/I(Nm{#[clN/HCE%Ywl=B|4{L75_#\2lm)$Y_ez:nh%x1l8Z=:Mcyh&O,xGxE.3KC]Xz:aac8][9^5R`c)|b_E'O^FC'e
                                                                                2025-01-10 08:24:35 UTC16384INData Raw: bc 64 e1 0a 0d 97 e1 fb 3b 1e f9 87 5c 15 32 2a 2d f0 d0 af 0f 47 46 60 db c4 75 72 62 57 93 c0 ee 9a 8c 31 54 99 10 89 b5 5c 22 97 2b 43 32 a9 0a 7b c1 0c a1 b6 20 8a e9 d0 f7 a2 33 58 18 d2 f4 26 7e 04 90 9d 3b 29 70 5c 7a 46 5e 2f 62 da 11 b7 4b ec bf 83 fd 0c 0c 16 06 bb 3f 7d 81 b3 5e 0e 4a cd ac 60 34 5f 57 a3 13 60 55 c5 f8 94 48 75 3b e3 d3 5c 50 dc 19 b4 85 cb 9d d7 63 8c 09 16 68 f4 2f 5a 2b ba 95 b3 dd 7e 4f 9c df c1 a3 78 fe 50 af f6 92 5f 92 36 c7 8d 0e c4 bb 07 dc 86 a7 e0 c0 ff 00 f2 1a ca 63 b6 65 18 9e ee e8 eb a1 43 48 5a 3f 11 72 41 52 5e 83 c6 ab 1e c4 7a e6 b1 af 03 fa 04 a8 45 98 1c fe 5a 2e ef c4 32 8b 67 62 1e c5 70 c8 2d 8f 66 48 e1 31 c3 d2 fc 30 13 1c 1b 2a c4 86 3c 18 b3 87 f7 9b 1d 97 98 4c 70 54 c8 9f 09 8a 5b c5 c0 f4 8a c8
                                                                                Data Ascii: d;\2*-GF`urbW1T\"+C2{ 3X&~;)p\zF^/bK?}^J`4_W`UHu;\Pch/Z+~OxP_6ceCHZ?rAR^zEZ.2gbp-fH10*<LpT[
                                                                                2025-01-10 08:24:35 UTC16384INData Raw: a3 63 7e 4b 88 21 8d 1c 8a b6 6c 4f df 0d 60 bf 84 18 9f 9a 94 5b 80 c1 04 bc 85 12 71 64 db e4 6b 86 c9 7b 4c 48 c6 5a 51 27 01 ad 16 61 2c 4d 48 9c 57 31 04 50 84 3b 1a 1a 9f 31 5d 7b 66 d2 a2 85 0e 87 3c 71 e8 5d 84 1a c8 94 48 47 81 84 97 15 38 60 69 89 13 b3 25 f6 c7 ce a8 32 6b c1 a6 19 56 8b 3b a5 4d 8c f2 7b 85 be 23 55 1a 42 34 55 97 43 44 cd f3 06 88 41 90 5a d8 d8 f0 66 3a 2a 65 b2 31 39 a7 0d 8d 97 3c 3e 5a e5 2e 11 1d 1d f0 47 89 30 2c 71 60 da 1b c1 57 34 a5 2c 29 78 5c ec 8c ff 00 40 a9 b2 a2 77 cf a2 d6 5d 8f 1e 08 ce 4b 45 96 23 10 f9 0a a4 f0 24 e8 65 50 f4 50 8f d0 a8 56 2a 2a 2a 50 a3 2e 2d da 13 d1 ae 0d e8 bf e8 76 8e 9a ec f0 1f b7 68 bb 54 4b 28 bf 1a c8 d7 62 d0 d1 d1 80 f8 5d 0b 81 05 45 92 21 15 f4 33 7d 18 8f 59 31 79 43 ab 1b
                                                                                Data Ascii: c~K!lO`[qdk{LHZQ'a,MHW1P;1]{f<q]HG8`i%2kV;M{#UB4UCDAZf:*e19<>Z.G0,q`W4,)x\@w]KE#$ePPV***P.-vhTK(b]E!3}Y1yC
                                                                                2025-01-10 08:24:35 UTC16384INData Raw: 7d c4 34 b7 7b 16 40 75 34 4a a9 6e 20 53 1a 32 91 50 58 42 2c 67 09 75 1e a2 7a e3 2e 17 1c 7c 41 57 11 d7 e4 df df a6 5c f1 39 1e 6d 39 47 83 11 5b ea f4 c6 ef ad 0d 86 67 60 87 70 de 28 2d e0 46 40 db 4e dc 10 bb b2 e9 e9 09 dc 92 8f e4 41 1a 9c 7e c8 df f8 04 0c 20 c7 1e 36 3e 98 b7 c9 2c 17 38 4b b0 8c 23 c0 78 43 0a 00 4f 66 98 c4 3f 0d b1 c4 f2 96 57 93 10 da 74 f9 03 64 b4 a9 7a cf 62 64 67 54 b9 2b 15 96 cb 0d 77 c6 50 c0 bf fd 84 fa bf 92 b4 45 54 12 2f b8 88 52 e1 4a 72 77 f4 96 6f 07 48 b2 af 49 66 ff 00 a8 50 bc 64 6e 1b 5b ec 1b a5 fe a5 ea 7f 8b 77 13 b5 9c ab b9 72 8b fb 96 35 6d be cd b4 95 2b b5 d8 93 6d 58 80 a8 b5 4b 21 c4 69 d9 75 ec d2 d5 a8 19 7f 48 8a bd 96 8b 61 37 b5 ec a8 aa 53 0c 48 24 2d 83 ff 00 63 9b 5e 20 5f 73 f5 0b 7d 87
                                                                                Data Ascii: }4{@u4Jn S2PXB,guz.|AW\9m9G[g`p(-F@NA~ 6>,8K#xCOf?WtdzbdgT+wPET/RJrwoHIfPdn[wr5m+mXK!iuHa7SH$-c^ _s}
                                                                                2025-01-10 08:24:35 UTC16384INData Raw: 54 3d d0 8f bb 50 71 43 a4 bd da ae 7c 95 53 8b b7 5e d3 72 ab 45 a8 06 c6 18 be 8e 3a 48 18 ab 55 bd 2f b1 9c 31 6f c8 b8 8e 69 f2 00 56 88 90 74 c9 60 2c 56 b6 56 5f 2c 30 5f 71 c2 28 63 f2 0a c2 7c 9d 27 20 80 15 7d 21 87 02 33 d9 54 2b 92 a0 5b 4d e7 22 06 90 a9 00 c8 1f 32 c2 68 09 e9 3a cf ff 00 7f c7 59 54 43 1f c2 1f 91 bb ec f2 96 02 03 92 8a ae 41 f2 11 2d f9 ec bb 24 26 a9 f6 58 de 2e 55 83 bb 88 d1 8e 5b d1 f6 32 d2 84 d9 4b 6c 80 b5 8c 04 09 7c 7a 45 68 10 0b c5 d3 38 92 8a 1d d9 cd e4 29 7f 89 68 26 aa df 7d 9e 04 07 e4 6a 7c 46 34 2f f6 51 74 9b 2b 74 cb 12 87 60 ad 7d fc 73 1c d8 ac ea 10 42 f3 d2 03 7c a8 a3 cd 9d 8a 1f 9f 10 26 e8 61 05 fd be c3 59 ff 00 20 37 dd 23 70 35 7d a9 6a 50 59 51 ab 3a 87 ec 86 c7 e8 11 c4 aa c9 44 8d 57 1f e8
                                                                                Data Ascii: T=PqC|S^rE:HU/1oiVt`,VV_,0_q(c|' }!3T+[M"2h:YTCA-$&X.U[2Kl|zEh8)h&}j|F4/Qt+t`}sB|&aY 7#p5}jPYQ:DW


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                30192.168.2.164975292.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:34 UTC395OUTGET /wp-content/themes/twentytwenty/assets/js/axios.min.js HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:35 UTC243INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:34 GMT
                                                                                Content-Type: text/javascript
                                                                                Content-Length: 10965
                                                                                Connection: close
                                                                                last-modified: Wed, 25 May 2022 11:41:05 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:35 UTC10965INData Raw: 2f 2a 20 61 78 69 6f 73 20 76 30 2e 31 33 2e 31 20 7c 20 28 63 29 20 32 30 31 36 20 62 79 20 4d 61 74 74 20 5a 61 62 72 69 73 6b 69 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 61 78 69 6f 73 3d 74 28 29 3a 65 2e 61 78 69 6f 73 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29
                                                                                Data Ascii: /* axios v0.13.1 | (c) 2016 by Matt Zabriskie */!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.axios=t():e.axios=t()}(this,function()


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                31192.168.2.164975192.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:34 UTC613OUTGET /wp-content/uploads/2022/05/1.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:35 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:34 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 62925
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:34 GMT
                                                                                last-modified: Wed, 25 May 2022 12:02:30 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:35 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 06 06 08 07 07 08 0b 12 0b 0b 0a 0a 0b 16 0f 10 0d 12 1a 16 1b 1a 19 16 19 18 1c 20 28 22 1c 1e 26 1e 18 19 23 30 24 26 2a 2b 2d 2e 2d 1b 22 32 35 31 2c 35 28 2c 2d 2c ff db 00 43 01 07 08 08 0b 09 0b 15 0b 0b 15 2c 1d 19 1d 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c ff c2 00 11 08 01 4d 03 e8 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 08 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f1 99 e9 51 a8 28
                                                                                Data Ascii: JFIFC ("&#0$&*+-.-"251,5(,-,C,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,MQ(
                                                                                2025-01-10 08:24:35 UTC16384INData Raw: 05 48 dc bc 5d 50 46 3f 82 c5 47 ff 00 49 8a 85 fb c0 cf d9 78 6c c3 f8 0d 0a 03 98 1e 58 bc 46 98 9e 5d 61 57 ff 00 d1 25 56 37 78 1c aa 5b bc 2e 4f 6e ec 3f b7 ce 75 3c bb e1 0a 88 2e 16 97 2c fb b8 59 f9 ba 5a b5 5d 5c ff 00 26 5c fc 22 d1 9f 2c ae 45 9f 97 85 95 a8 ad 22 e0 ae 6b a6 3a 1b 75 5a 5e 4f 99 71 c2 b1 45 15 25 4b ec d1 fa a1 18 18 ca 65 33 35 bd 6f 14 25 3a 47 dd c6 e5 63 ca e5 63 dd 96 a6 51 1c 4c 2f 71 e8 15 75 4c 1a de 44 65 4e 73 34 e0 2f 0e 16 12 dc af 08 b5 b4 2f 0b a6 b9 10 dd 1a 67 19 e9 19 cb d4 2b 6e 9c ed 9a 4a ab 90 72 c2 e5 59 2e e0 35 1d 37 92 65 48 3e b2 5c a9 18 db 35 81 43 4c df a4 2e 1f d2 14 fd 0a aa 1f 89 55 37 b1 4e 1f 5b 15 3c d8 d5 a4 fa a6 3c 5c 10 53 73 70 a0 69 e8 a9 e6 ec 9a d0 4b 42 a7 88 e9 98 5b f4 5e 19 30 fe
                                                                                Data Ascii: H]PF?GIxlXF]aW%V7x[.On?u<.,YZ]\&\",E"k:uZ^OqE%Ke35o%:GccQL/quLDeNs4//g+nJrY.57eH>\5CL.U7N[<<\SspiKB[^0
                                                                                2025-01-10 08:24:35 UTC16384INData Raw: a2 bb 71 8f b2 6b 7d 51 72 b6 cb 19 df c8 5f 08 b5 b8 5b e1 37 16 36 09 ed 24 b1 d8 52 01 62 3f 54 34 59 cc 37 51 39 a4 1c 28 59 6d 53 58 22 f9 8f 04 8b 29 83 7e 90 53 f5 5d ec 05 5f 1c 30 80 3f c3 ca 26 dc 88 df e9 d9 1d 57 d1 65 93 cb 75 26 d6 4e 2a 42 54 87 aa 71 dc 95 f7 f9 56 56 6e 0d be e8 49 f5 30 84 5d f4 9b fd d7 0f 04 90 51 76 71 20 ff 00 74 3a 5c 2b f5 45 9e a8 ef 6c 2d 58 b2 de e8 76 58 5a e1 bf 56 fb 97 f2 3e 15 59 c2 94 ff 00 96 94 e7 d0 f7 41 c3 50 37 07 20 8f e4 4a 3e 6d 4d 28 34 1c a6 45 70 9d 35 d8 09 f9 39 f7 33 ee e5 68 b7 54 1c db da c5 5d a4 95 ac b4 69 b2 36 39 56 01 1b 65 3e 3b 3a 37 16 fa 74 54 fe 2c 74 3e 2e 14 a4 7d 6c ff 00 e9 7b 35 51 87 56 bf 5d bc ee cd 90 21 0f 20 55 bc 88 d9 3d be a8 90 89 72 dc ac 2b 82 fe ab 94 5d 5b 65
                                                                                Data Ascii: qk}Qr_[76$Rb?T4Y7Q9(YmSX")~S]_0?&Weu&N*BTqVVnI0]Qvq t:\+El-XvXZV>YAP7 J>mM(4Ep593hT]i69Ve>;:7tT,t>.}l{5QV]! U=r+][e
                                                                                2025-01-10 08:24:35 UTC14090INData Raw: 92 be 42 de 2c f7 ef 44 cf d8 c1 19 70 4d dc 00 8e cc 33 7d 4e 4f 31 b9 e1 cb 79 1c 66 41 59 a7 e2 f1 82 be 3f 19 dd 9f d2 d8 a8 67 bf 45 44 55 e8 84 50 9f 1b 07 7f 5f 22 73 07 34 17 56 8d 34 a1 4d f4 58 13 01 0c 2d e3 f2 87 f5 e7 44 14 34 1e 3f c4 51 4a 80 3f 80 8e 88 eb 44 f3 e3 c9 86 18 7a 26 db 50 d7 c8 f9 5e d6 bd 4a d5 55 0e 1a b6 14 38 76 96 d9 4d cc c1 d1 f0 40 82 b2 a8 02 b7 29 39 1e ac 42 e1 6e e5 b8 ac a2 d3 c6 65 7a c2 56 ef 3d 3c 0a c2 06 67 21 60 5e 37 29 4f 79 de 7d 0f f0 e7 59 99 9f c5 8d 01 2b d2 90 de b4 c3 30 22 a7 3e d6 15 af 81 1d 91 59 6b 43 73 cc 66 08 b1 98 56 bc 53 43 21 ac 35 5c 83 03 d1 2b 1c ee 47 1a 31 ad fd a4 01 a8 3c 4f f1 1a d1 d9 d2 eb 0b 04 1e 19 44 45 75 f2 17 41 53 62 f1 39 2a c3 ad df ee 27 f8 84 60 26 90 60 80 e8 99
                                                                                Data Ascii: B,DpM3}NO1yfAY?gEDUP_"s4V4MX-D4?QJ?Dz&P^JU8vM@)9BnezV=<g!`^7)Oy}Y+0">YkCsfVSC!5\+G1<ODEuASb9*'`&`


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                32192.168.2.164975392.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:34 UTC395OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:35 UTC243INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:34 GMT
                                                                                Content-Type: text/javascript
                                                                                Content-Length: 13577
                                                                                Connection: close
                                                                                last-modified: Thu, 31 Aug 2023 11:07:25 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:35 UTC13577INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                33192.168.2.164975492.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:34 UTC387OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:35 UTC243INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:35 GMT
                                                                                Content-Type: text/javascript
                                                                                Content-Length: 87553
                                                                                Connection: close
                                                                                last-modified: Tue, 07 Nov 2023 23:49:10 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:35 UTC16141INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                2025-01-10 08:24:35 UTC16384INData Raw: 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 74 65 78 74 22 3d 3d 3d 65 2e 74 79 70 65 26 26 28 6e 75 6c 6c 3d 3d 28 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 29 7c 7c 22 74 65 78 74 22 3d 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 2c 66 69 72 73 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 30 5d 7d 29 2c 6c 61 73 74 3a 58 28 66
                                                                                Data Ascii: st(e.nodeName)},button:function(e){return fe(e,"input")&&"button"===e.type||fe(e,"button")},text:function(e){var t;return fe(e,"input")&&"text"===e.type&&(null==(t=e.getAttribute("type"))||"text"===t.toLowerCase())},first:X(function(){return[0]}),last:X(f
                                                                                2025-01-10 08:24:35 UTC16384INData Raw: 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d 29 7d 29 7d 29 7d 7d 29 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 65 3d 32 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 3d 74 2c 74 3d 22 66 78 22 2c 65 2d 2d 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 65 3f 63 65 2e 71 75 65 75 65 28 74 68 69 73 5b 30 5d 2c 74 29 3a 76 6f 69 64 20 30 3d 3d 3d 6e 3f 74 68 69 73 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 63 65 2e 71 75 65 75 65 28 74 68 69 73 2c 74 2c 6e 29 3b 63 65
                                                                                Data Ascii: cks("once memory").add(function(){_.remove(e,[t+"queue",n])})})}}),ce.fn.extend({queue:function(t,n){var e=2;return"string"!=typeof t&&(n=t,t="fx",e--),arguments.length<e?ce.queue(this[0],t):void 0===n?this:this.each(function(){var e=ce.queue(this,t,n);ce
                                                                                2025-01-10 08:24:35 UTC16384INData Raw: 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 63 65 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 6e 29 3c 30 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 68 69 73 29 29 2c 74 26 26 74 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 65 2c 74 68 69 73 29 29 7d 2c 6e 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 61 70 70 65 6e 64 54 6f 3a 22 61 70 70 65 6e 64 22 2c 70 72 65 70 65 6e 64 54 6f 3a 22 70 72 65 70 65 6e 64 22 2c 69 6e 73 65 72 74 42 65 66 6f 72 65 3a 22 62 65 66 6f 72 65 22 2c 69 6e 73 65 72 74 41 66 74 65 72 3a 22 61 66 74 65 72 22 2c 72 65 70 6c 61 63 65 41 6c 6c 3a 22 72 65 70 6c 61 63 65 57 69 74 68 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 63 65 2e 66 6e 5b 65 5d 3d 66
                                                                                Data Ascii: s,function(e){var t=this.parentNode;ce.inArray(this,n)<0&&(ce.cleanData(Se(this)),t&&t.replaceChild(e,this))},n)}}),ce.each({appendTo:"append",prependTo:"prepend",insertBefore:"before",insertAfter:"after",replaceAll:"replaceWith"},function(e,a){ce.fn[e]=f
                                                                                2025-01-10 08:24:35 UTC16384INData Raw: 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 65 5b 74 5d 7d 2c 70 72 6f 70 48 6f 6f 6b 73 3a 7b 74 61 62 49 6e 64 65 78 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 65 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 22 74 61 62 69 6e 64 65 78 22 29 3b 72 65 74 75 72 6e 20 74 3f 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 62 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7c 7c 77 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 65 2e 68 72 65 66 3f 30 3a 2d 31 7d 7d 7d 2c 70 72 6f 70 46 69 78 3a 7b 22 66 6f 72 22
                                                                                Data Ascii: "set"in i&&void 0!==(r=i.set(e,n,t))?r:e[t]=n:i&&"get"in i&&null!==(r=i.get(e,t))?r:e[t]},propHooks:{tabIndex:{get:function(e){var t=ce.find.attr(e,"tabindex");return t?parseInt(t,10):bt.test(e.nodeName)||wt.test(e.nodeName)&&e.href?0:-1}}},propFix:{"for"
                                                                                2025-01-10 08:24:35 UTC5876INData Raw: 65 5d 3d 21 30 2c 65 7d 7d 29 2c 63 65 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 5a 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 64 61 74 61 26 26 30 3d 3d 3d 28 65 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 5a 74 2e 74 65 73 74 28 65 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 69 66 28 61 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 65 2e 64 61 74 61 54 79 70 65 73 5b 30 5d
                                                                                Data Ascii: e]=!0,e}}),ce.ajaxPrefilter("json jsonp",function(e,t,n){var r,i,o,a=!1!==e.jsonp&&(Zt.test(e.url)?"url":"string"==typeof e.data&&0===(e.contentType||"").indexOf("application/x-www-form-urlencoded")&&Zt.test(e.data)&&"data");if(a||"jsonp"===e.dataTypes[0]


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                34192.168.2.164975692.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:34 UTC613OUTGET /wp-content/uploads/2022/05/2.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:35 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:35 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 48454
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:35 GMT
                                                                                last-modified: Wed, 25 May 2022 12:02:33 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:35 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c2 00 11 08 01 4d 03 e8 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 02 00 01 03 04 05 06 07 08 ff c4 00 1a 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f4 1f 98 b0 47 9d
                                                                                Data Ascii: JFIFC'!%"."%()+,+ /3/*2'*+*C***************************************************MG
                                                                                2025-01-10 08:24:35 UTC16384INData Raw: 6d 67 c3 d5 e8 43 b1 74 40 b8 4e 4a fd 55 fe 8a e4 e4 89 31 13 2a d6 cb af 44 56 27 63 79 9f 65 a6 68 0b c7 d9 0c 18 a1 61 a4 60 66 2d ec b9 88 c4 9a 3e 1e 69 82 43 ee 7a 05 40 0b 95 2d 68 a4 cf ac f4 5f 09 d8 cf 36 8d 1a ac 0d c3 ff 00 f4 aa d5 29 9e 0d 37 17 7f 0a 48 6d 4a 2e c7 d2 15 78 b1 c3 d2 55 73 03 1b 63 55 b3 86 c1 c4 55 2d 9b f2 9b f7 ec 47 9e e6 ec e0 61 2b 11 93 f7 53 7d 34 52 56 11 97 90 b2 b2 8a 38 3e 62 8e ee bb a1 42 b6 ef c2 ed 63 17 81 d6 2b a2 e6 43 4f 20 5a 9b 55 b2 dc d1 61 ba c2 55 95 d4 73 8f bf 60 cf e1 a2 c3 32 a1 d2 b9 09 fe 16 2b 00 88 36 fd d0 00 b4 dc a3 92 1c 50 5c 7e 8b e2 7b 20 d2 4c c2 c0 ef 86 d9 1e a9 50 71 46 67 25 c6 2e 75 3c 86 ab 05 3b 18 13 71 d5 72 bb 96 f9 c2 e1 12 31 0c a5 1e 26 20 00 3e ca 73 68 3f 65 5a a9 96
                                                                                Data Ascii: mgCt@NJU1*DV'cyeha`f->iCz@-h_6)7HmJ.xUscUU-Ga+S}4RV8>bBc+CO ZUaUs`2+6P\~{ LPqFg%.u<;qr1& >sh?eZ
                                                                                2025-01-10 08:24:35 UTC16003INData Raw: 88 e9 e8 3a 8d 77 89 a8 af 57 2f a8 f8 25 8e e5 0c 4f 05 f5 02 18 8b 16 10 71 75 09 74 45 0c b1 56 65 06 2f 01 0c 13 e2 55 e0 56 c7 2b 7a b0 17 8f 66 33 34 b1 2e 98 75 39 5c 1b f5 08 62 c1 d4 c1 92 db 08 48 d0 a1 1f 93 69 78 05 7f 87 a8 40 db 60 54 2e 33 e0 2d 1e fb 86 f6 c8 5e 5c 0f 51 1d bb 90 c4 55 96 3a a6 1f b1 de 91 0d 97 98 ef c7 37 1f fd 51 34 ed 33 ee 2f 65 50 5c 51 85 68 73 10 de 2e 10 00 68 6e ac 4e f1 2a 2e 46 03 4c 54 51 c2 96 f1 f6 23 80 de f4 46 0d a0 dd a7 dc ed 19 f6 f5 1f 62 f1 6d e2 e3 10 38 a6 6b d3 ea 00 aa 32 a6 df 55 17 da 72 1f dc 4f 37 8a 0f 30 51 84 7f 47 a8 45 3f 16 14 17 f5 98 48 87 e3 a2 05 45 23 ef 16 e5 78 c7 f8 24 62 44 ff 00 11 19 d3 c3 9d 12 c8 2e af 53 49 73 04 ca 32 d3 a9 fe e3 a9 53 15 c7 4c 75 62 8c b9 2c 22 8a 2c 94
                                                                                Data Ascii: :wW/%OqutEVe/UV+zf34.u9\bHix@`T.3-^\QU:7Q43/eP\Qhs.hnN*.FLTQ#Fbm8k2UrO70QGE?HE#x$bD.SIs2SLub,",


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                35192.168.2.164976092.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:35 UTC432OUTGET /wp-content/uploads/2022/05/bgTile.png HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:35 UTC315INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:35 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 5148
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:35 GMT
                                                                                last-modified: Wed, 25 May 2022 11:51:53 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:35 UTC5148INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a1 00 00 00 a1 04 03 00 00 00 5d 7f c2 85 00 00 00 27 50 4c 54 45 00 00 00 bb bd bf bb bd bf bb bd bf bb bd bf bb bd bf bb bd bf bb bd bf bb bd bf bb bd bf bb bd bf bb bd bf bb bd bf 55 2d bb 06 00 00 00 0d 74 52 4e 53 00 40 16 20 08 30 48 50 60 28 38 58 6a 98 83 1b c2 00 00 13 97 49 44 41 54 68 de 9d 5b 4b 57 23 55 10 ae 74 5e 06 5c 24 08 f8 da 34 e8 84 11 5d 44 a3 83 a0 8b e0 03 50 5c 44 30 c4 d7 a2 09 90 51 57 4d 04 3c a3 1b 45 d4 e3 0e 1f e3 f8 d8 20 e3 e3 78 dc 20 e2 39 ea ca e3 d1 ff 65 7d 55 7d 53 b9 64 40 8f ad 93 e9 be 5d f7 ab ba f7 d6 ad aa 5b d5 43 94 4a 91 5e 43 94 d9 92 9b 22 ff c7 57 36 a6 54 4d 5f a5 2e 10 15 66 c2 e4 81 68 5b 6e aa 4a 97 d9 25 8a f4 55 2e 87 df 72 6e 43 49 63 a2 f9
                                                                                Data Ascii: PNGIHDR]'PLTEU-tRNS@ 0HP`(8XjIDATh[KW#Ut^\$4]DP\D0QWM<E x 9e}U}Sd@][CJ^C"W6TM_.fh[nJ%U.rnCIc


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                36192.168.2.164976192.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:35 UTC449OUTGET /wp-content/themes/twentytwenty/assets/js/device.min.js HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:35 UTC242INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:35 GMT
                                                                                Content-Type: text/javascript
                                                                                Content-Length: 3296
                                                                                Connection: close
                                                                                last-modified: Wed, 25 May 2022 12:10:26 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:35 UTC3296INData Raw: 2f 2a 21 20 64 65 76 69 63 65 2e 6a 73 20 30 2e 32 2e 37 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 3b 62 3d 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 2c 61 3d 7b 7d 2c 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 3d 61 2c 64 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6a 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 61 2e 69 6f 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 69 70 68 6f 6e 65 28 29 7c 7c 61 2e 69 70 6f 64 28 29 7c 7c 61 2e 69 70 61 64 28 29 7d 2c 61 2e 69 70 68 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                                Data Ascii: /*! device.js 0.2.7 */(function(){var a,b,c,d,e,f,g,h,i,j;b=window.device,a={},window.device=a,d=window.document.documentElement,j=window.navigator.userAgent.toLowerCase(),a.ios=function(){return a.iphone()||a.ipod()||a.ipad()},a.iphone=function(){return


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                37192.168.2.164976392.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:35 UTC430OUTGET /wp-content/uploads/2022/05/logo.png HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:35 UTC315INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:35 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 3467
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:35 GMT
                                                                                last-modified: Wed, 25 May 2022 11:55:51 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:35 UTC3467INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 82 00 00 00 af 08 03 00 00 00 c7 61 29 e7 00 00 00 33 50 4c 54 45 00 00 00 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 bf 5f 2d f6 00 00 00 10 74 52 4e 53 00 40 bf 80 10 ef cf 60 9f 30 20 df 8f 50 70 af 85 91 b1 e7 00 00 0c f7 49 44 41 54 78 da ec dc 0d 76 a2 30 14 86 e1 9b ff 84 40 fa ed 7f b5 63 1d db 01 a4 45 c6 2b 89 70 9f 05 78 d4 f7 98 10 12 21 f1 7a 1e b9 90 a8 28 e0 22 92 a8 67 c0 a7 8e 44 3d 11 17 8a 44 3d 9d 2f 40 20 51 91 d5 80 93 91 a8 0e 1b 3d 6e 0c 89 0a 94 07 24 41 45 29 63 a4 27 b1 b7 80 6f 72 59 5a c5 80 2b 19 89 aa b1 0e 13 72 4d b4 bb 0f 40 7e 06 75 39 5c c9 84 5c 0f ee 7d 90 d8 13
                                                                                Data Ascii: PNGIHDRa)3PLTECCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC_-tRNS@`0 PpIDATxv0@cE+px!z("gD=D=/@ Q=n$AE)c'orYZ+rM@~u9\\}


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                38192.168.2.164975992.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:35 UTC622OUTGET /wp-content/themes/twentytwenty/assets/js/menu.js HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:36 UTC243INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:35 GMT
                                                                                Content-Type: text/javascript
                                                                                Content-Length: 32878
                                                                                Connection: close
                                                                                last-modified: Sat, 23 Jul 2022 09:24:51 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:36 UTC16141INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 76 61 72 20 6d 65 6e 75 43 6f 6e 74 61 69 6e 65 72 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 6d 65 6e 75 5f 66 6f 6f 64 5f 6c 69 73 74 27 29 2c 0a 20 20 20 20 20 20 20 20 6c 6f 61 64 65 64 49 74 65 6d 73 2c 0a 20 20 20 20 20 20 20 20 64 69 73 68 4d 61 70 20 3d 20 7b 7d 2c 0a 20 20 20 20 20 20 20 20 52 45 47 5f 52 45 50 4c 41 43 45 5f 54 41 47 53 20 3d 20 2f 28 3f 3a 5c 3c 5c 2f 3f 28 3f 3a 5c 77 2b 28 3f 3a 5c 73 2a 28 3f 3a 5c 77 2b 5b 5c 3d 5c 22 5b 5c 3a 5c 2f 5c 77 5c 64 5c 73 5c 3f 5d 2a 5c 22 5d 3f 29 3f 5c 73 2a 29 2a 29 5c 73 3f 5c 2f 3f 5c 3e 29 2f 67 2c 0a 20 20 20 20 20 20 20 20 6d 65 6e 75 54 79
                                                                                Data Ascii: $(document).ready(function () { var menuContainer = document.querySelector('.menu_food_list'), loadedItems, dishMap = {}, REG_REPLACE_TAGS = /(?:\<\/?(?:\w+(?:\s*(?:\w+[\=\"[\:\/\w\d\s\?]*\"]?)?\s*)*)\s?\/?\>)/g, menuTy
                                                                                2025-01-10 08:24:36 UTC16384INData Raw: 61 70 5b 69 74 65 6d 2e 69 64 5d 20 3d 20 69 74 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6d 65 6e 75 54 79 70 65 20 3d 3d 3d 20 67 6c 6f 62 61 6c 73 2e 44 52 49 4e 4b 53 20 26 26 20 28 63 61 74 65 67 6f 72 79 49 64 20 3d 3d 3d 20 22 34 30 22 20 7c 7c 20 63 61 74 65 67 6f 72 79 49 64 20 3d 3d 3d 20 22 33 39 22 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 46 6f 6f 64 20 3d 20 64 61 74 61 46 6f 6f 64 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 61 2e 70 72 69 63 65 5f 69 64 20 2d 20 62 2e 70 72 69 63 65 5f 69 64 3b 0a 20
                                                                                Data Ascii: ap[item.id] = item; } if (menuType === globals.DRINKS && (categoryId === "40" || categoryId === "39")) { dataFood = dataFood.sort(function(a,b) { return a.price_id - b.price_id;
                                                                                2025-01-10 08:24:36 UTC353INData Raw: 20 20 20 20 63 61 74 65 67 6f 72 79 49 64 20 3d 20 24 28 27 2e 61 63 74 69 76 65 2e 6d 65 6e 75 5f 63 61 74 65 67 6f 72 79 27 29 2e 61 74 74 72 28 27 64 61 74 61 2d 63 61 74 65 67 6f 72 79 2d 69 64 27 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 6d 6f 62 69 6c 65 42 74 6e 73 20 3d 20 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 6d 6f 62 69 6c 65 5f 6d 65 6e 75 5f 62 74 6e 22 29 29 3b 0a 20 20 20 20 20 20 20 20 6d 6f 62 69 6c 65 42 74 6e 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 62 74 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 74 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 20 73
                                                                                Data Ascii: categoryId = $('.active.menu_category').attr('data-category-id'); } var mobileBtns = [].slice.call(document.querySelectorAll(".mobile_menu_btn")); mobileBtns.forEach(function (btn) { btn.addEventListener("click", s


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                39192.168.2.164976292.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:35 UTC613OUTGET /wp-content/uploads/2022/05/3.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:36 UTC318INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:35 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 106245
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:35 GMT
                                                                                last-modified: Wed, 25 May 2022 12:02:34 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:36 UTC16066INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c2 00 11 08 01 4d 03 e8 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 01 00 09 0a ff c4 00 1c 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 a6 7c
                                                                                Data Ascii: JFIFCCM|
                                                                                2025-01-10 08:24:36 UTC16384INData Raw: f4 8d 42 4e 95 d8 bb 35 b5 b9 14 84 11 1b 45 d5 a0 65 4b 93 74 d7 51 c1 1a c2 9d 6b aa 87 a4 57 4b cb 78 98 a4 67 da c0 d1 01 fb ef 75 04 2a b5 db dd ce 80 af 21 c8 eb e3 5f 1d 6b 5a 23 ab 47 d7 9d 57 5d 6b 5a d6 ba eb 9d 75 eb a0 ba a8 2d 2d bc 56 d7 c7 54 7f 93 57 30 dc c3 15 02 28 d0 ae d5 1a ce ea ba 44 01 41 a6 2e 8d 1c f1 db da 25 92 26 bb f6 8d c3 20 65 04 9b c8 53 8b 7a 35 b5 3b 2b d8 5c 5b 54 16 a0 53 3f 1e e8 de 80 03 23 90 96 6d f6 dd 0f c3 af c6 b5 d3 a7 5d 73 ad 6b 55 ad 6b af 4e a6 a2 b4 87 c7 a1 f1 4b 7c 28 1f e8 65 b9 b0 ba 86 39 28 d1 6d c5 c0 e0 14 ad 03 c3 53 2d da d9 10 51 d2 b4 a2 35 20 1a eb 44 4c e1 94 c7 21 54 e3 ac 92 db 58 41 69 cc 90 8b 77 45 44 a0 2a fa fe ee f2 81 f8 df e5 d6 b5 ad 68 a9 4e 9d 3a f5 d5 6b 5a a8 2d 61 f1 e8 bc
                                                                                Data Ascii: BN5EeKtQkWKxgu*!_kZ#GW]kZu--VTW0(DA.%& eSz5;+\[TS?#m]skUkNK|(e9(mS-Q5 DL!TXAiwED*hN:kZ-a
                                                                                2025-01-10 08:24:36 UTC16384INData Raw: e8 9f 41 91 c7 f6 2c 09 e0 d0 84 8b fa bb 8e 10 87 61 3a 91 90 cc 2f 23 d3 c1 14 71 3b 6a 1b 12 4c bc 16 6b 3a 22 c5 a1 ec 5d 8d 15 89 94 4f 94 19 64 6a 41 36 3f 78 33 41 ac a3 5d a2 65 e0 ab 86 95 99 0b 8a c2 27 d4 e9 a4 76 cd bc 0d 1a cd c8 8c 1e 38 cc 98 72 ff 00 43 73 d7 e9 1f da 18 7f f0 4e eb c1 7c 9f 93 d7 e1 42 f8 48 f2 8f dc 59 c2 cf e0 51 8f 19 d2 fc fe 0c 24 fa fc 9a 24 5f 04 13 76 31 6c 2f 15 13 a9 51 34 0a e5 61 0d 84 db 71 91 90 5f d2 e8 9e dd d6 21 7e ef 6d 56 28 91 12 5e bc a9 a6 9f db 42 fa f6 67 d9 9b dd 8b f6 8a 24 1b a3 06 f1 05 e0 2c b1 ec 66 97 ea d9 8a b1 c7 07 fd 82 1e 8f 91 18 e8 be 87 a3 3c db fb e0 45 2f 4f f7 c3 fc 90 48 6a 3f 2f a1 22 1a 08 46 c8 c7 35 5a 1b 62 6f ec df 09 fe cc 4f ea 8c 21 6c 48 54 8e 40 65 5b d7 26 3e 31 fe
                                                                                Data Ascii: A,a:/#q;jLk:"]OdjA6?x3A]e'v8rCsN|BHYQ$$_v1l/Q4aq_!~mV(^Bg$,f<E/OHj?/"F5ZboO!lHT@e[&>1
                                                                                2025-01-10 08:24:36 UTC16384INData Raw: 31 13 15 e0 61 4c 26 7c e7 1e 2a 0d 52 52 3a 18 89 91 32 c7 db 00 b9 e2 cf ba e2 61 fa 97 84 27 c2 0a 60 9d 23 2d 53 5d c1 b4 bc 4a 66 16 65 88 ad 1d 25 ff 00 37 19 4e 49 fe 6a 0e 2a a5 c4 70 76 c3 82 1f 41 c5 7d 06 a2 45 35 2c 5d f3 31 6e 9e ba 20 89 67 de 03 b3 08 1b 4d 5f 86 58 38 6e 5e 9b 17 79 fe e8 eb 0b c0 15 9f 71 b1 5b f1 16 18 fc 27 d8 f0 6e 3f f0 b9 55 22 ff 00 a0 47 92 39 df dc e0 f0 ee 0d 5e db 71 6f 71 84 01 7c 26 ce 17 ac 40 a8 2d dd ed 98 31 73 ae 7e 66 16 43 77 db fd 47 65 a3 e5 9c 7f 30 af 96 79 4a 01 a7 cc a3 83 e6 0e 8a 89 5c 62 79 5f 16 f8 bd c0 f7 b5 98 4f 70 51 47 3c ca 9b fe b2 d2 f0 43 1e 9e 4d ca 18 f9 b0 44 3b 3f 92 59 7a 1e 49 f9 3d 99 98 b4 e1 66 cd e6 71 99 35 87 b7 24 ab 0e 02 6a e8 72 47 3c b7 76 0c fa 2f 88 84 66 ca 03 bb
                                                                                Data Ascii: 1aL&|*RR:2a'`#-S]Jfe%7NIj*pvA}E5,]1n gM_X8n^yq['n?U"G9^qoq|&@-1s~fCwGe0yJ\by_OpQG<CMD;?YzI=fq5$jrG<v/f
                                                                                2025-01-10 08:24:36 UTC16384INData Raw: 11 b4 5c ef c3 3d 6f 93 7c e1 cc 41 97 23 ab f6 ea 8e 9c ed 7f 25 16 57 50 8a ec 03 11 c4 2b 84 86 3c 82 b9 98 c6 98 18 84 26 0a 8b d9 11 fe 86 2d 69 4d 68 9e b0 cc d8 14 70 56 ab c5 19 99 d7 41 f3 71 40 40 75 00 b4 97 cc 1e f3 b6 2f 83 0a 93 27 8b 07 10 0a 8d 87 7f 9c e0 ff 00 25 6c 70 b1 ea 44 05 b3 03 f3 70 b5 56 a5 ab b3 51 25 45 d3 09 d6 e2 a3 0f e4 cc 36 9b 15 71 83 8a 65 d5 8c 26 05 57 ee 34 06 78 85 6e da 85 16 df c0 ca 39 81 08 b7 b9 41 d0 a4 75 38 3f 43 fd 82 5d d4 93 a2 a8 78 53 09 61 5b bf fb 1c e7 10 df ac 62 fc 49 9b d4 bb ea 35 a7 03 15 0d 00 3b 71 31 c6 9f 6f fb a4 81 cf d9 01 51 f3 13 97 11 8e 7c ff 00 27 bb 46 8e e4 ff 00 78 71 04 15 9c f8 42 f5 59 6e 6a ed 58 1a cd 4a 6a 60 94 0d 51 87 84 85 5b d5 7e c7 b6 d5 84 bc 1f ba a8 d9 6f 21 70
                                                                                Data Ascii: \=o|A#%WP+<&-iMhpVAq@@u/'%lpDpVQ%E6qe&W4xn9Au8?C]xSa[bI5;q1oQ|'FxqBYnjXJj`Q[~o!p
                                                                                2025-01-10 08:24:36 UTC16384INData Raw: 29 64 14 f9 93 0a 1c 89 49 39 c8 4a 38 a6 27 53 4e 38 30 f7 a4 d6 73 df 50 9a d1 85 c5 d1 48 fa 6e 01 12 39 2c f6 44 6a 07 61 9b 96 4c 70 08 7d bc 98 fb 60 c4 42 0c 46 d2 22 c9 02 06 25 09 84 ca 56 69 22 e3 a3 c9 18 6a 2c 13 4f 01 e2 e5 1a 71 1a dd 62 67 36 39 d8 a7 cc 29 b9 2c 59 bb 9c 56 24 6f 34 bc 73 a5 fa 70 50 c8 79 04 4c 4f aa 7e c2 59 59 12 cc a1 33 84 c0 a4 cc cc 7d 43 24 2b 91 38 45 09 47 0c 39 b0 e2 c5 fe e6 1c da 8e 3c 5d e8 43 2e 19 9d a1 1f 45 6a c1 0c 85 87 36 a5 a9 fd 0c 87 8e 59 67 db 90 ad 2c a3 30 76 d6 3b 1c 06 45 10 e5 63 0c 2d 8f 1e 56 23 e3 bb 49 1c ae ff 00 12 62 e0 ea 7a 96 1c cd 0c 92 49 3e 45 b2 8b d0 ba dc 84 ff 00 4f 95 b5 b9 7b bb 69 c2 a8 59 3b 74 d9 48 1c 56 c8 01 08 21 65 5e 85 ec 64 fd 5b d8 e9 bd fb 72 52 b9 74 b2 b3 ae
                                                                                Data Ascii: )dI9J8'SN80sPHn9,DjaLp}`BF"%Vi"j,Oqbg69),YV$o4spPyLO~YY3}C$+8EG9<]C.Ej6Yg,0v;Ec-V#IbzI>EO{iY;tHV!e^d[rRt
                                                                                2025-01-10 08:24:36 UTC8259INData Raw: 22 c7 71 f1 91 c0 87 6c 45 c2 35 b9 ee a4 91 c5 47 2b f9 28 f3 c6 30 41 92 13 0a 07 12 f1 93 34 c8 f6 e3 c5 13 2f 20 6a f2 4e 7e fc b2 2f 5f c6 26 da d5 4a 1e ea 69 f6 c5 0e 41 89 d8 ad 14 85 55 26 20 48 3c 66 c7 11 2a a8 00 63 1d c5 23 89 48 d5 c8 9d e3 e4 30 4a 77 2d c8 38 da b2 1b 46 f6 20 7b 1d 56 74 22 39 5b 71 c0 0d 0c 4c 23 a8 6b 64 3d 40 72 a7 d9 8c 83 85 97 5c c6 94 5f 7a 3c 0e bb b7 38 0c d8 af 0c d3 94 c3 9a e3 ff 00 8e 3c 4d 25 84 a4 63 8e ca 19 0e 48 b9 74 77 96 36 22 27 63 27 b0 bd c6 4b 2d c3 dc 58 ee f1 f2 20 a4 8f cb 27 11 97 54 ea 1f 6f 35 47 2b 24 f3 1f 93 87 15 b7 6e 4b 1c f6 4e c5 d4 73 fe eb 45 a2 64 41 ec a1 89 f2 38 a8 d9 a3 4f 22 bb ab bf 77 59 8d 64 2c e2 80 6a 8b c7 b6 8e ac 84 d9 59 95 c9 6a 99 68 b5 5e e9 dc 90 b9 aa 8a a8 aa
                                                                                Data Ascii: "qlE5G+(0A4/ jN~/_&JiAU& H<f*c#H0Jw-8F {Vt"9[qL#kd=@r\_z<8<M%cHtw6"'c'K-X 'To5G+$nKNsEdA8O"wYd,jYjh^


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                40192.168.2.164976492.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:35 UTC427OUTGET /wp-content/uploads/2022/05/1.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:36 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:36 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 62925
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:36 GMT
                                                                                last-modified: Wed, 25 May 2022 12:02:30 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:36 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 06 06 08 07 07 08 0b 12 0b 0b 0a 0a 0b 16 0f 10 0d 12 1a 16 1b 1a 19 16 19 18 1c 20 28 22 1c 1e 26 1e 18 19 23 30 24 26 2a 2b 2d 2e 2d 1b 22 32 35 31 2c 35 28 2c 2d 2c ff db 00 43 01 07 08 08 0b 09 0b 15 0b 0b 15 2c 1d 19 1d 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c ff c2 00 11 08 01 4d 03 e8 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 08 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f1 99 e9 51 a8 28
                                                                                Data Ascii: JFIFC ("&#0$&*+-.-"251,5(,-,C,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,MQ(
                                                                                2025-01-10 08:24:36 UTC16384INData Raw: 05 48 dc bc 5d 50 46 3f 82 c5 47 ff 00 49 8a 85 fb c0 cf d9 78 6c c3 f8 0d 0a 03 98 1e 58 bc 46 98 9e 5d 61 57 ff 00 d1 25 56 37 78 1c aa 5b bc 2e 4f 6e ec 3f b7 ce 75 3c bb e1 0a 88 2e 16 97 2c fb b8 59 f9 ba 5a b5 5d 5c ff 00 26 5c fc 22 d1 9f 2c ae 45 9f 97 85 95 a8 ad 22 e0 ae 6b a6 3a 1b 75 5a 5e 4f 99 71 c2 b1 45 15 25 4b ec d1 fa a1 18 18 ca 65 33 35 bd 6f 14 25 3a 47 dd c6 e5 63 ca e5 63 dd 96 a6 51 1c 4c 2f 71 e8 15 75 4c 1a de 44 65 4e 73 34 e0 2f 0e 16 12 dc af 08 b5 b4 2f 0b a6 b9 10 dd 1a 67 19 e9 19 cb d4 2b 6e 9c ed 9a 4a ab 90 72 c2 e5 59 2e e0 35 1d 37 92 65 48 3e b2 5c a9 18 db 35 81 43 4c df a4 2e 1f d2 14 fd 0a aa 1f 89 55 37 b1 4e 1f 5b 15 3c d8 d5 a4 fa a6 3c 5c 10 53 73 70 a0 69 e8 a9 e6 ec 9a d0 4b 42 a7 88 e9 98 5b f4 5e 19 30 fe
                                                                                Data Ascii: H]PF?GIxlXF]aW%V7x[.On?u<.,YZ]\&\",E"k:uZ^OqE%Ke35o%:GccQL/quLDeNs4//g+nJrY.57eH>\5CL.U7N[<<\SspiKB[^0
                                                                                2025-01-10 08:24:36 UTC16384INData Raw: a2 bb 71 8f b2 6b 7d 51 72 b6 cb 19 df c8 5f 08 b5 b8 5b e1 37 16 36 09 ed 24 b1 d8 52 01 62 3f 54 34 59 cc 37 51 39 a4 1c 28 59 6d 53 58 22 f9 8f 04 8b 29 83 7e 90 53 f5 5d ec 05 5f 1c 30 80 3f c3 ca 26 dc 88 df e9 d9 1d 57 d1 65 93 cb 75 26 d6 4e 2a 42 54 87 aa 71 dc 95 f7 f9 56 56 6e 0d be e8 49 f5 30 84 5d f4 9b fd d7 0f 04 90 51 76 71 20 ff 00 74 3a 5c 2b f5 45 9e a8 ef 6c 2d 58 b2 de e8 76 58 5a e1 bf 56 fb 97 f2 3e 15 59 c2 94 ff 00 96 94 e7 d0 f7 41 c3 50 37 07 20 8f e4 4a 3e 6d 4d 28 34 1c a6 45 70 9d 35 d8 09 f9 39 f7 33 ee e5 68 b7 54 1c db da c5 5d a4 95 ac b4 69 b2 36 39 56 01 1b 65 3e 3b 3a 37 16 fa 74 54 fe 2c 74 3e 2e 14 a4 7d 6c ff 00 e9 7b 35 51 87 56 bf 5d bc ee cd 90 21 0f 20 55 bc 88 d9 3d be a8 90 89 72 dc ac 2b 82 fe ab 94 5d 5b 65
                                                                                Data Ascii: qk}Qr_[76$Rb?T4Y7Q9(YmSX")~S]_0?&Weu&N*BTqVVnI0]Qvq t:\+El-XvXZV>YAP7 J>mM(4Ep593hT]i69Ve>;:7tT,t>.}l{5QV]! U=r+][e
                                                                                2025-01-10 08:24:36 UTC14090INData Raw: 92 be 42 de 2c f7 ef 44 cf d8 c1 19 70 4d dc 00 8e cc 33 7d 4e 4f 31 b9 e1 cb 79 1c 66 41 59 a7 e2 f1 82 be 3f 19 dd 9f d2 d8 a8 67 bf 45 44 55 e8 84 50 9f 1b 07 7f 5f 22 73 07 34 17 56 8d 34 a1 4d f4 58 13 01 0c 2d e3 f2 87 f5 e7 44 14 34 1e 3f c4 51 4a 80 3f 80 8e 88 eb 44 f3 e3 c9 86 18 7a 26 db 50 d7 c8 f9 5e d6 bd 4a d5 55 0e 1a b6 14 38 76 96 d9 4d cc c1 d1 f0 40 82 b2 a8 02 b7 29 39 1e ac 42 e1 6e e5 b8 ac a2 d3 c6 65 7a c2 56 ef 3d 3c 0a c2 06 67 21 60 5e 37 29 4f 79 de 7d 0f f0 e7 59 99 9f c5 8d 01 2b d2 90 de b4 c3 30 22 a7 3e d6 15 af 81 1d 91 59 6b 43 73 cc 66 08 b1 98 56 bc 53 43 21 ac 35 5c 83 03 d1 2b 1c ee 47 1a 31 ad fd a4 01 a8 3c 4f f1 1a d1 d9 d2 eb 0b 04 1e 19 44 45 75 f2 17 41 53 62 f1 39 2a c3 ad df ee 27 f8 84 60 26 90 60 80 e8 99
                                                                                Data Ascii: B,DpM3}NO1yfAY?gEDUP_"s4V4MX-D4?QJ?Dz&P^JU8vM@)9BnezV=<g!`^7)Oy}Y+0">YkCsfVSC!5\+G1<ODEuASb9*'`&`


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                41192.168.2.164976592.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:35 UTC427OUTGET /wp-content/uploads/2022/05/2.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:36 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:36 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 48454
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:36 GMT
                                                                                last-modified: Wed, 25 May 2022 12:02:33 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:36 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c2 00 11 08 01 4d 03 e8 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 02 00 01 03 04 05 06 07 08 ff c4 00 1a 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f4 1f 98 b0 47 9d
                                                                                Data Ascii: JFIFC'!%"."%()+,+ /3/*2'*+*C***************************************************MG
                                                                                2025-01-10 08:24:36 UTC16384INData Raw: 6d 67 c3 d5 e8 43 b1 74 40 b8 4e 4a fd 55 fe 8a e4 e4 89 31 13 2a d6 cb af 44 56 27 63 79 9f 65 a6 68 0b c7 d9 0c 18 a1 61 a4 60 66 2d ec b9 88 c4 9a 3e 1e 69 82 43 ee 7a 05 40 0b 95 2d 68 a4 cf ac f4 5f 09 d8 cf 36 8d 1a ac 0d c3 ff 00 f4 aa d5 29 9e 0d 37 17 7f 0a 48 6d 4a 2e c7 d2 15 78 b1 c3 d2 55 73 03 1b 63 55 b3 86 c1 c4 55 2d 9b f2 9b f7 ec 47 9e e6 ec e0 61 2b 11 93 f7 53 7d 34 52 56 11 97 90 b2 b2 8a 38 3e 62 8e ee bb a1 42 b6 ef c2 ed 63 17 81 d6 2b a2 e6 43 4f 20 5a 9b 55 b2 dc d1 61 ba c2 55 95 d4 73 8f bf 60 cf e1 a2 c3 32 a1 d2 b9 09 fe 16 2b 00 88 36 fd d0 00 b4 dc a3 92 1c 50 5c 7e 8b e2 7b 20 d2 4c c2 c0 ef 86 d9 1e a9 50 71 46 67 25 c6 2e 75 3c 86 ab 05 3b 18 13 71 d5 72 bb 96 f9 c2 e1 12 31 0c a5 1e 26 20 00 3e ca 73 68 3f 65 5a a9 96
                                                                                Data Ascii: mgCt@NJU1*DV'cyeha`f->iCz@-h_6)7HmJ.xUscUU-Ga+S}4RV8>bBc+CO ZUaUs`2+6P\~{ LPqFg%.u<;qr1& >sh?eZ
                                                                                2025-01-10 08:24:36 UTC16003INData Raw: 88 e9 e8 3a 8d 77 89 a8 af 57 2f a8 f8 25 8e e5 0c 4f 05 f5 02 18 8b 16 10 71 75 09 74 45 0c b1 56 65 06 2f 01 0c 13 e2 55 e0 56 c7 2b 7a b0 17 8f 66 33 34 b1 2e 98 75 39 5c 1b f5 08 62 c1 d4 c1 92 db 08 48 d0 a1 1f 93 69 78 05 7f 87 a8 40 db 60 54 2e 33 e0 2d 1e fb 86 f6 c8 5e 5c 0f 51 1d bb 90 c4 55 96 3a a6 1f b1 de 91 0d 97 98 ef c7 37 1f fd 51 34 ed 33 ee 2f 65 50 5c 51 85 68 73 10 de 2e 10 00 68 6e ac 4e f1 2a 2e 46 03 4c 54 51 c2 96 f1 f6 23 80 de f4 46 0d a0 dd a7 dc ed 19 f6 f5 1f 62 f1 6d e2 e3 10 38 a6 6b d3 ea 00 aa 32 a6 df 55 17 da 72 1f dc 4f 37 8a 0f 30 51 84 7f 47 a8 45 3f 16 14 17 f5 98 48 87 e3 a2 05 45 23 ef 16 e5 78 c7 f8 24 62 44 ff 00 11 19 d3 c3 9d 12 c8 2e af 53 49 73 04 ca 32 d3 a9 fe e3 a9 53 15 c7 4c 75 62 8c b9 2c 22 8a 2c 94
                                                                                Data Ascii: :wW/%OqutEVe/UV+zf34.u9\bHix@`T.3-^\QU:7Q43/eP\Qhs.hnN*.FLTQ#Fbm8k2UrO70QGE?HE#x$bD.SIs2SLub,",


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                42192.168.2.164976692.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:36 UTC634OUTGET /wp-content/themes/twentytwenty/assets/js/owl.carousel.min.js HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:36 UTC243INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:36 GMT
                                                                                Content-Type: text/javascript
                                                                                Content-Length: 23890
                                                                                Connection: close
                                                                                last-modified: Wed, 25 May 2022 12:11:37 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:36 UTC16141INData Raw: 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 26 26 28 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 7d 67 2e 70 72 6f 74 6f 74 79 70 65 3d 66 3b 72 65 74 75 72 6e 20 6e 65 77 20 67 7d 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 6b 29 7b 76 61 72 20 6c 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 24 65 6c 65 6d 3d 66 28 62 29 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 66 2e 65 78 74 65 6e 64 28 7b 7d 2c 66 2e 66 6e 2e 6f 77 6c 43 61 72 6f 75 73 65 6c 2e 6f 70 74 69 6f 6e 73 2c 74 68 69 73 2e 24 65 6c 65 6d 2e 64 61 74 61 28 29 2c 61 29 3b 74 68 69 73 2e 75 73 65 72 4f 70 74 69 6f 6e 73 3d 61 3b
                                                                                Data Ascii: "function"!==typeof Object.create&&(Object.create=function(f){function g(){}g.prototype=f;return new g});(function(f,g,k){var l={init:function(a,b){this.$elem=f(b);this.options=f.extend({},f.fn.owlCarousel.options,this.$elem.data(),a);this.userOptions=a;
                                                                                2025-01-10 08:24:36 UTC7749INData Raw: 61 67 61 74 69 6f 6e 28 29 3b 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 66 28 61 2e 74 61 72 67 65 74 29 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 64 69 73 61 62 6c 65 22 29 7d 29 2c 0a 61 3d 66 2e 5f 64 61 74 61 28 61 2e 74 61 72 67 65 74 2c 22 65 76 65 6e 74 73 22 29 2e 63 6c 69 63 6b 2c 63 3d 61 2e 70 6f 70 28 29 2c 61 2e 73 70 6c 69 63 65 28 30 2c 30 2c 63 29 29 29 3b 62 28 22 6f 66 66 22 29 7d 76 61 72 20 64 3d 74 68 69 73 2c 68 3d 7b 6f 66 66 73 65 74 58 3a 30 2c 6f 66 66 73 65 74 59 3a 30 2c 62 61 73 65 45 6c 57 69 64 74 68 3a 30 2c 72 65 6c 61 74 69 76 65 50 6f 73 3a 30 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 6d 69 6e 53 77 69 70 65 3a 6e 75 6c 6c 2c 6d 61 78 53 77 69 70 65 3a 6e 75 6c 6c 2c 73 6c 69 64 69 6e 67 3a 6e 75 6c 6c 2c 64
                                                                                Data Ascii: agation();a.preventDefault();f(a.target).off("click.disable")}),a=f._data(a.target,"events").click,c=a.pop(),a.splice(0,0,c)));b("off")}var d=this,h={offsetX:0,offsetY:0,baseElWidth:0,relativePos:0,position:null,minSwipe:null,maxSwipe:null,sliding:null,d


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                43192.168.2.164976792.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:36 UTC630OUTGET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:36 UTC243INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:36 GMT
                                                                                Content-Type: text/javascript
                                                                                Content-Length: 37931
                                                                                Connection: close
                                                                                last-modified: Fri, 29 Nov 2024 05:46:26 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:36 UTC16141INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 65 2c 6e 3b 74 3d 5b 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 65 28 31 29 2c 65 28 37 33 29 2c 65 28 37 36 29 2c 65 28 37 38 29 2c 65 28 38 30 29 2c 65 28 39 32 29 2c 65 28 39 33 29 2c 65 28 39 35 29 2c 65 28 39 38 29 2c 65 28 31 30 30 29 2c 65 28 31 30 31 29 2c 65 28 31 31 30 29 2c 65 28 31 31 31 29 2c 65 28 31 31 34 29 2c 65 28 31 32 30 29 2c 65 28 31 33 35 29 2c 65 28 31 33 37 29 2c 65 28 31 33 38 29 2c 72 2e 65 78 70 6f 72 74 73 3d 65 28 31 33 39 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 32 29 2c 6f 3d 65 28 36 37 29 2c 61 3d 65 28 31 31 29 2c 69 3d 65 28 36 38 29 2c 63 3d 41 72 72 61 79 3b 6e 28 7b 74 61 72 67
                                                                                Data Ascii: !function(r){"use strict";var t,e,n;t=[function(r,t,e){e(1),e(73),e(76),e(78),e(80),e(92),e(93),e(95),e(98),e(100),e(101),e(110),e(111),e(114),e(120),e(135),e(137),e(138),r.exports=e(139)},function(r,t,e){var n=e(2),o=e(67),a=e(11),i=e(68),c=Array;n({targ
                                                                                2025-01-10 08:24:36 UTC16384INData Raw: 6e 74 73 2e 6c 65 6e 67 74 68 3c 32 3f 63 28 72 29 3a 74 3b 69 66 28 6f 28 65 29 29 72 65 74 75 72 6e 20 61 28 6e 28 65 2c 72 29 29 3b 74 68 72 6f 77 20 6e 65 77 20 75 28 69 28 72 29 2b 22 20 69 73 20 6e 6f 74 20 69 74 65 72 61 62 6c 65 22 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 38 38 29 2c 6f 3d 65 28 32 38 29 2c 61 3d 65 28 31 36 29 2c 69 3d 65 28 38 35 29 2c 63 3d 65 28 33 32 29 28 22 69 74 65 72 61 74 6f 72 22 29 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 21 61 28 72 29 29 72 65 74 75 72 6e 20 6f 28 72 2c 63 29 7c 7c 6f 28 72 2c 22 40 40 69 74 65 72 61 74 6f 72 22 29 7c 7c 69 5b 6e 28 72 29 5d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 28
                                                                                Data Ascii: nts.length<2?c(r):t;if(o(e))return a(n(e,r));throw new u(i(r)+" is not iterable")}},function(r,t,e){var n=e(88),o=e(28),a=e(16),i=e(85),c=e(32)("iterator");r.exports=function(r){if(!a(r))return o(r,c)||o(r,"@@iterator")||i[n(r)]}},function(t,e,n){var o=n(
                                                                                2025-01-10 08:24:36 UTC5406INData Raw: 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 21 61 28 72 29 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 72 65 74 75 72 6e 20 73 28 66 2c 5b 5d 2c 72 29 2c 21 30 7d 63 61 74 63 68 28 72 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 21 61 28 72 29 29 72 65 74 75 72 6e 21 31 3b 73 77 69 74 63 68 28 69 28 72 29 29 7b 63 61 73 65 22 41 73 79 6e 63 46 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22 41 73 79 6e 63 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 3a 72 65 74 75 72 6e 21 31 7d 74 72 79 7b 72 65 74 75 72 6e 20 79 7c 7c 21 21 6c 28 70 2c 75 28 72 29 29 7d 63 61 74 63 68 28 72 29 7b 72 65 74 75 72 6e 21 30 7d 7d 3b 68 2e 73 68 61
                                                                                Data Ascii: ,v=function(r){if(!a(r))return!1;try{return s(f,[],r),!0}catch(r){return!1}},h=function(r){if(!a(r))return!1;switch(i(r)){case"AsyncFunction":case"GeneratorFunction":case"AsyncGeneratorFunction":return!1}try{return y||!!l(p,u(r))}catch(r){return!0}};h.sha


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                44192.168.2.164976992.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:36 UTC640OUTGET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.6.1 HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:36 UTC242INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:36 GMT
                                                                                Content-Type: text/javascript
                                                                                Content-Length: 9720
                                                                                Connection: close
                                                                                last-modified: Fri, 27 May 2022 08:48:43 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:36 UTC9720INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 65 3d 3e 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 2c 74 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 69 6e 69 74 22 2c 22 69 6e 69 74 22 5d 2c 5b 22 76 61 6c 69 64 61 74 69 6f 6e 5f 66 61 69 6c 65 64 22 2c 22 69 6e 76 61 6c 69 64 22 5d 2c 5b 22 61 63 63 65 70 74 61 6e 63 65 5f 6d 69 73 73 69 6e 67 22 2c 22 75 6e 61 63 63 65 70 74 65 64 22 5d 2c 5b 22 73 70 61 6d 22 2c 22 73 70 61 6d 22 5d 2c 5b 22 61 62 6f 72 74 65 64 22 2c 22 61 62 6f 72 74 65 64 22 5d 2c 5b 22 6d 61 69 6c 5f 73 65 6e 74 22 2c 22 73 65 6e 74 22 5d 2c 5b 22 6d 61 69 6c 5f 66 61 69 6c 65 64 22 2c 22 66 61 69 6c 65 64 22 5d
                                                                                Data Ascii: !function(){"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t)=>{const r=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"]


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                45192.168.2.164976892.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:36 UTC644OUTGET /wp-content/plugins/google-language-translator/js/scripts.js?ver=6.0.15 HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:36 UTC243INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:36 GMT
                                                                                Content-Type: text/javascript
                                                                                Content-Length: 13797
                                                                                Connection: close
                                                                                last-modified: Fri, 27 May 2022 10:29:34 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:36 UTC13797INData Raw: 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 0a 20 2a 20 53 63 72 69 70 74 20 66 6f 72 20 6f 6e 43 6c 69 63 6b 20 74 72 69 67 67 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 75 73 65 64 20 62 79 20 66 6c 61 67 20 69 6d 61 67 65 73 0a 20 2a 20 53 63 72 69 70 74 20 6d 6f 64 69 66 69 65 64 20 66 72 6f 6d 20 6f 72 69 67 69 6e 61 6c 20 47 54 72 61 6e 73 6c 61 74 65 20 70 6c 75 67 69 6e 20 63 72 65 61 74 65 64 20 62 79 20 45 64 76 61 72 64 20 41 6e 61 6e 79 61 6e 20 61 74 20 68 74 74 70 3a 2f 2f 65 64 6f 2e 77 65 62 6d 61 73 74 65 72 2e 61 6d 0a 20 2a 20 47
                                                                                Data Ascii: /*-------------------------------------------------------------------------------* * Script for onClick trigger functionality used by flag images * Script modified from original GTranslate plugin created by Edvard Ananyan at http://edo.webmaster.am * G


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                46192.168.2.164977092.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:36 UTC431OUTGET /wp-content/uploads/2022/05/singh.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:36 UTC318INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:36 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 238185
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:36 GMT
                                                                                last-modified: Wed, 25 May 2022 12:01:44 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:36 UTC16066INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 09 06 07 08 07 06 09 08 08 08 0a 0a 09 0b 0e 17 0f 0e 0d 0d 0e 1c 14 15 11 17 22 1e 23 23 21 1e 20 20 25 2a 35 2d 25 27 32 28 20 20 2e 3f 2f 32 37 39 3c 3c 3c 24 2d 42 46 41 3a 46 35 3b 3c 39 ff db 00 43 01 0a 0a 0a 0e 0c 0e 1b 0f 0f 1b 39 26 20 26 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 ff c2 00 11 08 07 08 03 ba 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 07 08 ff c4 00 1a 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e7 6f 1e 66 e2 5c
                                                                                Data Ascii: JFIFC"##! %*5-%'2( .?/279<<<$-BFA:F5;<9C9& &99999999999999999999999999999999999999999999999999of\
                                                                                2025-01-10 08:24:36 UTC16384INData Raw: a7 87 2b af 1e ff 00 8f bf 9a f6 71 c7 db 12 6c 6a e6 7e f7 e1 bd 8c 0f a4 14 22 f5 4e c2 96 e4 b5 96 b0 18 19 a2 29 27 4c 28 91 78 50 95 b1 70 24 a1 c2 f4 45 c8 93 a6 b9 ec c6 6e a6 57 0d b2 b4 98 a5 b9 30 be 8a e6 2d 21 60 16 16 95 53 22 e8 19 70 70 f5 bf e7 7a 3b 7e ce 4d f4 f0 09 a4 fc ef 4f 92 bd fd 27 a7 cc 77 97 9c bd 7c bb a8 e9 b7 9e b2 f4 c6 ce fe 6f 56 f3 b3 38 93 57 4a d3 e5 ee 9e 6f b6 f1 ef 11 87 67 aa 75 74 61 e8 fc bd fb fc b9 f2 35 af 49 e2 eb d1 d6 7c 57 bf c3 cf db e8 bf 27 d5 cd e9 9f 9c fd 4e 58 b5 ad 78 df a1 e1 db df fc 6e f9 3a f4 e7 68 ad 63 9d ed e1 a7 97 59 9c fc f3 ea f8 3a b3 49 6a b9 f6 fa e7 cb fa 1c ad 67 ca 7b b8 72 bd 5c 07 9d f7 fe 1e c3 be 7e 57 d3 c0 f1 30 5f 37 a6 f2 fb ba 1c 75 e1 7e 8f 8d 3d 76 96 39 dd 79 fb 9f 2f
                                                                                Data Ascii: +qlj~"N)'L(xPp$EnW0-!`S"ppz;~MO'w|oV8WJoguta5I|W'NXxn:hcY:Ijg{r\~W0_7u~=v9y/
                                                                                2025-01-10 08:24:36 UTC16384INData Raw: 7f 37 43 79 c7 ad af 5a 5e cb 9c f9 fe cc 73 ba f2 e0 fb 9e 7b dd e6 cf ae 35 ae 99 75 3a fc ba f4 3c fe bc 7d 78 f2 fb 79 4a 6d cd 64 bc df 3a f4 39 f4 ce 65 ed c3 9b af 1a f5 0b 34 81 a9 60 85 6d e3 5a e7 52 6c d9 37 44 b0 81 a3 56 b1 d0 6f 9f 9d be 43 ac dd c9 4b 25 a9 6c 89 49 49 6b 08 42 35 08 09 08 46 2c d0 a6 d6 42 c8 91 3d fe f1 e0 dd 05 91 a8 12 d1 0b 05 21 45 90 a2 c8 5a d9 71 60 c0 eb 22 b0 d1 37 41 40 d5 0c 88 08 c0 02 04 72 ea e7 d1 36 27 a7 39 8e 9d 1e 7e ad 33 d2 bb 9a b9 66 76 93 e8 5f 0f b7 d0 3e 34 e5 f4 ec 3a 2e c0 dc cb bc 65 f4 73 e4 fa 31 e7 7d dc f9 3e 8e 2b d6 6b 57 9f be 1a 71 d3 b7 e7 f7 23 5c f9 5d bc ac 74 1b 46 cd dc 7a ec 9a e5 ef 9e 0d f0 56 b8 4d 02 0a 1e a9 d4 5d 11 58 13 a6 99 d7 43 51 d0 98 ce c5 3a b6 62 41 b3 cc df 01
                                                                                Data Ascii: 7CyZ^s{5u:<}xyJmd:9e4`mZRl7DVoCK%lIIkB5F,B=!EZq`"7A@r6'9~3fv_>4:.es1}>+kWq#\]tFzVM]XCQ:bA
                                                                                2025-01-10 08:24:36 UTC16384INData Raw: 2f a1 7e f1 d4 b9 51 66 8f da 23 d0 86 de 15 6e 72 dc 09 31 22 31 15 cd 4d 4d 4e f1 a9 76 3b 8c d5 f4 24 af 1f f6 76 79 67 56 62 8e 6c cb e0 6d 42 49 58 a6 b5 1d 2b b6 65 cc 9d ba 11 fe a4 f9 b0 84 ac 67 c3 2e 84 b4 c6 af 96 99 2d 8e 6a 4a 5f 03 e5 c1 fd 17 ba c2 9c ff 00 1c b4 21 25 35 75 eb a7 cc fd 35 ee 65 16 c5 f4 24 85 26 b7 27 49 4c 59 a9 ca cf 62 4a da ad 89 6e 74 42 c1 2d 48 f8 32 9c 57 52 a3 4e 63 fd e1 95 fd 19 44 41 09 70 bc 2e 3c 24 c8 ed fe ca 2f 25 62 a7 76 57 f9 3b 45 a4 97 c9 4a 7d d2 7c 96 44 2d f8 9a 2a 2b c5 7d 13 d7 fd 89 37 8d 3d 86 c9 6f 83 37 a0 8e a4 27 92 7f f1 1c 6c fe 8a dc da 70 5c a7 3d 4a 73 ce b8 9f 8c f8 5f 04 f9 9f a5 46 90 46 67 25 b1 0c 6d 71 5d 15 63 9d 10 95 9d 99 35 a9 1d 88 88 5b f1 d5 ab f0 67 92 ea 3a 92 f9 3f 78
                                                                                Data Ascii: /~Qf#nr1"1MMNv;$vygVblmBIX+eg.-jJ_!%5u5e$&'ILYbJntB-H2WRNcDAp.<$/%bvW;EJ}|D-*+}7=o7'lp\=Js_FFg%mq]c5[g:?x
                                                                                2025-01-10 08:24:36 UTC16384INData Raw: bb 47 a2 7e c7 58 aa 2f 88 12 2d 32 8c b2 ee 43 e9 6c 9d 8b ea 1f c2 be 47 f0 af 89 49 22 e2 b3 c1 8f 82 18 ae 30 78 13 12 60 96 e1 6d 0c 4f d0 4c 38 27 94 6b 9b 46 e2 d9 12 21 b2 f9 8d 31 aa f0 29 a3 52 50 40 d0 95 f1 23 76 a3 56 12 09 1a 88 63 d2 85 01 e1 c8 36 1b 8d 77 29 8d c2 78 23 2e a8 83 c9 15 be d6 1c 13 d3 13 dd 0b 9b a4 e9 93 a1 f9 0b d4 d3 81 9d f3 b2 66 cf 83 c4 b4 39 21 f6 42 a7 2a 8b ea 48 61 49 59 d1 25 95 58 25 bc 67 8b e8 dc b2 15 c3 43 5d 39 25 e5 5b b3 21 f6 21 33 7f 72 13 c0 64 1c 57 e1 c7 08 ac fc 29 7c ef 02 51 42 c0 d6 43 ac 77 58 6a 6e 84 56 3a 6e 45 20 81 86 91 70 29 cc d5 d3 b2 07 30 3c 93 5a 52 15 76 99 8b 4e e4 5c 59 21 62 47 b4 4e c9 4b 3d 92 ca f4 77 1f ec 7c 65 5a 16 93 ff 00 07 76 cd 8e c3 58 3f 21 16 f8 c2 d1 c7 b4 c5 65
                                                                                Data Ascii: G~X/-2ClGI"0x`mOL8'kF!1)RP@#vVc6w)x#.f9!B*HaIY%X%gC]9%[!!3rdW)|QBCwXjnV:nE p)0<ZRvN\Y!bGNK=w|eZvX?!e
                                                                                2025-01-10 08:24:36 UTC16384INData Raw: 9b b7 8a 1a 87 c0 76 33 2f 02 49 bc 98 28 d4 4e 07 d8 6d 0d 7b e1 df 81 9c 23 5b c8 b7 eb 83 ab 63 fa a3 dd 0e 6c aa 0d bd 0d 4e e7 04 2f 92 a7 1e e4 a8 9f d9 8d 48 fc 96 9c 43 ec 45 b0 f3 25 f4 59 81 da 77 07 85 6c bd 0d b5 86 1d 3d a2 c7 ff 00 42 d8 91 9c e1 7c 8d 34 d8 f7 7b 1a 4c a1 d4 37 35 5f 23 89 5c f8 32 f5 a1 a2 6c 6d e1 9f 29 f3 f2 24 d0 9a 99 59 16 e5 81 b9 5f 65 7a 3a 09 c4 06 de f4 6e 90 68 25 78 31 6c be 38 a3 94 5a 3d 3a 08 84 4d 94 c9 1b 08 63 79 10 f8 68 26 a0 c9 11 4f 2c c4 d1 78 47 78 1c a3 d8 a6 45 fc 2e 33 81 ec 4b c9 7f 43 9e 8c 8c ea ce 08 5d e0 58 e6 8e 11 7a 3a 61 61 96 97 86 df 63 bc 38 5d c3 5b f0 39 f3 5e da f4 35 52 ea 60 63 29 7c 8d a3 e3 62 5f b3 02 9f 45 ce 85 b1 bc 0d 27 4f 07 5e 11 85 ed 18 df 46 43 d0 92 27 65 83 0d 18
                                                                                Data Ascii: v3/I(Nm{#[clN/HCE%Ywl=B|4{L75_#\2lm)$Y_ez:nh%x1l8Z=:Mcyh&O,xGxE.3KC]Xz:aac8][9^5R`c)|b_E'O^FC'e
                                                                                2025-01-10 08:24:36 UTC16384INData Raw: bc 64 e1 0a 0d 97 e1 fb 3b 1e f9 87 5c 15 32 2a 2d f0 d0 af 0f 47 46 60 db c4 75 72 62 57 93 c0 ee 9a 8c 31 54 99 10 89 b5 5c 22 97 2b 43 32 a9 0a 7b c1 0c a1 b6 20 8a e9 d0 f7 a2 33 58 18 d2 f4 26 7e 04 90 9d 3b 29 70 5c 7a 46 5e 2f 62 da 11 b7 4b ec bf 83 fd 0c 0c 16 06 bb 3f 7d 81 b3 5e 0e 4a cd ac 60 34 5f 57 a3 13 60 55 c5 f8 94 48 75 3b e3 d3 5c 50 dc 19 b4 85 cb 9d d7 63 8c 09 16 68 f4 2f 5a 2b ba 95 b3 dd 7e 4f 9c df c1 a3 78 fe 50 af f6 92 5f 92 36 c7 8d 0e c4 bb 07 dc 86 a7 e0 c0 ff 00 f2 1a ca 63 b6 65 18 9e ee e8 eb a1 43 48 5a 3f 11 72 41 52 5e 83 c6 ab 1e c4 7a e6 b1 af 03 fa 04 a8 45 98 1c fe 5a 2e ef c4 32 8b 67 62 1e c5 70 c8 2d 8f 66 48 e1 31 c3 d2 fc 30 13 1c 1b 2a c4 86 3c 18 b3 87 f7 9b 1d 97 98 4c 70 54 c8 9f 09 8a 5b c5 c0 f4 8a c8
                                                                                Data Ascii: d;\2*-GF`urbW1T\"+C2{ 3X&~;)p\zF^/bK?}^J`4_W`UHu;\Pch/Z+~OxP_6ceCHZ?rAR^zEZ.2gbp-fH10*<LpT[
                                                                                2025-01-10 08:24:36 UTC16384INData Raw: a3 63 7e 4b 88 21 8d 1c 8a b6 6c 4f df 0d 60 bf 84 18 9f 9a 94 5b 80 c1 04 bc 85 12 71 64 db e4 6b 86 c9 7b 4c 48 c6 5a 51 27 01 ad 16 61 2c 4d 48 9c 57 31 04 50 84 3b 1a 1a 9f 31 5d 7b 66 d2 a2 85 0e 87 3c 71 e8 5d 84 1a c8 94 48 47 81 84 97 15 38 60 69 89 13 b3 25 f6 c7 ce a8 32 6b c1 a6 19 56 8b 3b a5 4d 8c f2 7b 85 be 23 55 1a 42 34 55 97 43 44 cd f3 06 88 41 90 5a d8 d8 f0 66 3a 2a 65 b2 31 39 a7 0d 8d 97 3c 3e 5a e5 2e 11 1d 1d f0 47 89 30 2c 71 60 da 1b c1 57 34 a5 2c 29 78 5c ec 8c ff 00 40 a9 b2 a2 77 cf a2 d6 5d 8f 1e 08 ce 4b 45 96 23 10 f9 0a a4 f0 24 e8 65 50 f4 50 8f d0 a8 56 2a 2a 2a 50 a3 2e 2d da 13 d1 ae 0d e8 bf e8 76 8e 9a ec f0 1f b7 68 bb 54 4b 28 bf 1a c8 d7 62 d0 d1 d1 80 f8 5d 0b 81 05 45 92 21 15 f4 33 7d 18 8f 59 31 79 43 ab 1b
                                                                                Data Ascii: c~K!lO`[qdk{LHZQ'a,MHW1P;1]{f<q]HG8`i%2kV;M{#UB4UCDAZf:*e19<>Z.G0,q`W4,)x\@w]KE#$ePPV***P.-vhTK(b]E!3}Y1yC
                                                                                2025-01-10 08:24:36 UTC16384INData Raw: 7d c4 34 b7 7b 16 40 75 34 4a a9 6e 20 53 1a 32 91 50 58 42 2c 67 09 75 1e a2 7a e3 2e 17 1c 7c 41 57 11 d7 e4 df df a6 5c f1 39 1e 6d 39 47 83 11 5b ea f4 c6 ef ad 0d 86 67 60 87 70 de 28 2d e0 46 40 db 4e dc 10 bb b2 e9 e9 09 dc 92 8f e4 41 1a 9c 7e c8 df f8 04 0c 20 c7 1e 36 3e 98 b7 c9 2c 17 38 4b b0 8c 23 c0 78 43 0a 00 4f 66 98 c4 3f 0d b1 c4 f2 96 57 93 10 da 74 f9 03 64 b4 a9 7a cf 62 64 67 54 b9 2b 15 96 cb 0d 77 c6 50 c0 bf fd 84 fa bf 92 b4 45 54 12 2f b8 88 52 e1 4a 72 77 f4 96 6f 07 48 b2 af 49 66 ff 00 a8 50 bc 64 6e 1b 5b ec 1b a5 fe a5 ea 7f 8b 77 13 b5 9c ab b9 72 8b fb 96 35 6d be cd b4 95 2b b5 d8 93 6d 58 80 a8 b5 4b 21 c4 69 d9 75 ec d2 d5 a8 19 7f 48 8a bd 96 8b 61 37 b5 ec a8 aa 53 0c 48 24 2d 83 ff 00 63 9b 5e 20 5f 73 f5 0b 7d 87
                                                                                Data Ascii: }4{@u4Jn S2PXB,guz.|AW\9m9G[g`p(-F@NA~ 6>,8K#xCOf?WtdzbdgT+wPET/RJrwoHIfPdn[wr5m+mXK!iuHa7SH$-c^ _s}
                                                                                2025-01-10 08:24:37 UTC16384INData Raw: 54 3d d0 8f bb 50 71 43 a4 bd da ae 7c 95 53 8b b7 5e d3 72 ab 45 a8 06 c6 18 be 8e 3a 48 18 ab 55 bd 2f b1 9c 31 6f c8 b8 8e 69 f2 00 56 88 90 74 c9 60 2c 56 b6 56 5f 2c 30 5f 71 c2 28 63 f2 0a c2 7c 9d 27 20 80 15 7d 21 87 02 33 d9 54 2b 92 a0 5b 4d e7 22 06 90 a9 00 c8 1f 32 c2 68 09 e9 3a cf ff 00 7f c7 59 54 43 1f c2 1f 91 bb ec f2 96 02 03 92 8a ae 41 f2 11 2d f9 ec bb 24 26 a9 f6 58 de 2e 55 83 bb 88 d1 8e 5b d1 f6 32 d2 84 d9 4b 6c 80 b5 8c 04 09 7c 7a 45 68 10 0b c5 d3 38 92 8a 1d d9 cd e4 29 7f 89 68 26 aa df 7d 9e 04 07 e4 6a 7c 46 34 2f f6 51 74 9b 2b 74 cb 12 87 60 ad 7d fc 73 1c d8 ac ea 10 42 f3 d2 03 7c a8 a3 cd 9d 8a 1f 9f 10 26 e8 61 05 fd be c3 59 ff 00 20 37 dd 23 70 35 7d a9 6a 50 59 51 ab 3a 87 ec 86 c7 e8 11 c4 aa c9 44 8d 57 1f e8
                                                                                Data Ascii: T=PqC|S^rE:HU/1oiVt`,VV_,0_q(c|' }!3T+[M"2h:YTCA-$&X.U[2Kl|zEh8)h&}j|F4/Qt+t`}sB|&aY 7#p5}jPYQ:DW


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                47192.168.2.1649774216.58.212.1644434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:36 UTC713OUTGET /recaptcha/about/images/reCAPTCHA-logo@2x.png HTTP/1.1
                                                                                Host: www.google.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:37 UTC777INHTTP/1.1 200 OK
                                                                                Accept-Ranges: bytes
                                                                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="recaptcha"
                                                                                Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                Content-Length: 18160
                                                                                X-Content-Type-Options: nosniff
                                                                                Server: sffe
                                                                                X-XSS-Protection: 0
                                                                                Date: Fri, 10 Jan 2025 08:19:05 GMT
                                                                                Expires: Fri, 10 Jan 2025 09:09:05 GMT
                                                                                Cache-Control: public, max-age=3000
                                                                                Age: 332
                                                                                Last-Modified: Wed, 29 Jul 2020 17:15:00 GMT
                                                                                Content-Type: image/png
                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                Connection: close
                                                                                2025-01-10 08:24:37 UTC613INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 98 00 00 01 d0 08 06 00 00 00 9c 30 7c 54 00 00 46 b7 49 44 41 54 78 da ec 9d 5b 6c 5c 47 19 c7 47 71 5b 01 6a cb 03 2d a8 d9 99 b3 be a4 b5 89 51 aa 62 89 e4 cc cc 3a de 3d 9b 4b 9b 36 40 23 4b 50 de 00 55 08 21 28 42 26 21 e5 c1 69 bc 17 97 ab a0 8a 6a 10 42 bd 24 3e 67 f6 ec da 25 14 28 0d 75 02 0f 48 08 54 a4 92 aa e4 a1 94 92 50 35 71 13 db bb 67 77 bd 89 bd cc d9 d8 84 48 ae 62 3b de 62 ef f9 ff a4 bf 66 bd 96 fc 64 9d 9f e6 fb be 33 43 00 00 00 00 b0 42 f4 f7 57 d7 59 df cd 6f 8c a7 bc 87 63 e9 d2 3e 6b a0 f0 4d 24 78 89 0e 4c ec df fa e8 78 22 f2 ad 7f ff 40 f6 9d 3e c4 fb 4e ff 5c c7 16 7d 6f 3e 27 fa ce fc 5a ec 3d f3 62 64 ef 5b 63 91 fd 67 8f 77 ec 39 7e 94 f2 e1 0c 13 ea b0 21 9d a7 0c
                                                                                Data Ascii: PNGIHDR0|TFIDATx[l\GGq[j-Qb:=K6@#KPU!(B&!ijB$>g%(uHTP5qgwHb;bfd3CBWYoc>kM$xLx"@>N\}o>'Z=bd[cgw9~!
                                                                                2025-01-10 08:24:37 UTC1390INData Raw: 32 d3 dd d1 12 55 ed d4 54 ef 27 00 80 d5 df 8f f1 25 63 f9 92 49 43 32 c8 bb 08 e6 c1 13 57 04 53 f7 a8 ab 76 3f ec bf e2 c9 4d 50 91 7b 5b 7f f7 37 26 ec 17 b4 74 9e 08 0b f5 85 70 c4 fe f8 86 88 ba 9d 00 00 56 e3 4e 46 35 f5 a4 4a cd ba 16 ff 1d 2b 35 3d 6e 25 bd c0 3f 54 91 b9 24 97 2e 98 fa 8b 47 4b 87 bb 15 26 b3 05 2d 9e f3 fa bb 33 3a 27 28 b7 87 18 b7 bf dc 12 cd dd 7d 9b f8 d9 2d 04 00 b0 7a 76 32 b1 83 13 6d b1 54 e1 fb 56 aa 52 84 64 90 5a 92 de 0a 08 a6 fe e2 61 7e 8f 47 8e 78 7a bd 10 e2 ea 4d fd fd 4b 54 b8 07 98 50 bb 9b b7 0c 37 13 00 c0 ea e8 c9 58 e9 e2 68 3c 7d d1 83 64 90 9a 60 0e 4e 55 3b 3e 7d 7c 5e 30 6b 23 22 53 31 e4 c8 94 5e cf 69 d1 bc c2 b8 33 4c fd 72 9a 39 7c 4f 73 cf d8 fb 08 00 e0 ff 53 2e 8b 3e 56 b9 3b fe 78 79 34 9e 82
                                                                                Data Ascii: 2UT'%cIC2WSv?MP{[7&tpVNF5J+5=n%?T$.GK&-3:'(}-zv2mTVRdZa~GxzMKTP7Xh<}d`NU;>}|^0k#"S1^i3Lr9|OsS.>V;xy4
                                                                                2025-01-10 08:24:37 UTC1390INData Raw: c7 eb a1 05 b5 50 2f 22 24 33 bb c9 f6 66 11 c1 1e da 9d d9 6d b3 ef 4d a3 a9 88 62 0d 68 11 73 2b ea ad 08 4a f1 90 25 ec bc 97 58 4f 95 1e 8a 27 2d 68 f6 cd 26 22 82 7f ea 41 14 a4 28 f1 4f 63 d3 d2 7a 10 5b 28 36 91 98 ec ee bc 9d cd a6 19 67 77 b3 61 b5 08 ad 79 49 76 77 be 1f f8 5e e7 f8 3e bc f9 fe de 7b c8 5d 24 62 4e 96 75 23 7b 3e 7a 50 c4 db fa b7 58 b0 73 e9 8e 8b cb 0d b9 40 30 40 a9 64 68 26 3f 44 79 e9 37 82 5d 4c 8b 0a e6 b3 d0 2f e6 2d 9b e4 c4 b2 66 e4 ae 44 8d ec 91 76 94 4b 57 fc ac a1 19 ce 74 a3 73 81 60 80 32 06 d3 33 3b fa 32 c5 21 62 97 7e 21 4c 56 42 bf a0 b7 a8 60 62 10 4c 6b c7 74 aa bd cc 5c 4f d2 39 a1 c5 c5 bd 6d d3 b9 90 da ce e5 92 b6 ba 73 81 60 80 42 b9 f8 3b a9 5d 3c 61 71 ef 77 ca dd 95 d0 2f e6 10 0c b2 9e 98 a2 fa cb
                                                                                Data Ascii: P/"$3fmMbhs+J%XO'-h&"A(Ocz[(6gwayIvw^>{]$bNu#{>zPXs@0@dh&?Dy7]L/-fDvKWts`23;2!b~!LVB`bLkt\O9ms`B;]<aqw/
                                                                                2025-01-10 08:24:37 UTC1390INData Raw: 40 08 11 51 54 b5 bc 20 a8 2a fa 00 02 2a f5 01 26 b1 cf 99 49 82 80 52 2e 02 a9 05 71 49 76 67 d7 01 04 08 68 41 a8 20 48 69 10 f0 82 40 50 89 a2 f0 40 44 c1 8e e7 ba 8e ed e9 99 43 56 aa 2a 23 bc f6 da 3b 76 fe 3f e9 af 5d c9 6f 5e ef f9 f9 fb be 73 ce b4 4a d6 1a 1b f0 af d9 e0 36 3e 64 6e 82 05 15 99 4a 30 a8 60 10 08 06 b4 0e 13 fe 6a ea c4 bb 98 88 27 a8 08 b0 a0 22 53 b5 c8 50 c1 20 10 0c 68 8d b2 9d 9e 40 79 f0 7b ca a3 af a5 64 b0 98 22 68 91 21 10 0c 68 0f 4c 84 9b a9 93 bc c7 1c b4 c6 10 08 06 81 60 40 9b a0 83 f1 0a 4b 84 8f 51 11 1d c2 75 30 08 04 83 40 30 a0 2d 6c 7a e0 b3 63 ca 83 fe 6f 98 93 7c c1 d0 1a 43 20 18 04 82 01 ed 82 39 e1 c5 54 24 2f 61 ee 82 40 30 08 04 03 da 38 d8 1f 3e 85 89 70 2b 13 c9 41 9c 79 41 a6 2b 98 73 af 78 35 25 c5
                                                                                Data Ascii: @QT **&IR.qIvghA Hi@P@DCV*#;v?]o^sJ6>dnJ0`j'"SP h@y{d"h!hL`@KQu0@0-lzco|C 9T$/a@08>p+AyA+sx5%
                                                                                2025-01-10 08:24:37 UTC1390INData Raw: 76 59 5e 04 43 07 46 a8 12 cc 22 20 7b f4 73 b6 cb 0c 5b 99 21 18 30 0d 2e 77 e2 95 59 0b 86 89 70 02 5b 93 3b 1c 11 1e 96 4b f2 26 e5 e1 45 5b bc 96 17 65 d5 2e a3 4e fc 76 53 32 39 98 c1 48 c1 f8 8b 45 30 4d c9 1c 47 f4 ea 63 78 c0 19 04 03 7e 00 53 8c 5e 65 39 c9 fb 18 ee 77 5e 2e 6a e6 c2 a3 ba 65 27 67 17 6c bb ab 30 23 9a 33 99 b8 39 93 e9 74 05 13 98 5b 47 98 12 cc 22 62 6d b6 95 d9 a8 ed 94 99 84 64 20 18 30 05 e5 87 d2 13 28 f7 ef 66 3c c2 70 bf 93 11 91 8a 29 82 3f 96 ed d1 d3 0b b3 47 b5 cb 4c 1e be 65 b9 87 d4 4c a6 a3 82 e1 81 12 cc 62 dc 7d 49 8a 95 3b 88 51 1b c7 36 66 08 06 fc 1f 8c 07 6b 2c 11 0d 51 07 cf db ef e4 7f f9 b2 d2 98 90 ef ef 2f db c3 a7 b4 f5 f3 bd 47 49 a6 39 93 81 60 e6 08 4d af dc a6 19 f5 31 9c fc 87 60 c0 61 d2 34 5d 42
                                                                                Data Ascii: vY^CF" {s[!0.wYp[;K&E[e.NvS29HE0MGcx~S^e9w^.je'gl0#39t[G"bmd 0(f<p)?GLeLb}I;Q6fk,Q/GI9`M1`a4]B
                                                                                2025-01-10 08:24:37 UTC1390INData Raw: 49 5d 97 1d a9 60 9a 46 0a 46 cb e5 1d 25 97 ca 0f dd 7d 90 0b 04 93 5e f4 10 1d f5 9a ef 63 b9 65 82 c1 3e 0f 6a d1 87 54 07 fb 29 c5 7e 3e 0a fe 03 9d c9 9c 8c 60 28 13 77 9b 26 98 ae 05 3a 73 d9 85 cc 05 82 49 3d c4 11 8b a9 d7 f8 02 82 49 ee 8d 17 ca e4 06 aa 1f 10 4b 37 77 3e df ce 64 5a 13 10 cc 24 72 e9 1b 46 e6 02 c1 98 b1 9e bf c0 c4 43 94 05 fb 21 98 24 aa 97 20 b4 59 50 25 83 ad 52 8f 9a 35 ca 18 00 8d 32 19 47 7c 79 5c c9 44 95 9d 16 4c c3 18 c1 64 73 95 59 c8 5c 20 18 63 b8 8b 87 17 13 b7 ee 10 2e 6b 68 51 4e 26 7b a1 4c 8e 50 16 5e 62 58 ae a7 24 53 d7 99 cc e4 82 91 4d e2 89 c5 5a 30 06 04 fa dd f9 ca 77 c8 5c 20 18 63 b8 7d b0 7a 3d 71 e5 3a ec 1f 8b fd b4 ff d0 ab d4 6d 14 75 f5 62 18 0b d7 2a c9 b8 62 3b f5 c6 5b 93 5c 91 8d 1f 11 4c 98
                                                                                Data Ascii: I]`FF%}^ce>jT)~>`(w&:sI=IK7w>dZ$rFC!$ YP%R52G|y\DLdsY\ c.khQN&{LP^bX$SMZ0w\ c}z=q:mub*b;[\L
                                                                                2025-01-10 08:24:37 UTC1390INData Raw: f8 88 e4 ca 6b 1b 67 6f ba f2 84 00 d0 73 81 08 98 4c 86 4a 39 45 a2 74 ed 88 28 21 60 cc b9 07 59 74 d0 53 d1 b7 c6 78 04 82 00 d2 b0 2c d6 98 67 41 cf 05 22 60 cc 41 f4 85 4b 45 5f ec 18 02 c6 a4 5b f4 57 84 7b c5 8a e8 b2 b2 1d 58 a2 9c 9e 4b 91 35 ea b9 04 11 2e 30 ae d5 c9 06 ac 0e f6 81 00 78 67 30 91 c5 14 2e 1d 58 a2 6c ce 23 92 29 ac 3b 45 5f 48 8c 3f f6 17 a4 57 b8 c4 7b 2e 08 17 38 6a 06 73 95 5e 37 09 80 37 60 fa 57 88 52 f8 37 04 8c 39 4b 94 45 29 f6 5d 49 65 78 a6 00 d2 2a 5c d0 73 81 e3 04 4c c8 e6 54 3f 11 00 6f c0 84 5f 15 bd d1 93 08 18 93 1a fc 52 74 27 95 c8 a6 0a 20 3d c2 a5 38 30 c7 52 20 ff 8a 70 81 e3 04 4c 38 cb a9 79 05 c0 07 0d 8a ab c8 53 08 98 54 8d e8 1e 6f f8 06 f9 a1 cb d7 ff 94 00 d2 20 5c d8 9c a9 76 f6 13 7a 2e f0 0e 01
                                                                                Data Ascii: kgosLJ9Et(!`YtSx,gA"`AKE_[W{XK5.0xg0.Xl#);E_H?W{.8js^77`WR79KE)]Iex*\sLT?o_Rt' =80R pL8ySTo \vz.
                                                                                2025-01-10 08:24:37 UTC1390INData Raw: b7 dd 21 e4 02 00 08 86 c4 9c b9 8c f9 3b 72 01 00 04 43 e2 c4 ed 34 e9 8c 0f 0e 0e b2 2c 06 00 08 86 c4 ad b9 38 c8 05 00 10 0c 89 26 17 6a 2e 00 80 60 48 f4 65 31 6a 2e 00 80 60 48 f4 99 0b 35 17 00 40 30 a4 34 72 61 e6 02 00 08 86 44 af b9 48 3a 8c 5c 20 90 65 d9 fc 04 00 c1 90 18 cf b9 b0 5b 0c a6 09 67 cc 59 30 db 3b 3a 3a 16 25 00 08 86 b0 15 19 62 d1 d7 d7 57 ef d3 1b c6 fd 2a 86 26 24 03 08 86 50 73 81 28 b4 b5 b5 2d 93 74 73 78 78 38 ec 28 9c 70 ff 38 c9 a9 d9 80 60 c8 1f d5 5c 24 3d f2 a9 c8 d4 5c e0 07 cd cd cd f3 dc 37 4e 85 ad ea df cf a0 2b 48 9a 70 1a 99 c9 00 82 21 bf 4c f8 df 53 73 81 62 a4 69 ba de e3 73 34 88 25 f4 95 19 92 79 e3 ef 27 98 c9 00 82 21 b9 91 34 15 17 70 cf 38 4b 13 80 ef 84 9b 0d f7 91 8b 33 e4 32 4b 32 1e b3 af 79 83 29
                                                                                Data Ascii: !;rC4,8&j.`He1j.`H5@04raDH:\ e[gY0;::%bW*&$Ps(-tsxx8(p8`\$=\7N+Hp!LSsbis4%y'!4p8K32K2y)
                                                                                2025-01-10 08:24:37 UTC1390INData Raw: 91 fd f2 9d 6b 59 ee f6 7a 3a bc bf 7c bb d5 63 7f 09 91 f9 c0 63 c5 5a 44 06 43 60 a0 e4 29 cd 3e 1e 77 1f e8 f5 40 7a 5f 5f 5f df f2 9e 9e 9e cb 33 19 84 c5 2c b3 97 b7 c5 ed 73 50 d2 29 b7 55 bd ff 28 09 91 19 71 3f 59 83 c8 60 08 0c 94 9c 9f c9 e7 13 26 24 ed 77 8e e1 09 7b 35 2b f3 93 01 ea 69 20 89 12 2f 8d 21 2c 16 da 47 25 bd 67 fe cc 4f 92 a8 fb 7e 52 10 19 49 c3 23 23 23 eb 10 19 0c 81 81 b9 78 34 53 3e 7e 22 69 bb 69 1d 1d 1d 5d 9a f7 6a 2e aa d5 bd 5a 62 ca b1 eb b8 35 d9 63 79 d2 9f 7d 50 d2 1f 08 4b d1 75 32 39 1f 87 c3 93 61 da 3b 86 c0 c0 5c a7 36 07 87 dd 37 de 70 1f 79 cc ac 8d 15 eb 31 fb 2c 06 96 1a d8 17 bf d1 9f e9 6a 49 77 f8 73 ef 8c 15 ec 92 72 f1 d9 f9 3e 94 24 32 43 ee 0f ab f1 64 30 04 06 e6 2c 34 81 a4 d3 ee 27 df 98 d7 25 6d
                                                                                Data Ascii: kYz:|ccZDC`)>w@z___3,sP)U(q?Y`&$w{5+i /!,G%gO~RI###x4S>~"ii]j.Zb5cy}PKu29a;\67py1,jIwsr>$2Cd0,4'%m
                                                                                2025-01-10 08:24:37 UTC1390INData Raw: e5 44 34 46 20 10 8c e6 ff 5e 06 f8 7b b6 b9 96 c5 ae 15 9f 35 76 59 c1 a1 d7 8b 82 0d cd 64 56 f7 63 fb 32 00 71 3b 73 b1 05 73 9e fb 9f 10 d1 38 81 40 30 ba e5 c2 1c e5 fe 0a b7 5c ae 9d 59 79 d6 b8 0f 0a 9b df 2d 32 ea 7f 97 2a 84 33 32 00 c4 a1 5c 78 59 fc 22 f7 f3 89 28 45 20 10 8c 07 72 f9 83 bf 5f 3a 11 4d 16 37 98 d4 cf ac 94 74 df c1 2c bf 51 7f 9c 54 15 24 03 40 7c cd 5c da b9 f5 0f 8f 7d 04 82 d1 5d 73 b1 e5 c2 fd 8c 91 fc 82 3d 99 dd 39 31 a3 e8 e0 ea 52 d9 70 5c aa ca 41 48 06 80 b8 98 b9 74 70 3f 10 0c 06 ef 17 08 04 e3 45 cd c5 96 4b 20 10 98 22 46 98 39 9f 76 dd b3 d2 df bc 76 9b b1 eb 94 54 38 ed 0f c0 28 97 4b 27 b7 c1 48 24 f2 80 40 20 18 0f 96 c5 6c b9 ac 70 e4 a2 23 4f e7 74 df 9b e9 fb 65 3d 4b e6 0c 99 21 cc 64 00 18 85 72 61 ba 4d
                                                                                Data Ascii: D4F ^{5vYdVc2q;ss8@0\Yy-2*32\xY"(E r_:M7t,QT$@|\}]s=91Rp\AHtp?EK "F9vvT8(K'H$@ lp#Ote=K!draM


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                48192.168.2.164977392.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:36 UTC443OUTGET /wp-content/themes/twentytwenty/assets/js/menu.js HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:37 UTC243INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:37 GMT
                                                                                Content-Type: text/javascript
                                                                                Content-Length: 32878
                                                                                Connection: close
                                                                                last-modified: Sat, 23 Jul 2022 09:24:51 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:37 UTC16141INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 76 61 72 20 6d 65 6e 75 43 6f 6e 74 61 69 6e 65 72 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 6d 65 6e 75 5f 66 6f 6f 64 5f 6c 69 73 74 27 29 2c 0a 20 20 20 20 20 20 20 20 6c 6f 61 64 65 64 49 74 65 6d 73 2c 0a 20 20 20 20 20 20 20 20 64 69 73 68 4d 61 70 20 3d 20 7b 7d 2c 0a 20 20 20 20 20 20 20 20 52 45 47 5f 52 45 50 4c 41 43 45 5f 54 41 47 53 20 3d 20 2f 28 3f 3a 5c 3c 5c 2f 3f 28 3f 3a 5c 77 2b 28 3f 3a 5c 73 2a 28 3f 3a 5c 77 2b 5b 5c 3d 5c 22 5b 5c 3a 5c 2f 5c 77 5c 64 5c 73 5c 3f 5d 2a 5c 22 5d 3f 29 3f 5c 73 2a 29 2a 29 5c 73 3f 5c 2f 3f 5c 3e 29 2f 67 2c 0a 20 20 20 20 20 20 20 20 6d 65 6e 75 54 79
                                                                                Data Ascii: $(document).ready(function () { var menuContainer = document.querySelector('.menu_food_list'), loadedItems, dishMap = {}, REG_REPLACE_TAGS = /(?:\<\/?(?:\w+(?:\s*(?:\w+[\=\"[\:\/\w\d\s\?]*\"]?)?\s*)*)\s?\/?\>)/g, menuTy
                                                                                2025-01-10 08:24:37 UTC16384INData Raw: 61 70 5b 69 74 65 6d 2e 69 64 5d 20 3d 20 69 74 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6d 65 6e 75 54 79 70 65 20 3d 3d 3d 20 67 6c 6f 62 61 6c 73 2e 44 52 49 4e 4b 53 20 26 26 20 28 63 61 74 65 67 6f 72 79 49 64 20 3d 3d 3d 20 22 34 30 22 20 7c 7c 20 63 61 74 65 67 6f 72 79 49 64 20 3d 3d 3d 20 22 33 39 22 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 46 6f 6f 64 20 3d 20 64 61 74 61 46 6f 6f 64 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 61 2e 70 72 69 63 65 5f 69 64 20 2d 20 62 2e 70 72 69 63 65 5f 69 64 3b 0a 20
                                                                                Data Ascii: ap[item.id] = item; } if (menuType === globals.DRINKS && (categoryId === "40" || categoryId === "39")) { dataFood = dataFood.sort(function(a,b) { return a.price_id - b.price_id;
                                                                                2025-01-10 08:24:37 UTC353INData Raw: 20 20 20 20 63 61 74 65 67 6f 72 79 49 64 20 3d 20 24 28 27 2e 61 63 74 69 76 65 2e 6d 65 6e 75 5f 63 61 74 65 67 6f 72 79 27 29 2e 61 74 74 72 28 27 64 61 74 61 2d 63 61 74 65 67 6f 72 79 2d 69 64 27 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 6d 6f 62 69 6c 65 42 74 6e 73 20 3d 20 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 6d 6f 62 69 6c 65 5f 6d 65 6e 75 5f 62 74 6e 22 29 29 3b 0a 20 20 20 20 20 20 20 20 6d 6f 62 69 6c 65 42 74 6e 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 62 74 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 74 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 20 73
                                                                                Data Ascii: categoryId = $('.active.menu_category').attr('data-category-id'); } var mobileBtns = [].slice.call(document.querySelectorAll(".mobile_menu_btn")); mobileBtns.forEach(function (btn) { btn.addEventListener("click", s


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                49192.168.2.1649771172.217.18.1104434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:36 UTC669OUTGET /translate_a/element.js?cb=GoogleLanguageTranslatorInit HTTP/1.1
                                                                                Host: translate.google.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:37 UTC612INHTTP/1.1 200 OK
                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                Pragma: no-cache
                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                Date: Fri, 10 Jan 2025 08:24:37 GMT
                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                Server: ESF
                                                                                X-XSS-Protection: 0
                                                                                X-Frame-Options: SAMEORIGIN
                                                                                X-Content-Type-Options: nosniff
                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                Accept-Ranges: none
                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                Connection: close
                                                                                Transfer-Encoding: chunked
                                                                                2025-01-10 08:24:37 UTC778INData Raw: 38 30 30 30 0d 0a 0a 20 20 20 20 2f 2f 20 67 6f 2f 6d 73 73 2d 73 65 74 75 70 23 37 2d 6c 6f 61 64 2d 74 68 65 2d 6a 73 2d 6f 72 2d 63 73 73 2d 66 72 6f 6d 2d 79 6f 75 72 2d 69 6e 69 74 69 61 6c 2d 70 61 67 65 0a 20 20 20 20 69 66 28 21 77 69 6e 64 6f 77 5b 27 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 27 5d 29 20 7b 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 20 3d 20 77 69 6e 64 6f 77 5b 27 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 27 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 65 3b 0a 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 5b 27 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 27 5d 20 3d 20 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 3b 0a 20 20
                                                                                Data Ascii: 8000 // go/mss-setup#7-load-the-js-or-css-from-your-initial-page if(!window['_DumpException']) { const _DumpException = window['_DumpException'] || function(e) { throw e; }; window['_DumpException'] = _DumpException;
                                                                                2025-01-10 08:24:37 UTC1390INData Raw: 72 65 53 74 61 63 6b 54 72 61 63 65 29 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 74 68 69 73 2c 5f 2e 61 61 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 63 26 26 28 74 68 69 73 2e 73 74 61 63 6b 3d 63 29 7d 61 26 26 28 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 53 74 72 69 6e 67 28 61 29 29 3b 62 21 3d 3d 76 6f 69 64 20 30 26 26 28 74 68 69 73 2e 63 61 75 73 65 3d 62 29 7d 3b 63 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 25 73 22 29 3b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c 64 3d 61 2e 6c 65 6e 67 74 68 2d 31 2c 65 3d 30 3b 65 3c 64 3b 65 2b 2b 29 63 2b 3d 61 5b 65 5d 2b 28 65 3c 62 2e 6c 65 6e 67 74 68 3f 62 5b 65 5d 3a 22 25 73 22 29 3b 5f 2e 61 61 2e 63
                                                                                Data Ascii: reStackTrace)Error.captureStackTrace(this,_.aa);else{var c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));b!==void 0&&(this.cause=b)};ca=function(a,b){a=a.split("%s");for(var c="",d=a.length-1,e=0;e<d;e++)c+=a[e]+(e<b.length?b[e]:"%s");_.aa.c
                                                                                2025-01-10 08:24:37 UTC1390INData Raw: 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 67 29 7c 7c 28 65 5b 67 5d 3d 21 30 2c 62 5b 63 2b 2b 5d 3d 66 29 7d 62 2e 6c 65 6e 67 74 68 3d 63 7d 3b 44 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 69 66 28 62 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 61 5b 63 5d 2c 63 2c 61 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 3b 45 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 2c 64 3b 66 6f 72 28 64 20 69 6e 20 61 29 62 5b 63 2b 2b 5d 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 62 7d 3b 5f 2e 46 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 2c 64 3b 66 6f 72 28 64 20 69 6e 20 61 29 62 5b 63 2b 2b 5d 3d 64 3b 72 65 74 75 72 6e 20
                                                                                Data Ascii: sOwnProperty.call(e,g)||(e[g]=!0,b[c++]=f)}b.length=c};Da=function(a,b){for(var c in a)if(b.call(void 0,a[c],c,a))return!0;return!1};Ea=function(a){var b=[],c=0,d;for(d in a)b[c++]=a[d];return b};_.Fa=function(a){var b=[],c=0,d;for(d in a)b[c++]=d;return
                                                                                2025-01-10 08:24:37 UTC1390INData Raw: 72 69 70 74 22 2c 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 29 26 26 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 62 29 7d 3b 5f 2e 57 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 5f 2e 74 2e 6e 61 76 69 67 61 74 6f 72 3b 72 65 74 75 72 6e 20 61 26 26 28 61 3d 61 2e 75 73 65 72 41 67 65 6e 74 29 3f 61 3a 22 22 7d 3b 0a 5f 2e 76 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 57 61 28 29 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 3b 5f 2e 5a 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 58 61 3f 21 21 5f 2e 59 61 26 26 5f 2e 59 61 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 3b 5f 2e 24 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 5a 61
                                                                                Data Ascii: ript",a.ownerDocument))&&a.setAttribute("nonce",b)};_.Wa=function(){var a=_.t.navigator;return a&&(a=a.userAgent)?a:""};_.v=function(a){return _.Wa().indexOf(a)!=-1};_.Za=function(){return _.Xa?!!_.Ya&&_.Ya.brands.length>0:!1};_.$a=function(){return _.Za
                                                                                2025-01-10 08:24:37 UTC1390INData Raw: 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 61 22 29 3b 7d 3b 5f 2e 72 62 3d 71 62 28 74 68 69 73 29 3b 0a 77 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 5f 2e 72 62 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 70 62 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30
                                                                                Data Ascii: =a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.rb=qb(this);w=function(a,b){if(b)a:{var c=_.rb;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&pb(c,a,{configurable:!0
                                                                                2025-01-10 08:24:37 UTC1390INData Raw: 72 75 63 74 3b 76 61 72 20 62 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 65 29 7b 63 3d 62 28 63 2c 64 29 3b 65 26 26 52 65 66 6c 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 63 2c 65 2e 70 72 6f 74 6f 74 79 70 65 29 3b 72 65 74 75 72 6e 20 63 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 65 29 7b 65 3d 3d 3d 76 6f 69 64 20 30 26 26 28 65 3d 63 29 3b 65 3d 74 62 28 65 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 3b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 61 70 70 6c 79 2e 63 61 6c 6c 28 63 2c 65 2c 64 29 7c 7c 65 7d 7d 28 29 3b 0a 69 66 28 74 79 70 65 6f 66 20 4f 62 6a 65
                                                                                Data Ascii: ruct;var b=Reflect.construct;return function(c,d,e){c=b(c,d);e&&Reflect.setPrototypeOf(c,e.prototype);return c}}return function(c,d,e){e===void 0&&(e=c);e=tb(e.prototype||Object.prototype);return Function.prototype.apply.call(c,e,d)||e}}();if(typeof Obje
                                                                                2025-01-10 08:24:37 UTC1390INData Raw: 64 2c 65 29 26 26 28 61 5b 65 5d 3d 64 5b 65 5d 29 7d 72 65 74 75 72 6e 20 61 7d 3b 0a 77 28 22 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 44 62 7d 29 3b 5f 2e 65 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 72 65 74 75 72 6e 20 62 7d 3b 77 28 22 52 65 66 6c 65 63 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 7b 7d 7d 29 3b 77 28 22 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20
                                                                                Data Ascii: d,e)&&(a[e]=d[e])}return a};w("Object.assign",function(a){return a||Db});_.eb=function(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};w("Reflect",function(a){return a?a:{}});w("Reflect.construct",function(){return
                                                                                2025-01-10 08:24:37 UTC1390INData Raw: 79 70 65 2e 47 3d 0a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6c 29 7b 74 68 69 73 2e 6f 28 6c 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 6f 61 28 68 2c 67 29 3a 74 68 69 73 2e 73 28 67 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 42 28 32 2c 67 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 42 28 31 2c 67 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 42 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 69 66 28 74 68 69 73 2e 67 21 3d 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 69 60 22 2b 67 2b 22
                                                                                Data Ascii: ype.G=function(g){var h=void 0;try{h=g.then}catch(l){this.o(l);return}typeof h=="function"?this.oa(h,g):this.s(g)};e.prototype.o=function(g){this.B(2,g)};e.prototype.s=function(g){this.B(1,g)};e.prototype.B=function(g,h){if(this.g!=0)throw Error("i`"+g+"
                                                                                2025-01-10 08:24:37 UTC1390INData Raw: 74 79 70 65 2e 4c 64 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 73 77 69 74 63 68 28 6d 2e 67 29 7b 63 61 73 65 20 31 3a 67 28 6d 2e 6a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6d 2e 6a 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 6a 60 22 2b 6d 2e 67 29 3b 7d 7d 76 61 72 20 6d 3d 74 68 69 73 3b 74 68 69 73 2e 68 3d 3d 0a 6e 75 6c 6c 3f 66 2e 68 28 6c 29 3a 74 68 69 73 2e 68 2e 70 75 73 68 28 6c 29 3b 74 68 69 73 2e 41 3d 21 30 7d 3b 65 2e 72 65 73 6f 6c 76 65 3d 63 3b 65 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 68 2c 6c 29 7b 6c 28 67 29 7d 29 7d 3b 65 2e 72 61 63 65 3d 66 75 6e
                                                                                Data Ascii: type.Ld=function(g,h){function l(){switch(m.g){case 1:g(m.j);break;case 2:h(m.j);break;default:throw Error("j`"+m.g);}}var m=this;this.h==null?f.h(l):this.h.push(l);this.A=!0};e.resolve=c;e.reject=function(g){return new e(function(h,l){l(g)})};e.race=fun
                                                                                2025-01-10 08:24:37 UTC1390INData Raw: 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6d 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6e 3d 6e 65 77 20 61 28 5b 5b 6c 2c 32 5d 2c 5b 6d 2c 33 5d 5d 29 3b 69 66 28 6e 2e 67 65 74 28 6c 29 21 3d 32 7c 7c 6e 2e 67 65 74 28 6d 29 21 3d 33 29 72 65 74 75 72 6e 21 31 3b 6e 2e 64 65 6c 65 74 65 28 6c 29 3b 6e 2e 73 65 74 28 6d 2c 34 29 3b 72 65 74 75 72 6e 21 6e 2e 68 61 73 28 6c 29 26 26 6e 2e 67 65 74 28 6d 29 3d 3d 34 7d 63 61 74 63 68 28 70 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 0a 76 61 72 20 66 3d 22 24 6a 73 63 6f 6d 70 5f 68 69 64 64 65 6e 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 65 28 22 66 72 65 65 7a 65 22 29 3b 65 28 22 70
                                                                                Data Ascii: eal)return!1;try{var l=Object.seal({}),m=Object.seal({}),n=new a([[l,2],[m,3]]);if(n.get(l)!=2||n.get(m)!=3)return!1;n.delete(l);n.set(m,4);return!n.has(l)&&n.get(m)==4}catch(p){return!1}}())return a;var f="$jscomp_hidden_"+Math.random();e("freeze");e("p


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                50192.168.2.164977292.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:37 UTC629OUTGET /wp-content/themes/twentytwenty/assets/js/globals.min.js HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:37 UTC242INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:37 GMT
                                                                                Content-Type: text/javascript
                                                                                Content-Length: 2222
                                                                                Connection: close
                                                                                last-modified: Sat, 23 Jul 2022 09:24:00 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:37 UTC2222INData Raw: 76 61 72 20 67 6c 6f 62 61 6c 73 3d 7b 49 4d 47 5f 42 41 53 45 3a 22 2f 69 6d 61 67 65 73 2f 65 6c 65 6d 65 6e 74 73 2f 22 2c 42 41 53 45 5f 55 52 4c 3a 22 22 2c 43 41 54 45 47 4f 52 49 45 53 5f 4a 53 4f 4e 3a 22 68 74 74 70 73 3a 2f 2f 70 75 6c 6b 76 65 7a 61 2e 73 69 6e 67 68 73 2e 6c 76 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 74 77 65 6e 74 79 74 77 65 6e 74 79 2f 61 73 73 65 74 73 2f 6a 73 6f 6e 2f 63 61 74 65 67 6f 72 69 65 73 2e 6a 73 6f 6e 22 2c 41 4c 4c 5f 50 52 4f 44 55 43 54 53 3a 22 68 74 74 70 73 3a 2f 2f 70 75 6c 6b 76 65 7a 61 2e 73 69 6e 67 68 73 2e 6c 76 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 74 77 65 6e 74 79 74 77 65 6e 74 79 2f 61 73 73 65 74 73 2f 6a 73 6f 6e 2f 70 72 6f 64 75 63 74 73 2f 30 2d 32 30
                                                                                Data Ascii: var globals={IMG_BASE:"/images/elements/",BASE_URL:"",CATEGORIES_JSON:"https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/json/categories.json",ALL_PRODUCTS:"https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/json/products/0-20


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                51192.168.2.164977592.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:37 UTC427OUTGET /wp-content/uploads/2022/05/3.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:37 UTC318INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:37 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 106245
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:37 GMT
                                                                                last-modified: Wed, 25 May 2022 12:02:34 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:37 UTC16066INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c2 00 11 08 01 4d 03 e8 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 01 00 09 0a ff c4 00 1c 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 a6 7c
                                                                                Data Ascii: JFIFCCM|
                                                                                2025-01-10 08:24:37 UTC16384INData Raw: f4 8d 42 4e 95 d8 bb 35 b5 b9 14 84 11 1b 45 d5 a0 65 4b 93 74 d7 51 c1 1a c2 9d 6b aa 87 a4 57 4b cb 78 98 a4 67 da c0 d1 01 fb ef 75 04 2a b5 db dd ce 80 af 21 c8 eb e3 5f 1d 6b 5a 23 ab 47 d7 9d 57 5d 6b 5a d6 ba eb 9d 75 eb a0 ba a8 2d 2d bc 56 d7 c7 54 7f 93 57 30 dc c3 15 02 28 d0 ae d5 1a ce ea ba 44 01 41 a6 2e 8d 1c f1 db da 25 92 26 bb f6 8d c3 20 65 04 9b c8 53 8b 7a 35 b5 3b 2b d8 5c 5b 54 16 a0 53 3f 1e e8 de 80 03 23 90 96 6d f6 dd 0f c3 af c6 b5 d3 a7 5d 73 ad 6b 55 ad 6b af 4e a6 a2 b4 87 c7 a1 f1 4b 7c 28 1f e8 65 b9 b0 ba 86 39 28 d1 6d c5 c0 e0 14 ad 03 c3 53 2d da d9 10 51 d2 b4 a2 35 20 1a eb 44 4c e1 94 c7 21 54 e3 ac 92 db 58 41 69 cc 90 8b 77 45 44 a0 2a fa fe ee f2 81 f8 df e5 d6 b5 ad 68 a9 4e 9d 3a f5 d5 6b 5a a8 2d 61 f1 e8 bc
                                                                                Data Ascii: BN5EeKtQkWKxgu*!_kZ#GW]kZu--VTW0(DA.%& eSz5;+\[TS?#m]skUkNK|(e9(mS-Q5 DL!TXAiwED*hN:kZ-a
                                                                                2025-01-10 08:24:37 UTC16384INData Raw: e8 9f 41 91 c7 f6 2c 09 e0 d0 84 8b fa bb 8e 10 87 61 3a 91 90 cc 2f 23 d3 c1 14 71 3b 6a 1b 12 4c bc 16 6b 3a 22 c5 a1 ec 5d 8d 15 89 94 4f 94 19 64 6a 41 36 3f 78 33 41 ac a3 5d a2 65 e0 ab 86 95 99 0b 8a c2 27 d4 e9 a4 76 cd bc 0d 1a cd c8 8c 1e 38 cc 98 72 ff 00 43 73 d7 e9 1f da 18 7f f0 4e eb c1 7c 9f 93 d7 e1 42 f8 48 f2 8f dc 59 c2 cf e0 51 8f 19 d2 fc fe 0c 24 fa fc 9a 24 5f 04 13 76 31 6c 2f 15 13 a9 51 34 0a e5 61 0d 84 db 71 91 90 5f d2 e8 9e dd d6 21 7e ef 6d 56 28 91 12 5e bc a9 a6 9f db 42 fa f6 67 d9 9b dd 8b f6 8a 24 1b a3 06 f1 05 e0 2c b1 ec 66 97 ea d9 8a b1 c7 07 fd 82 1e 8f 91 18 e8 be 87 a3 3c db fb e0 45 2f 4f f7 c3 fc 90 48 6a 3f 2f a1 22 1a 08 46 c8 c7 35 5a 1b 62 6f ec df 09 fe cc 4f ea 8c 21 6c 48 54 8e 40 65 5b d7 26 3e 31 fe
                                                                                Data Ascii: A,a:/#q;jLk:"]OdjA6?x3A]e'v8rCsN|BHYQ$$_v1l/Q4aq_!~mV(^Bg$,f<E/OHj?/"F5ZboO!lHT@e[&>1
                                                                                2025-01-10 08:24:37 UTC16384INData Raw: 31 13 15 e0 61 4c 26 7c e7 1e 2a 0d 52 52 3a 18 89 91 32 c7 db 00 b9 e2 cf ba e2 61 fa 97 84 27 c2 0a 60 9d 23 2d 53 5d c1 b4 bc 4a 66 16 65 88 ad 1d 25 ff 00 37 19 4e 49 fe 6a 0e 2a a5 c4 70 76 c3 82 1f 41 c5 7d 06 a2 45 35 2c 5d f3 31 6e 9e ba 20 89 67 de 03 b3 08 1b 4d 5f 86 58 38 6e 5e 9b 17 79 fe e8 eb 0b c0 15 9f 71 b1 5b f1 16 18 fc 27 d8 f0 6e 3f f0 b9 55 22 ff 00 a0 47 92 39 df dc e0 f0 ee 0d 5e db 71 6f 71 84 01 7c 26 ce 17 ac 40 a8 2d dd ed 98 31 73 ae 7e 66 16 43 77 db fd 47 65 a3 e5 9c 7f 30 af 96 79 4a 01 a7 cc a3 83 e6 0e 8a 89 5c 62 79 5f 16 f8 bd c0 f7 b5 98 4f 70 51 47 3c ca 9b fe b2 d2 f0 43 1e 9e 4d ca 18 f9 b0 44 3b 3f 92 59 7a 1e 49 f9 3d 99 98 b4 e1 66 cd e6 71 99 35 87 b7 24 ab 0e 02 6a e8 72 47 3c b7 76 0c fa 2f 88 84 66 ca 03 bb
                                                                                Data Ascii: 1aL&|*RR:2a'`#-S]Jfe%7NIj*pvA}E5,]1n gM_X8n^yq['n?U"G9^qoq|&@-1s~fCwGe0yJ\by_OpQG<CMD;?YzI=fq5$jrG<v/f
                                                                                2025-01-10 08:24:37 UTC16384INData Raw: 11 b4 5c ef c3 3d 6f 93 7c e1 cc 41 97 23 ab f6 ea 8e 9c ed 7f 25 16 57 50 8a ec 03 11 c4 2b 84 86 3c 82 b9 98 c6 98 18 84 26 0a 8b d9 11 fe 86 2d 69 4d 68 9e b0 cc d8 14 70 56 ab c5 19 99 d7 41 f3 71 40 40 75 00 b4 97 cc 1e f3 b6 2f 83 0a 93 27 8b 07 10 0a 8d 87 7f 9c e0 ff 00 25 6c 70 b1 ea 44 05 b3 03 f3 70 b5 56 a5 ab b3 51 25 45 d3 09 d6 e2 a3 0f e4 cc 36 9b 15 71 83 8a 65 d5 8c 26 05 57 ee 34 06 78 85 6e da 85 16 df c0 ca 39 81 08 b7 b9 41 d0 a4 75 38 3f 43 fd 82 5d d4 93 a2 a8 78 53 09 61 5b bf fb 1c e7 10 df ac 62 fc 49 9b d4 bb ea 35 a7 03 15 0d 00 3b 71 31 c6 9f 6f fb a4 81 cf d9 01 51 f3 13 97 11 8e 7c ff 00 27 bb 46 8e e4 ff 00 78 71 04 15 9c f8 42 f5 59 6e 6a ed 58 1a cd 4a 6a 60 94 0d 51 87 84 85 5b d5 7e c7 b6 d5 84 bc 1f ba a8 d9 6f 21 70
                                                                                Data Ascii: \=o|A#%WP+<&-iMhpVAq@@u/'%lpDpVQ%E6qe&W4xn9Au8?C]xSa[bI5;q1oQ|'FxqBYnjXJj`Q[~o!p
                                                                                2025-01-10 08:24:37 UTC16384INData Raw: 29 64 14 f9 93 0a 1c 89 49 39 c8 4a 38 a6 27 53 4e 38 30 f7 a4 d6 73 df 50 9a d1 85 c5 d1 48 fa 6e 01 12 39 2c f6 44 6a 07 61 9b 96 4c 70 08 7d bc 98 fb 60 c4 42 0c 46 d2 22 c9 02 06 25 09 84 ca 56 69 22 e3 a3 c9 18 6a 2c 13 4f 01 e2 e5 1a 71 1a dd 62 67 36 39 d8 a7 cc 29 b9 2c 59 bb 9c 56 24 6f 34 bc 73 a5 fa 70 50 c8 79 04 4c 4f aa 7e c2 59 59 12 cc a1 33 84 c0 a4 cc cc 7d 43 24 2b 91 38 45 09 47 0c 39 b0 e2 c5 fe e6 1c da 8e 3c 5d e8 43 2e 19 9d a1 1f 45 6a c1 0c 85 87 36 a5 a9 fd 0c 87 8e 59 67 db 90 ad 2c a3 30 76 d6 3b 1c 06 45 10 e5 63 0c 2d 8f 1e 56 23 e3 bb 49 1c ae ff 00 12 62 e0 ea 7a 96 1c cd 0c 92 49 3e 45 b2 8b d0 ba dc 84 ff 00 4f 95 b5 b9 7b bb 69 c2 a8 59 3b 74 d9 48 1c 56 c8 01 08 21 65 5e 85 ec 64 fd 5b d8 e9 bd fb 72 52 b9 74 b2 b3 ae
                                                                                Data Ascii: )dI9J8'SN80sPHn9,DjaLp}`BF"%Vi"j,Oqbg69),YV$o4spPyLO~YY3}C$+8EG9<]C.Ej6Yg,0v;Ec-V#IbzI>EO{iY;tHV!e^d[rRt
                                                                                2025-01-10 08:24:37 UTC8259INData Raw: 22 c7 71 f1 91 c0 87 6c 45 c2 35 b9 ee a4 91 c5 47 2b f9 28 f3 c6 30 41 92 13 0a 07 12 f1 93 34 c8 f6 e3 c5 13 2f 20 6a f2 4e 7e fc b2 2f 5f c6 26 da d5 4a 1e ea 69 f6 c5 0e 41 89 d8 ad 14 85 55 26 20 48 3c 66 c7 11 2a a8 00 63 1d c5 23 89 48 d5 c8 9d e3 e4 30 4a 77 2d c8 38 da b2 1b 46 f6 20 7b 1d 56 74 22 39 5b 71 c0 0d 0c 4c 23 a8 6b 64 3d 40 72 a7 d9 8c 83 85 97 5c c6 94 5f 7a 3c 0e bb b7 38 0c d8 af 0c d3 94 c3 9a e3 ff 00 8e 3c 4d 25 84 a4 63 8e ca 19 0e 48 b9 74 77 96 36 22 27 63 27 b0 bd c6 4b 2d c3 dc 58 ee f1 f2 20 a4 8f cb 27 11 97 54 ea 1f 6f 35 47 2b 24 f3 1f 93 87 15 b7 6e 4b 1c f6 4e c5 d4 73 fe eb 45 a2 64 41 ec a1 89 f2 38 a8 d9 a3 4f 22 bb ab bf 77 59 8d 64 2c e2 80 6a 8b c7 b6 8e ac 84 d9 59 95 c9 6a 99 68 b5 5e e9 dc 90 b9 aa 8a a8 aa
                                                                                Data Ascii: "qlE5G+(0A4/ jN~/_&JiAU& H<f*c#H0Jw-8F {Vt"9[qL#kd=@r\_z<8<M%cHtw6"'c'K-X 'To5G+$nKNsEdA8O"wYd,jYjh^


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                52192.168.2.164977692.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:37 UTC461OUTGET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.6.1 HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:37 UTC242INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:37 GMT
                                                                                Content-Type: text/javascript
                                                                                Content-Length: 9720
                                                                                Connection: close
                                                                                last-modified: Fri, 27 May 2022 08:48:43 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:37 UTC9720INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 65 3d 3e 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 2c 74 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 69 6e 69 74 22 2c 22 69 6e 69 74 22 5d 2c 5b 22 76 61 6c 69 64 61 74 69 6f 6e 5f 66 61 69 6c 65 64 22 2c 22 69 6e 76 61 6c 69 64 22 5d 2c 5b 22 61 63 63 65 70 74 61 6e 63 65 5f 6d 69 73 73 69 6e 67 22 2c 22 75 6e 61 63 63 65 70 74 65 64 22 5d 2c 5b 22 73 70 61 6d 22 2c 22 73 70 61 6d 22 5d 2c 5b 22 61 62 6f 72 74 65 64 22 2c 22 61 62 6f 72 74 65 64 22 5d 2c 5b 22 6d 61 69 6c 5f 73 65 6e 74 22 2c 22 73 65 6e 74 22 5d 2c 5b 22 6d 61 69 6c 5f 66 61 69 6c 65 64 22 2c 22 66 61 69 6c 65 64 22 5d
                                                                                Data Ascii: !function(){"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t)=>{const r=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"]


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                53192.168.2.164977792.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:37 UTC622OUTGET /wp-content/themes/twentytwenty/assets/js/main.js HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:37 UTC243INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:37 GMT
                                                                                Content-Type: text/javascript
                                                                                Content-Length: 18425
                                                                                Connection: close
                                                                                last-modified: Fri, 27 May 2022 12:49:34 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:37 UTC16141INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 20 20 20 20 76 61 72 20 53 45 54 5f 4c 41 4e 47 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 6c 61 6e 67 27 29 2c 0a 20 20 20 20 20 20 20 20 6f 70 65 6e 4d 65 6e 75 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 6f 70 65 6e 4d 65 6e 75 27 29 2c 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 4d 65 6e 75 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 6e 61 76 50 61 72 65 6e 74 43 6c 6f 73 65 27 29 2c 0a 20 20 20 20 20 20 20 20 6f 6e 65 4d 69 6e 75 74 65 20 3d 20 33 36 30 30 30 2c 0a 20 20 20 20 20 20 20 20 68 69
                                                                                Data Ascii: $(document).ready(function () { var SET_LANG = document.documentElement.getAttribute('lang'), openMenu = document.querySelector('.openMenu'), closeMenu = document.querySelector('.navParentClose'), oneMinute = 36000, hi
                                                                                2025-01-10 08:24:37 UTC2284INData Raw: 20 3d 20 62 61 6e 6e 65 72 44 61 74 61 2e 6c 75 6e 63 68 2e 74 69 6d 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 31 35 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 31 36 3a 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 6e 6e 65 72 49 6d 61 67 65 54 69 74 6c 65 20 3d 20 27 62 61 6e 6e 65 72 5f 63 68 61 69 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 6e 6e 65 72 53 70 65 63 69 61 6c 54 69 74 6c 65 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 62 61 6e 6e 65 72 44 61 74 61 2e 74 65 61 2e 74 69 74
                                                                                Data Ascii: = bannerData.lunch.time; break; case 15: case 16: bannerImageTitle = 'banner_chai'; bannerSpecialTitle.innerHTML = bannerData.tea.tit


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                54192.168.2.164978292.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:37 UTC465OUTGET /wp-content/plugins/google-language-translator/js/scripts.js?ver=6.0.15 HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:37 UTC243INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:37 GMT
                                                                                Content-Type: text/javascript
                                                                                Content-Length: 13797
                                                                                Connection: close
                                                                                last-modified: Fri, 27 May 2022 10:29:34 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:37 UTC13797INData Raw: 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 0a 20 2a 20 53 63 72 69 70 74 20 66 6f 72 20 6f 6e 43 6c 69 63 6b 20 74 72 69 67 67 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 75 73 65 64 20 62 79 20 66 6c 61 67 20 69 6d 61 67 65 73 0a 20 2a 20 53 63 72 69 70 74 20 6d 6f 64 69 66 69 65 64 20 66 72 6f 6d 20 6f 72 69 67 69 6e 61 6c 20 47 54 72 61 6e 73 6c 61 74 65 20 70 6c 75 67 69 6e 20 63 72 65 61 74 65 64 20 62 79 20 45 64 76 61 72 64 20 41 6e 61 6e 79 61 6e 20 61 74 20 68 74 74 70 3a 2f 2f 65 64 6f 2e 77 65 62 6d 61 73 74 65 72 2e 61 6d 0a 20 2a 20 47
                                                                                Data Ascii: /*-------------------------------------------------------------------------------* * Script for onClick trigger functionality used by flag images * Script modified from original GTranslate plugin created by Edvard Ananyan at http://edo.webmaster.am * G


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                55192.168.2.164978192.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:37 UTC625OUTGET /wp-content/themes/twentytwenty/assets/js/app.min.js HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:37 UTC242INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:37 GMT
                                                                                Content-Type: text/javascript
                                                                                Content-Length: 3205
                                                                                Connection: close
                                                                                last-modified: Wed, 25 May 2022 11:44:32 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:37 UTC3205INData Raw: 76 61 72 20 41 70 70 6c 69 63 61 74 69 6f 6e 3d 41 70 70 6c 69 63 61 74 69 6f 6e 7c 7c 7b 7d 3b 41 70 70 6c 69 63 61 74 69 6f 6e 2e 43 6f 72 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 61 74 68 6e 61 6d 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2c 74 68 69 73 2e 6f 72 69 67 69 6e 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2c 74 68 69 73 2e 63 73 72 66 5f 74 6f 6b 65 6e 3d 24 28 22 6d 65 74 61 5b 6e 61 6d 65 3d 63 73 72 66 2d 74 6f 6b 65 6e 5d 22 29 2e 61 74 74 72 28 22 63 6f 6e 74 65 6e 74 22 29 2c 74 68 69 73 2e 63 73 72 66 5f 70 61 72 61 6d 3d 24 28 22 6d 65 74 61 5b 6e 61 6d 65 3d 63 73 72 66 2d 70 61 72 61 6d 5d 22 29 2e 61 74 74 72 28 22 63 6f 6e 74 65 6e 74 22 29 7d 2c 41 70
                                                                                Data Ascii: var Application=Application||{};Application.Core=function(){this.pathname=window.location.pathname,this.origin=window.location.origin,this.csrf_token=$("meta[name=csrf-token]").attr("content"),this.csrf_param=$("meta[name=csrf-param]").attr("content")},Ap


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                56192.168.2.164978392.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:37 UTC631OUTGET /wp-content/themes/twentytwenty/assets/js/index.js?ver=2.0 HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:37 UTC243INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:37 GMT
                                                                                Content-Type: text/javascript
                                                                                Content-Length: 26111
                                                                                Connection: close
                                                                                last-modified: Fri, 01 Apr 2022 17:56:08 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:37 UTC16141INData Raw: 2f 2a 09 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 09 4e 61 6d 65 73 70 61 63 65 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 0a 76 61 72 20 74 77 65 6e 74 79 74 77 65 6e 74 79 20 3d 20 74 77 65 6e 74 79 74 77 65 6e 74 79 20 7c 7c 20 7b 7d 3b 0a 0a 2f
                                                                                Data Ascii: /*-----------------------------------------------------------------------------------------------Namespace--------------------------------------------------------------------------------------------------- */var twentytwenty = twentytwenty || {};/
                                                                                2025-01-10 08:24:37 UTC9970INData Raw: 30 27 20 29 20 7b 0a 09 09 09 09 74 77 65 6e 74 79 74 77 65 6e 74 79 4d 65 6e 75 54 6f 67 67 6c 65 28 20 6e 65 77 54 61 72 67 65 74 2c 20 64 75 72 61 74 69 6f 6e 20 29 3b 0a 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 6e 65 77 54 61 72 67 65 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 20 63 6c 61 73 73 54 6f 54 6f 67 67 6c 65 20 29 3b 0a 09 09 09 7d 0a 0a 09 09 09 2f 2f 20 49 66 20 74 68 65 20 74 6f 67 67 6c 65 20 74 61 72 67 65 74 20 69 73 20 27 6e 65 78 74 27 2c 20 6f 6e 6c 79 20 67 69 76 65 20 74 68 65 20 63 6c 69 63 6b 65 64 20 74 6f 67 67 6c 65 20 74 68 65 20 61 63 74 69 76 65 20 63 6c 61 73 73 2e 0a 09 09 09 69 66 20 28 20 74 61 72 67 65 74 53 74 72 69 6e 67 20 3d 3d 3d 20 27 6e 65 78 74 27 20 29 20 7b 0a 09 09 09 09 74 6f 67 67 6c
                                                                                Data Ascii: 0' ) {twentytwentyMenuToggle( newTarget, duration );} else {newTarget.classList.toggle( classToToggle );}// If the toggle target is 'next', only give the clicked toggle the active class.if ( targetString === 'next' ) {toggl


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                57192.168.2.164978092.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:37 UTC666OUTGET /wp-content/uploads/2022/05/4.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:37 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:37 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 72167
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:37 GMT
                                                                                last-modified: Wed, 25 May 2022 12:02:36 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:37 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c2 00 11 08 01 4d 03 e8 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 04 05 03 06 01 02 07 00 08 09 ff c4 00 1c 01 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b3 6b 94
                                                                                Data Ascii: JFIFCCMk
                                                                                2025-01-10 08:24:37 UTC16384INData Raw: c1 4e 9b 8d 17 3d fb 82 b4 87 e8 99 df dd 2d 25 fa 1e 77 ec 0f c5 69 06 37 13 b4 4c e0 1f b2 3f 15 1e d4 d1 b3 86 bc 98 14 d8 ff 00 a3 cf 7e ed 4d 7e 87 9f b7 f8 6a 23 3b 5a 2a 7c 7f b4 9d fa 2e 7f f7 29 f4 af bd 73 f9 fd 0a 77 e8 9d 21 fb 94 ef d1 3a 47 f7 08 fe 8a d2 5f f1 d0 fd 1d a4 3f e3 94 df d1 fa 43 fe 31 50 fe a1 3f ff 00 19 ca 1f d4 67 ff 00 e2 b9 42 fa 94 ff 00 fc 57 a8 5f 54 9d 1f fe 67 a8 4e ca 04 d7 fc 77 fe 0b 16 50 a3 fe e5 df 82 88 e3 4c 0f 1e 2c 77 e0 a2 7c e6 fd ff 00 82 8a ec 9f 0a bd ef 51 a9 db 80 4f 74 66 a9 8f f0 8f 84 66 7e 2a 14 8d e7 62 86 53 80 20 93 ec 51 34 ab cc 3a ec 60 37 21 cd 01 61 c1 17 e1 69 b5 02 c4 e0 6a ac 9c e7 08 4c 15 71 52 f0 5b f9 40 c6 4a 6b 1a 18 c1 46 8e 1d 42 e7 06 b4 5c e4 a6 18 2a f0 05 54 67 e4 c3 ec 2a
                                                                                Data Ascii: N=-%wi7L?~M~j#;Z*|.)sw!:G_?C1P?gBW_TgNwPL,w|QOtff~*bS Q4:`7!aijLqR[@JkFB\*Tg*
                                                                                2025-01-10 08:24:37 UTC16384INData Raw: 9d 4f d9 cf 95 ee 2d 51 78 86 90 3e 27 04 5e 4c 2a 34 b7 4a f5 fc 4c 18 c4 d6 07 10 b9 89 d4 25 70 6b f1 28 b7 63 1d b1 eb 10 2d da f3 30 da 48 82 77 86 54 64 3f 97 2c 19 0d 23 c2 f8 ae 39 78 f7 98 a7 dd 89 19 8e 66 97 52 1d aa 03 77 84 e0 ad e6 34 3e 20 0b 81 49 bb 88 d0 b4 23 2f 84 99 01 29 32 32 49 cc 7b 10 b5 c8 74 c4 ca 1f cc 26 08 45 58 ea 2d 34 6e 0b 17 53 44 c6 6b f4 03 e5 fb 40 7a 8c a6 0f 53 92 06 5f af 03 0b fa 8d 95 1f a8 33 bc 7e 63 f2 99 e2 56 ce 05 cb cd c3 18 5d c2 aa 88 d4 f6 63 ed 73 15 18 9b e9 f2 0f 08 f6 cc b3 e6 98 ef c5 ca 60 53 08 11 98 3f a3 48 4a 86 bc 10 9a 4d 66 1e c3 71 0e ef d8 75 3a cc ee 86 8c 55 c4 c9 8d 33 e8 4b 2d ca 91 44 10 6e cf 52 96 ff 00 33 1e 99 c8 14 57 96 75 79 c8 d2 32 d9 de c9 65 27 3b 9e 19 82 d4 18 b7 4c 34
                                                                                Data Ascii: O-Qx>'^L*4JL%pk(c-0HwTd?,#9xfRw4> I#/)22I{t&EX-4nSDk@zS_3~cV]cs`S?HJMfqu:U3K-DnR3Wuy2e';L4
                                                                                2025-01-10 08:24:37 UTC16384INData Raw: fa 7b 80 d7 a7 2c 6b 3d 8c be 1f 3c 15 1c a3 9f 88 56 42 b8 02 60 7d d2 cc 7d 90 9a 94 d6 0b 87 5f dc b5 ff 00 c8 53 45 8f d4 29 7b 3b 2e df dd 4a a7 73 01 04 d7 0a 69 5c c6 03 d8 0a 0a 9c 05 e3 51 04 33 45 d9 bd 65 fc c0 f1 57 a9 8a 74 47 c8 f7 00 5c 4a b6 a8 e6 69 92 b9 15 ba f3 15 78 fc 81 cf cc 1a 88 5a 86 8f 0f 0c 68 aa 46 10 51 6b a8 27 8d 20 68 08 aa ec 5c 1f 02 c4 e7 56 40 56 88 be d6 52 b9 58 b0 b3 ec 99 30 f6 80 df cc 3d 88 f8 3e a7 2e eb 38 3e a5 11 8b 3d 21 25 c9 15 33 11 a3 6f 58 8c 82 41 6b e6 20 3c ee 0e 88 95 05 56 8c 62 a2 5a 04 8c 9a 12 85 e3 cc 07 10 6a 12 62 c1 88 ed 05 34 63 71 79 d9 a8 2b 8c b1 ac 64 60 76 11 55 fd 01 cb d9 00 85 d7 fb 8a 8e 81 61 b3 70 d4 ad f1 8e 08 63 97 a5 cb f2 d0 b9 59 62 9d c2 5b 2a 8b e7 f1 4f 12 bd 21 5b b7
                                                                                Data Ascii: {,k=<VB`}}_SE){;.Jsi\Q3EeWtG\JixZhFQk' h\V@VRX0=>.8>=!%3oXAk <VbZjb4cqy+d`vUapcYb[*O![
                                                                                2025-01-10 08:24:37 UTC6948INData Raw: ba 8a e4 bf c5 6b b3 2b cb 9f 4c 4b 54 bd 1b ff c4 00 30 11 00 02 02 01 03 03 03 04 02 02 02 02 03 00 00 00 00 02 01 12 03 10 11 22 04 13 32 05 20 21 14 30 31 42 23 52 15 41 33 40 24 62 43 50 72 ff da 00 08 01 03 01 01 08 00 f7 78 97 3b 84 cd 8d ea 77 1b 4d 85 42 85 8b 8c fc 4b 1d b1 e2 be fa 89 15 d1 9c 58 12 38 93 a3 21 3e 5a 6f 3a 37 97 be 45 3f 5d 27 ff 00 a8 5f 22 12 c2 c5 64 67 d6 0b 16 11 c9 9e 22 17 16 49 d2 c4 12 31 b8 d2 4c e9 73 7d 6c 31 fe fe c4 a5 89 dd 4b b1 75 37 24 58 b1 51 52 34 dc 92 e4 ce 92 e6 f6 d7 e4 f9 d7 63 61 9e a7 90 89 04 f1 37 d2 64 9e 52 2c 8b f8 24 99 b7 be 60 58 37 d2 7e fe df f4 2d ae e6 fe d5 16 74 9f 72 10 2f 13 71 5c df 8e 93 02 39 72 60 98 51 a7 49 79 5d 23 5d cd fe cc c1 29 a5 b5 5a 9b 93 24 b1 b8 92 52 18 64 aa e9 2e
                                                                                Data Ascii: k+LKT0"2 !01B#RA3@$bCPrx;wMBKX8!>Zo:7E?]'_"dg"I1Ls}l1Ku7$XQR4ca7dR,$`X7~-tr/q\9r`QIy]#])Z$Rd.


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                58192.168.2.164977892.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:37 UTC455OUTGET /wp-content/themes/twentytwenty/assets/js/owl.carousel.min.js HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:37 UTC421INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:37 GMT
                                                                                Content-Type: text/javascript
                                                                                Content-Length: 23890
                                                                                Connection: close
                                                                                last-modified: Wed, 25 May 2022 12:11:37 GMT
                                                                                accept-ranges: bytes
                                                                                alt-svc: h3=":444"; ma=2592000, h3-29=":444"; ma=2592000, h3-Q050=":444"; ma=2592000, h3-Q046=":444"; ma=2592000, h3-Q043=":444"; ma=2592000, quic=":444"; ma=2592000; v="43,46"
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:37 UTC15963INData Raw: 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 26 26 28 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 7d 67 2e 70 72 6f 74 6f 74 79 70 65 3d 66 3b 72 65 74 75 72 6e 20 6e 65 77 20 67 7d 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 6b 29 7b 76 61 72 20 6c 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 24 65 6c 65 6d 3d 66 28 62 29 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 66 2e 65 78 74 65 6e 64 28 7b 7d 2c 66 2e 66 6e 2e 6f 77 6c 43 61 72 6f 75 73 65 6c 2e 6f 70 74 69 6f 6e 73 2c 74 68 69 73 2e 24 65 6c 65 6d 2e 64 61 74 61 28 29 2c 61 29 3b 74 68 69 73 2e 75 73 65 72 4f 70 74 69 6f 6e 73 3d 61 3b
                                                                                Data Ascii: "function"!==typeof Object.create&&(Object.create=function(f){function g(){}g.prototype=f;return new g});(function(f,g,k){var l={init:function(a,b){this.$elem=f(b);this.options=f.extend({},f.fn.owlCarousel.options,this.$elem.data(),a);this.userOptions=a;
                                                                                2025-01-10 08:24:37 UTC7927INData Raw: 26 28 63 3d 64 2e 67 65 74 4e 65 77 50 6f 73 69 74 69 6f 6e 28 29 2c 64 2e 67 6f 54 6f 28 63 2c 21 31 2c 22 64 72 61 67 22 29 2c 68 2e 74 61 72 67 65 74 45 6c 65 6d 65 6e 74 3d 3d 3d 61 2e 74 61 72 67 65 74 26 26 21 30 21 3d 3d 64 2e 62 72 6f 77 73 65 72 2e 69 73 54 6f 75 63 68 26 26 28 66 28 61 2e 74 61 72 67 65 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 64 69 73 61 62 6c 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 61 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 66 28 61 2e 74 61 72 67 65 74 29 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 64 69 73 61 62 6c 65 22 29 7d 29 2c 0a 61 3d 66 2e 5f 64 61 74 61 28 61 2e
                                                                                Data Ascii: &(c=d.getNewPosition(),d.goTo(c,!1,"drag"),h.targetElement===a.target&&!0!==d.browser.isTouch&&(f(a.target).on("click.disable",function(a){a.stopImmediatePropagation();a.stopPropagation();a.preventDefault();f(a.target).off("click.disable")}),a=f._data(a.


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                59192.168.2.164977992.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:37 UTC666OUTGET /wp-content/uploads/2022/05/5.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:37 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:37 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 46268
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:37 GMT
                                                                                last-modified: Wed, 25 May 2022 12:02:39 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:37 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 04 04 05 04 03 05 05 04 05 06 06 05 06 08 0e 09 08 07 07 08 11 0c 0d 0a 0e 14 11 15 14 13 11 13 13 16 18 1f 1b 16 17 1e 17 13 13 1b 25 1c 1e 20 21 23 23 23 15 1a 26 29 26 22 29 1f 22 23 22 ff db 00 43 01 06 06 06 08 07 08 10 09 09 10 22 16 13 16 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 ff c2 00 11 08 01 0b 03 20 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 00 02 03 04 06 07 01 08 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e5 5e 47 d0 c1
                                                                                Data Ascii: JFIFC% !###&)&")"#"C""""""""""""""""""""""""""""""""""""""""""""""""""" ^G
                                                                                2025-01-10 08:24:37 UTC16384INData Raw: 94 c8 a5 c8 38 e3 7d d5 d1 f4 fe 9a 4b f6 2f 47 96 4c da 19 e3 d6 72 1e d4 10 52 35 e4 51 76 ad 87 42 3b de 96 43 6a 3a 6e b5 9b 8a c9 88 53 6b 45 97 89 05 cd 36 c5 85 3b 44 11 b4 f2 b5 28 b2 92 99 89 b4 03 d8 d4 9a 7a 2f a1 74 1f e9 dd b5 78 d2 3b 54 2f d0 47 70 cd 5f d2 92 62 33 de 85 1d e6 d1 45 50 e4 0a 3c da 83 10 cc eb 60 9a 4a d5 b7 1a 72 49 b3 5b 73 a7 ac ea 9e 54 62 b7 ab da b5 74 c4 ca e9 87 37 ac 46 e5 a3 ef 54 4c d5 b7 36 10 df 56 6c f5 6d 95 b5 0c fa eb 1d 2b 2e 05 7d 3e cf ad 0b e5 65 28 d8 89 a5 9b 7d e7 4c c6 a6 b2 31 71 76 80 ea 20 91 3a e0 6a 5a 93 6f 66 6c ee e2 2c ce fc 4f 9a 93 f2 b9 28 5a 3b 0d b1 50 9f 7c 6f bc 28 72 66 98 c8 e0 01 2d d7 84 5b c3 07 8c b6 31 00 fa b9 be 9d a1 e4 cb 26 e8 36 69 80 eb ad b8 9b 1b 48 ac 99 48 f5 48 e4
                                                                                Data Ascii: 8}K/GLrR5QvB;Cj:nSkE6;D(z/tx;T/Gp_b3EP<`JrI[sTbt7FTL6Vlm+.}>e(}L1qv :jZofl,O(Z;P|o(rf-[1&6iHHH
                                                                                2025-01-10 08:24:37 UTC13817INData Raw: 5f 4e a6 eb 5e b5 df ab 79 c7 f7 9b d8 9f ba 19 b9 ff 00 02 7e 79 86 2a cb fe e7 5b c4 9b 09 c3 e6 b5 a6 b7 ea 5e f4 dd 66 8e 82 e6 7d 22 66 b0 cd 16 d7 8b 71 ec cd cc 4b 9b df 4b 45 7b 70 8d 60 67 19 94 4d 66 b3 75 9a 5e 37 72 32 e7 1f 6a 32 e8 2d 15 bb 3e 71 6c 78 da 65 f2 ea 76 b1 9b 46 fb ba b6 99 41 9a ce 33 68 d1 7a f4 31 a6 b3 7f dc 37 cc e0 1a 2b 30 cc 46 9e 51 6c 72 de dc bf fe 06 df 31 60 b1 11 63 75 e6 ea da 6e 27 e7 1b 68 ca be b1 af 98 58 45 d6 f7 8b b4 d0 98 df 86 0b c0 bf 9c 5f c3 78 db 70 81 a6 f0 30 11 77 83 6e a7 b4 65 7e 79 a2 e8 78 4e 11 62 c5 8a d1 a3 4e 33 30 f5 87 ef ea 5d 62 e9 f3 1f 45 8d bc e3 f6 a1 da 37 5a fe e1 7c 40 db e3 28 2d 4a 95 09 3d ab 6f af 94 6d cf e5 fe 31 a6 b0 4a 4d f8 62 b0 87 43 d5 b4 f1 08 dd 46 3b 47 8d 1b 7e
                                                                                Data Ascii: _N^y~y*[^f}"fqKKE{p`gMfu^7r2j2->qlxevFA3hz17+0FQlr1`cun'hXE_xp0wne~yxNbN30]bE7Z|@(-J=om1JMbCF;G~


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                60192.168.2.164978492.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:37 UTC451OUTGET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:38 UTC243INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:38 GMT
                                                                                Content-Type: text/javascript
                                                                                Content-Length: 37931
                                                                                Connection: close
                                                                                last-modified: Fri, 29 Nov 2024 05:46:26 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:38 UTC16141INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 65 2c 6e 3b 74 3d 5b 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 65 28 31 29 2c 65 28 37 33 29 2c 65 28 37 36 29 2c 65 28 37 38 29 2c 65 28 38 30 29 2c 65 28 39 32 29 2c 65 28 39 33 29 2c 65 28 39 35 29 2c 65 28 39 38 29 2c 65 28 31 30 30 29 2c 65 28 31 30 31 29 2c 65 28 31 31 30 29 2c 65 28 31 31 31 29 2c 65 28 31 31 34 29 2c 65 28 31 32 30 29 2c 65 28 31 33 35 29 2c 65 28 31 33 37 29 2c 65 28 31 33 38 29 2c 72 2e 65 78 70 6f 72 74 73 3d 65 28 31 33 39 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 32 29 2c 6f 3d 65 28 36 37 29 2c 61 3d 65 28 31 31 29 2c 69 3d 65 28 36 38 29 2c 63 3d 41 72 72 61 79 3b 6e 28 7b 74 61 72 67
                                                                                Data Ascii: !function(r){"use strict";var t,e,n;t=[function(r,t,e){e(1),e(73),e(76),e(78),e(80),e(92),e(93),e(95),e(98),e(100),e(101),e(110),e(111),e(114),e(120),e(135),e(137),e(138),r.exports=e(139)},function(r,t,e){var n=e(2),o=e(67),a=e(11),i=e(68),c=Array;n({targ
                                                                                2025-01-10 08:24:38 UTC16384INData Raw: 6e 74 73 2e 6c 65 6e 67 74 68 3c 32 3f 63 28 72 29 3a 74 3b 69 66 28 6f 28 65 29 29 72 65 74 75 72 6e 20 61 28 6e 28 65 2c 72 29 29 3b 74 68 72 6f 77 20 6e 65 77 20 75 28 69 28 72 29 2b 22 20 69 73 20 6e 6f 74 20 69 74 65 72 61 62 6c 65 22 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 38 38 29 2c 6f 3d 65 28 32 38 29 2c 61 3d 65 28 31 36 29 2c 69 3d 65 28 38 35 29 2c 63 3d 65 28 33 32 29 28 22 69 74 65 72 61 74 6f 72 22 29 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 21 61 28 72 29 29 72 65 74 75 72 6e 20 6f 28 72 2c 63 29 7c 7c 6f 28 72 2c 22 40 40 69 74 65 72 61 74 6f 72 22 29 7c 7c 69 5b 6e 28 72 29 5d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 28
                                                                                Data Ascii: nts.length<2?c(r):t;if(o(e))return a(n(e,r));throw new u(i(r)+" is not iterable")}},function(r,t,e){var n=e(88),o=e(28),a=e(16),i=e(85),c=e(32)("iterator");r.exports=function(r){if(!a(r))return o(r,c)||o(r,"@@iterator")||i[n(r)]}},function(t,e,n){var o=n(
                                                                                2025-01-10 08:24:38 UTC5406INData Raw: 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 21 61 28 72 29 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 72 65 74 75 72 6e 20 73 28 66 2c 5b 5d 2c 72 29 2c 21 30 7d 63 61 74 63 68 28 72 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 21 61 28 72 29 29 72 65 74 75 72 6e 21 31 3b 73 77 69 74 63 68 28 69 28 72 29 29 7b 63 61 73 65 22 41 73 79 6e 63 46 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22 41 73 79 6e 63 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 3a 72 65 74 75 72 6e 21 31 7d 74 72 79 7b 72 65 74 75 72 6e 20 79 7c 7c 21 21 6c 28 70 2c 75 28 72 29 29 7d 63 61 74 63 68 28 72 29 7b 72 65 74 75 72 6e 21 30 7d 7d 3b 68 2e 73 68 61
                                                                                Data Ascii: ,v=function(r){if(!a(r))return!1;try{return s(f,[],r),!0}catch(r){return!1}},h=function(r){if(!a(r))return!1;switch(i(r)){case"AsyncFunction":case"GeneratorFunction":case"AsyncGeneratorFunction":return!1}try{return y||!!l(p,u(r))}catch(r){return!0}};h.sha


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                61192.168.2.1649785142.250.186.1644434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:37 UTC475OUTGET /recaptcha/about/images/reCAPTCHA-logo@2x.png HTTP/1.1
                                                                                Host: www.google.com
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:38 UTC777INHTTP/1.1 200 OK
                                                                                Accept-Ranges: bytes
                                                                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="recaptcha"
                                                                                Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                Content-Length: 18160
                                                                                X-Content-Type-Options: nosniff
                                                                                Server: sffe
                                                                                X-XSS-Protection: 0
                                                                                Date: Fri, 10 Jan 2025 08:19:05 GMT
                                                                                Expires: Fri, 10 Jan 2025 09:09:05 GMT
                                                                                Cache-Control: public, max-age=3000
                                                                                Age: 333
                                                                                Last-Modified: Wed, 29 Jul 2020 17:15:00 GMT
                                                                                Content-Type: image/png
                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                Connection: close
                                                                                2025-01-10 08:24:38 UTC613INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 98 00 00 01 d0 08 06 00 00 00 9c 30 7c 54 00 00 46 b7 49 44 41 54 78 da ec 9d 5b 6c 5c 47 19 c7 47 71 5b 01 6a cb 03 2d a8 d9 99 b3 be a4 b5 89 51 aa 62 89 e4 cc cc 3a de 3d 9b 4b 9b 36 40 23 4b 50 de 00 55 08 21 28 42 26 21 e5 c1 69 bc 17 97 ab a0 8a 6a 10 42 bd 24 3e 67 f6 ec da 25 14 28 0d 75 02 0f 48 08 54 a4 92 aa e4 a1 94 92 50 35 71 13 db bb 67 77 bd 89 bd cc d9 d8 84 48 ae 62 3b de 62 ef f9 ff a4 bf 66 bd 96 fc 64 9d 9f e6 fb be 33 43 00 00 00 00 b0 42 f4 f7 57 d7 59 df cd 6f 8c a7 bc 87 63 e9 d2 3e 6b a0 f0 4d 24 78 89 0e 4c ec df fa e8 78 22 f2 ad 7f ff 40 f6 9d 3e c4 fb 4e ff 5c c7 16 7d 6f 3e 27 fa ce fc 5a ec 3d f3 62 64 ef 5b 63 91 fd 67 8f 77 ec 39 7e 94 f2 e1 0c 13 ea b0 21 9d a7 0c
                                                                                Data Ascii: PNGIHDR0|TFIDATx[l\GGq[j-Qb:=K6@#KPU!(B&!ijB$>g%(uHTP5qgwHb;bfd3CBWYoc>kM$xLx"@>N\}o>'Z=bd[cgw9~!
                                                                                2025-01-10 08:24:38 UTC1390INData Raw: 32 d3 dd d1 12 55 ed d4 54 ef 27 00 80 d5 df 8f f1 25 63 f9 92 49 43 32 c8 bb 08 e6 c1 13 57 04 53 f7 a8 ab 76 3f ec bf e2 c9 4d 50 91 7b 5b 7f f7 37 26 ec 17 b4 74 9e 08 0b f5 85 70 c4 fe f8 86 88 ba 9d 00 00 56 e3 4e 46 35 f5 a4 4a cd ba 16 ff 1d 2b 35 3d 6e 25 bd c0 3f 54 91 b9 24 97 2e 98 fa 8b 47 4b 87 bb 15 26 b3 05 2d 9e f3 fa bb 33 3a 27 28 b7 87 18 b7 bf dc 12 cd dd 7d 9b f8 d9 2d 04 00 b0 7a 76 32 b1 83 13 6d b1 54 e1 fb 56 aa 52 84 64 90 5a 92 de 0a 08 a6 fe e2 61 7e 8f 47 8e 78 7a bd 10 e2 ea 4d fd fd 4b 54 b8 07 98 50 bb 9b b7 0c 37 13 00 c0 ea e8 c9 58 e9 e2 68 3c 7d d1 83 64 90 9a 60 0e 4e 55 3b 3e 7d 7c 5e 30 6b 23 22 53 31 e4 c8 94 5e cf 69 d1 bc c2 b8 33 4c fd 72 9a 39 7c 4f 73 cf d8 fb 08 00 e0 ff 53 2e 8b 3e 56 b9 3b fe 78 79 34 9e 82
                                                                                Data Ascii: 2UT'%cIC2WSv?MP{[7&tpVNF5J+5=n%?T$.GK&-3:'(}-zv2mTVRdZa~GxzMKTP7Xh<}d`NU;>}|^0k#"S1^i3Lr9|OsS.>V;xy4
                                                                                2025-01-10 08:24:38 UTC1390INData Raw: c7 eb a1 05 b5 50 2f 22 24 33 bb c9 f6 66 11 c1 1e da 9d d9 6d b3 ef 4d a3 a9 88 62 0d 68 11 73 2b ea ad 08 4a f1 90 25 ec bc 97 58 4f 95 1e 8a 27 2d 68 f6 cd 26 22 82 7f ea 41 14 a4 28 f1 4f 63 d3 d2 7a 10 5b 28 36 91 98 ec ee bc 9d cd a6 19 67 77 b3 61 b5 08 ad 79 49 76 77 be 1f f8 5e e7 f8 3e bc f9 fe de 7b c8 5d 24 62 4e 96 75 23 7b 3e 7a 50 c4 db fa b7 58 b0 73 e9 8e 8b cb 0d b9 40 30 40 a9 64 68 26 3f 44 79 e9 37 82 5d 4c 8b 0a e6 b3 d0 2f e6 2d 9b e4 c4 b2 66 e4 ae 44 8d ec 91 76 94 4b 57 fc ac a1 19 ce 74 a3 73 81 60 80 32 06 d3 33 3b fa 32 c5 21 62 97 7e 21 4c 56 42 bf a0 b7 a8 60 62 10 4c 6b c7 74 aa bd cc 5c 4f d2 39 a1 c5 c5 bd 6d d3 b9 90 da ce e5 92 b6 ba 73 81 60 80 42 b9 f8 3b a9 5d 3c 61 71 ef 77 ca dd 95 d0 2f e6 10 0c b2 9e 98 a2 fa cb
                                                                                Data Ascii: P/"$3fmMbhs+J%XO'-h&"A(Ocz[(6gwayIvw^>{]$bNu#{>zPXs@0@dh&?Dy7]L/-fDvKWts`23;2!b~!LVB`bLkt\O9ms`B;]<aqw/
                                                                                2025-01-10 08:24:38 UTC1390INData Raw: 40 08 11 51 54 b5 bc 20 a8 2a fa 00 02 2a f5 01 26 b1 cf 99 49 82 80 52 2e 02 a9 05 71 49 76 67 d7 01 04 08 68 41 a8 20 48 69 10 f0 82 40 50 89 a2 f0 40 44 c1 8e e7 ba 8e ed e9 99 43 56 aa 2a 23 bc f6 da 3b 76 fe 3f e9 af 5d c9 6f 5e ef f9 f9 fb be 73 ce b4 4a d6 1a 1b f0 af d9 e0 36 3e 64 6e 82 05 15 99 4a 30 a8 60 10 08 06 b4 0e 13 fe 6a ea c4 bb 98 88 27 a8 08 b0 a0 22 53 b5 c8 50 c1 20 10 0c 68 8d b2 9d 9e 40 79 f0 7b ca a3 af a5 64 b0 98 22 68 91 21 10 0c 68 0f 4c 84 9b a9 93 bc c7 1c b4 c6 10 08 06 81 60 40 9b a0 83 f1 0a 4b 84 8f 51 11 1d c2 75 30 08 04 83 40 30 a0 2d 6c 7a e0 b3 63 ca 83 fe 6f 98 93 7c c1 d0 1a 43 20 18 04 82 01 ed 82 39 e1 c5 54 24 2f 61 ee 82 40 30 08 04 03 da 38 d8 1f 3e 85 89 70 2b 13 c9 41 9c 79 41 a6 2b 98 73 af 78 35 25 c5
                                                                                Data Ascii: @QT **&IR.qIvghA Hi@P@DCV*#;v?]o^sJ6>dnJ0`j'"SP h@y{d"h!hL`@KQu0@0-lzco|C 9T$/a@08>p+AyA+sx5%
                                                                                2025-01-10 08:24:38 UTC1390INData Raw: 76 59 5e 04 43 07 46 a8 12 cc 22 20 7b f4 73 b6 cb 0c 5b 99 21 18 30 0d 2e 77 e2 95 59 0b 86 89 70 02 5b 93 3b 1c 11 1e 96 4b f2 26 e5 e1 45 5b bc 96 17 65 d5 2e a3 4e fc 76 53 32 39 98 c1 48 c1 f8 8b 45 30 4d c9 1c 47 f4 ea 63 78 c0 19 04 03 7e 00 53 8c 5e 65 39 c9 fb 18 ee 77 5e 2e 6a e6 c2 a3 ba 65 27 67 17 6c bb ab 30 23 9a 33 99 b8 39 93 e9 74 05 13 98 5b 47 98 12 cc 22 62 6d b6 95 d9 a8 ed 94 99 84 64 20 18 30 05 e5 87 d2 13 28 f7 ef 66 3c c2 70 bf 93 11 91 8a 29 82 3f 96 ed d1 d3 0b b3 47 b5 cb 4c 1e be 65 b9 87 d4 4c a6 a3 82 e1 81 12 cc 62 dc 7d 49 8a 95 3b 88 51 1b c7 36 66 08 06 fc 1f 8c 07 6b 2c 11 0d 51 07 cf db ef e4 7f f9 b2 d2 98 90 ef ef 2f db c3 a7 b4 f5 f3 bd 47 49 a6 39 93 81 60 e6 08 4d af dc a6 19 f5 31 9c fc 87 60 c0 61 d2 34 5d 42
                                                                                Data Ascii: vY^CF" {s[!0.wYp[;K&E[e.NvS29HE0MGcx~S^e9w^.je'gl0#39t[G"bmd 0(f<p)?GLeLb}I;Q6fk,Q/GI9`M1`a4]B
                                                                                2025-01-10 08:24:38 UTC1390INData Raw: 49 5d 97 1d a9 60 9a 46 0a 46 cb e5 1d 25 97 ca 0f dd 7d 90 0b 04 93 5e f4 10 1d f5 9a ef 63 b9 65 82 c1 3e 0f 6a d1 87 54 07 fb 29 c5 7e 3e 0a fe 03 9d c9 9c 8c 60 28 13 77 9b 26 98 ae 05 3a 73 d9 85 cc 05 82 49 3d c4 11 8b a9 d7 f8 02 82 49 ee 8d 17 ca e4 06 aa 1f 10 4b 37 77 3e df ce 64 5a 13 10 cc 24 72 e9 1b 46 e6 02 c1 98 b1 9e bf c0 c4 43 94 05 fb 21 98 24 aa 97 20 b4 59 50 25 83 ad 52 8f 9a 35 ca 18 00 8d 32 19 47 7c 79 5c c9 44 95 9d 16 4c c3 18 c1 64 73 95 59 c8 5c 20 18 63 b8 8b 87 17 13 b7 ee 10 2e 6b 68 51 4e 26 7b a1 4c 8e 50 16 5e 62 58 ae a7 24 53 d7 99 cc e4 82 91 4d e2 89 c5 5a 30 06 04 fa dd f9 ca 77 c8 5c 20 18 63 b8 7d b0 7a 3d 71 e5 3a ec 1f 8b fd b4 ff d0 ab d4 6d 14 75 f5 62 18 0b d7 2a c9 b8 62 3b f5 c6 5b 93 5c 91 8d 1f 11 4c 98
                                                                                Data Ascii: I]`FF%}^ce>jT)~>`(w&:sI=IK7w>dZ$rFC!$ YP%R52G|y\DLdsY\ c.khQN&{LP^bX$SMZ0w\ c}z=q:mub*b;[\L
                                                                                2025-01-10 08:24:38 UTC1390INData Raw: f8 88 e4 ca 6b 1b 67 6f ba f2 84 00 d0 73 81 08 98 4c 86 4a 39 45 a2 74 ed 88 28 21 60 cc b9 07 59 74 d0 53 d1 b7 c6 78 04 82 00 d2 b0 2c d6 98 67 41 cf 05 22 60 cc 41 f4 85 4b 45 5f ec 18 02 c6 a4 5b f4 57 84 7b c5 8a e8 b2 b2 1d 58 a2 9c 9e 4b 91 35 ea b9 04 11 2e 30 ae d5 c9 06 ac 0e f6 81 00 78 67 30 91 c5 14 2e 1d 58 a2 6c ce 23 92 29 ac 3b 45 5f 48 8c 3f f6 17 a4 57 b8 c4 7b 2e 08 17 38 6a 06 73 95 5e 37 09 80 37 60 fa 57 88 52 f8 37 04 8c 39 4b 94 45 29 f6 5d 49 65 78 a6 00 d2 2a 5c d0 73 81 e3 04 4c c8 e6 54 3f 11 00 6f c0 84 5f 15 bd d1 93 08 18 93 1a fc 52 74 27 95 c8 a6 0a 20 3d c2 a5 38 30 c7 52 20 ff 8a 70 81 e3 04 4c 38 cb a9 79 05 c0 07 0d 8a ab c8 53 08 98 54 8d e8 1e 6f f8 06 f9 a1 cb d7 ff 94 00 d2 20 5c d8 9c a9 76 f6 13 7a 2e f0 0e 01
                                                                                Data Ascii: kgosLJ9Et(!`YtSx,gA"`AKE_[W{XK5.0xg0.Xl#);E_H?W{.8js^77`WR79KE)]Iex*\sLT?o_Rt' =80R pL8ySTo \vz.
                                                                                2025-01-10 08:24:38 UTC1390INData Raw: b7 dd 21 e4 02 00 08 86 c4 9c b9 8c f9 3b 72 01 00 04 43 e2 c4 ed 34 e9 8c 0f 0e 0e b2 2c 06 00 08 86 c4 ad b9 38 c8 05 00 10 0c 89 26 17 6a 2e 00 80 60 48 f4 65 31 6a 2e 00 80 60 48 f4 99 0b 35 17 00 40 30 a4 34 72 61 e6 02 00 08 86 44 af b9 48 3a 8c 5c 20 90 65 d9 fc 04 00 c1 90 18 cf b9 b0 5b 0c a6 09 67 cc 59 30 db 3b 3a 3a 16 25 00 08 86 b0 15 19 62 d1 d7 d7 57 ef d3 1b c6 fd 2a 86 26 24 03 08 86 50 73 81 28 b4 b5 b5 2d 93 74 73 78 78 38 ec 28 9c 70 ff 38 c9 a9 d9 80 60 c8 1f d5 5c 24 3d f2 a9 c8 d4 5c e0 07 cd cd cd f3 dc 37 4e 85 ad ea df cf a0 2b 48 9a 70 1a 99 c9 00 82 21 bf 4c f8 df 53 73 81 62 a4 69 ba de e3 73 34 88 25 f4 95 19 92 79 e3 ef 27 98 c9 00 82 21 b9 91 34 15 17 70 cf 38 4b 13 80 ef 84 9b 0d f7 91 8b 33 e4 32 4b 32 1e b3 af 79 83 29
                                                                                Data Ascii: !;rC4,8&j.`He1j.`H5@04raDH:\ e[gY0;::%bW*&$Ps(-tsxx8(p8`\$=\7N+Hp!LSsbis4%y'!4p8K32K2y)
                                                                                2025-01-10 08:24:38 UTC1390INData Raw: 91 fd f2 9d 6b 59 ee f6 7a 3a bc bf 7c bb d5 63 7f 09 91 f9 c0 63 c5 5a 44 06 43 60 a0 e4 29 cd 3e 1e 77 1f e8 f5 40 7a 5f 5f 5f df f2 9e 9e 9e cb 33 19 84 c5 2c b3 97 b7 c5 ed 73 50 d2 29 b7 55 bd ff 28 09 91 19 71 3f 59 83 c8 60 08 0c 94 9c 9f c9 e7 13 26 24 ed 77 8e e1 09 7b 35 2b f3 93 01 ea 69 20 89 12 2f 8d 21 2c 16 da 47 25 bd 67 fe cc 4f 92 a8 fb 7e 52 10 19 49 c3 23 23 23 eb 10 19 0c 81 81 b9 78 34 53 3e 7e 22 69 bb 69 1d 1d 1d 5d 9a f7 6a 2e aa d5 bd 5a 62 ca b1 eb b8 35 d9 63 79 d2 9f 7d 50 d2 1f 08 4b d1 75 32 39 1f 87 c3 93 61 da 3b 86 c0 c0 5c a7 36 07 87 dd 37 de 70 1f 79 cc ac 8d 15 eb 31 fb 2c 06 96 1a d8 17 bf d1 9f e9 6a 49 77 f8 73 ef 8c 15 ec 92 72 f1 d9 f9 3e 94 24 32 43 ee 0f ab f1 64 30 04 06 e6 2c 34 81 a4 d3 ee 27 df 98 d7 25 6d
                                                                                Data Ascii: kYz:|ccZDC`)>w@z___3,sP)U(q?Y`&$w{5+i /!,G%gO~RI###x4S>~"ii]j.Zb5cy}PKu29a;\67py1,jIwsr>$2Cd0,4'%m
                                                                                2025-01-10 08:24:38 UTC1390INData Raw: e5 44 34 46 20 10 8c e6 ff 5e 06 f8 7b b6 b9 96 c5 ae 15 9f 35 76 59 c1 a1 d7 8b 82 0d cd 64 56 f7 63 fb 32 00 71 3b 73 b1 05 73 9e fb 9f 10 d1 38 81 40 30 ba e5 c2 1c e5 fe 0a b7 5c ae 9d 59 79 d6 b8 0f 0a 9b df 2d 32 ea 7f 97 2a 84 33 32 00 c4 a1 5c 78 59 fc 22 f7 f3 89 28 45 20 10 8c 07 72 f9 83 bf 5f 3a 11 4d 16 37 98 d4 cf ac 94 74 df c1 2c bf 51 7f 9c 54 15 24 03 40 7c cd 5c da b9 f5 0f 8f 7d 04 82 d1 5d 73 b1 e5 c2 fd 8c 91 fc 82 3d 99 dd 39 31 a3 e8 e0 ea 52 d9 70 5c aa ca 41 48 06 80 b8 98 b9 74 70 3f 10 0c 06 ef 17 08 04 e3 45 cd c5 96 4b 20 10 98 22 46 98 39 9f 76 dd b3 d2 df bc 76 9b b1 eb 94 54 38 ed 0f c0 28 97 4b 27 b7 c1 48 24 f2 80 40 20 18 0f 96 c5 6c b9 ac 70 e4 a2 23 4f e7 74 df 9b e9 fb 65 3d 4b e6 0c 99 21 cc 64 00 18 85 72 61 ba 4d
                                                                                Data Ascii: D4F ^{5vYdVc2q;ss8@0\Yy-2*32\xY"(E r_:M7t,QT$@|\}]s=91Rp\AHtp?EK "F9vvT8(K'H$@ lp#Ote=K!draM


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                62192.168.2.164978692.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:37 UTC450OUTGET /wp-content/themes/twentytwenty/assets/js/globals.min.js HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:38 UTC242INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:38 GMT
                                                                                Content-Type: text/javascript
                                                                                Content-Length: 2222
                                                                                Connection: close
                                                                                last-modified: Sat, 23 Jul 2022 09:24:00 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:38 UTC2222INData Raw: 76 61 72 20 67 6c 6f 62 61 6c 73 3d 7b 49 4d 47 5f 42 41 53 45 3a 22 2f 69 6d 61 67 65 73 2f 65 6c 65 6d 65 6e 74 73 2f 22 2c 42 41 53 45 5f 55 52 4c 3a 22 22 2c 43 41 54 45 47 4f 52 49 45 53 5f 4a 53 4f 4e 3a 22 68 74 74 70 73 3a 2f 2f 70 75 6c 6b 76 65 7a 61 2e 73 69 6e 67 68 73 2e 6c 76 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 74 77 65 6e 74 79 74 77 65 6e 74 79 2f 61 73 73 65 74 73 2f 6a 73 6f 6e 2f 63 61 74 65 67 6f 72 69 65 73 2e 6a 73 6f 6e 22 2c 41 4c 4c 5f 50 52 4f 44 55 43 54 53 3a 22 68 74 74 70 73 3a 2f 2f 70 75 6c 6b 76 65 7a 61 2e 73 69 6e 67 68 73 2e 6c 76 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 74 77 65 6e 74 79 74 77 65 6e 74 79 2f 61 73 73 65 74 73 2f 6a 73 6f 6e 2f 70 72 6f 64 75 63 74 73 2f 30 2d 32 30
                                                                                Data Ascii: var globals={IMG_BASE:"/images/elements/",BASE_URL:"",CATEGORIES_JSON:"https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/json/categories.json",ALL_PRODUCTS:"https://pulkveza.singhs.lv/wp-content/themes/twentytwenty/assets/json/products/0-20


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                63192.168.2.1649789172.217.18.144434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:38 UTC491OUTGET /translate_a/element.js?cb=GoogleLanguageTranslatorInit HTTP/1.1
                                                                                Host: translate.google.com
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:38 UTC612INHTTP/1.1 200 OK
                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                Pragma: no-cache
                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                Date: Fri, 10 Jan 2025 08:24:38 GMT
                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                Server: ESF
                                                                                X-XSS-Protection: 0
                                                                                X-Frame-Options: SAMEORIGIN
                                                                                X-Content-Type-Options: nosniff
                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                Accept-Ranges: none
                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                Connection: close
                                                                                Transfer-Encoding: chunked
                                                                                2025-01-10 08:24:38 UTC778INData Raw: 38 30 30 30 0d 0a 0a 20 20 20 20 2f 2f 20 67 6f 2f 6d 73 73 2d 73 65 74 75 70 23 37 2d 6c 6f 61 64 2d 74 68 65 2d 6a 73 2d 6f 72 2d 63 73 73 2d 66 72 6f 6d 2d 79 6f 75 72 2d 69 6e 69 74 69 61 6c 2d 70 61 67 65 0a 20 20 20 20 69 66 28 21 77 69 6e 64 6f 77 5b 27 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 27 5d 29 20 7b 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 20 3d 20 77 69 6e 64 6f 77 5b 27 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 27 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 65 3b 0a 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 5b 27 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 27 5d 20 3d 20 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 3b 0a 20 20
                                                                                Data Ascii: 8000 // go/mss-setup#7-load-the-js-or-css-from-your-initial-page if(!window['_DumpException']) { const _DumpException = window['_DumpException'] || function(e) { throw e; }; window['_DumpException'] = _DumpException;
                                                                                2025-01-10 08:24:38 UTC1390INData Raw: 72 65 53 74 61 63 6b 54 72 61 63 65 29 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 74 68 69 73 2c 5f 2e 61 61 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 63 26 26 28 74 68 69 73 2e 73 74 61 63 6b 3d 63 29 7d 61 26 26 28 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 53 74 72 69 6e 67 28 61 29 29 3b 62 21 3d 3d 76 6f 69 64 20 30 26 26 28 74 68 69 73 2e 63 61 75 73 65 3d 62 29 7d 3b 63 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 25 73 22 29 3b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c 64 3d 61 2e 6c 65 6e 67 74 68 2d 31 2c 65 3d 30 3b 65 3c 64 3b 65 2b 2b 29 63 2b 3d 61 5b 65 5d 2b 28 65 3c 62 2e 6c 65 6e 67 74 68 3f 62 5b 65 5d 3a 22 25 73 22 29 3b 5f 2e 61 61 2e 63
                                                                                Data Ascii: reStackTrace)Error.captureStackTrace(this,_.aa);else{var c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));b!==void 0&&(this.cause=b)};ca=function(a,b){a=a.split("%s");for(var c="",d=a.length-1,e=0;e<d;e++)c+=a[e]+(e<b.length?b[e]:"%s");_.aa.c
                                                                                2025-01-10 08:24:38 UTC1390INData Raw: 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 67 29 7c 7c 28 65 5b 67 5d 3d 21 30 2c 62 5b 63 2b 2b 5d 3d 66 29 7d 62 2e 6c 65 6e 67 74 68 3d 63 7d 3b 44 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 69 66 28 62 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 61 5b 63 5d 2c 63 2c 61 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 3b 45 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 2c 64 3b 66 6f 72 28 64 20 69 6e 20 61 29 62 5b 63 2b 2b 5d 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 62 7d 3b 5f 2e 46 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 2c 64 3b 66 6f 72 28 64 20 69 6e 20 61 29 62 5b 63 2b 2b 5d 3d 64 3b 72 65 74 75 72 6e 20
                                                                                Data Ascii: sOwnProperty.call(e,g)||(e[g]=!0,b[c++]=f)}b.length=c};Da=function(a,b){for(var c in a)if(b.call(void 0,a[c],c,a))return!0;return!1};Ea=function(a){var b=[],c=0,d;for(d in a)b[c++]=a[d];return b};_.Fa=function(a){var b=[],c=0,d;for(d in a)b[c++]=d;return
                                                                                2025-01-10 08:24:38 UTC1390INData Raw: 72 69 70 74 22 2c 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 29 26 26 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 62 29 7d 3b 5f 2e 57 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 5f 2e 74 2e 6e 61 76 69 67 61 74 6f 72 3b 72 65 74 75 72 6e 20 61 26 26 28 61 3d 61 2e 75 73 65 72 41 67 65 6e 74 29 3f 61 3a 22 22 7d 3b 0a 5f 2e 76 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 57 61 28 29 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 3b 5f 2e 5a 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 58 61 3f 21 21 5f 2e 59 61 26 26 5f 2e 59 61 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 3b 5f 2e 24 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 5a 61
                                                                                Data Ascii: ript",a.ownerDocument))&&a.setAttribute("nonce",b)};_.Wa=function(){var a=_.t.navigator;return a&&(a=a.userAgent)?a:""};_.v=function(a){return _.Wa().indexOf(a)!=-1};_.Za=function(){return _.Xa?!!_.Ya&&_.Ya.brands.length>0:!1};_.$a=function(){return _.Za
                                                                                2025-01-10 08:24:38 UTC1390INData Raw: 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 61 22 29 3b 7d 3b 5f 2e 72 62 3d 71 62 28 74 68 69 73 29 3b 0a 77 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 5f 2e 72 62 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 70 62 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30
                                                                                Data Ascii: =a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.rb=qb(this);w=function(a,b){if(b)a:{var c=_.rb;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&pb(c,a,{configurable:!0
                                                                                2025-01-10 08:24:38 UTC1390INData Raw: 72 75 63 74 3b 76 61 72 20 62 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 65 29 7b 63 3d 62 28 63 2c 64 29 3b 65 26 26 52 65 66 6c 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 63 2c 65 2e 70 72 6f 74 6f 74 79 70 65 29 3b 72 65 74 75 72 6e 20 63 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 65 29 7b 65 3d 3d 3d 76 6f 69 64 20 30 26 26 28 65 3d 63 29 3b 65 3d 74 62 28 65 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 3b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 61 70 70 6c 79 2e 63 61 6c 6c 28 63 2c 65 2c 64 29 7c 7c 65 7d 7d 28 29 3b 0a 69 66 28 74 79 70 65 6f 66 20 4f 62 6a 65
                                                                                Data Ascii: ruct;var b=Reflect.construct;return function(c,d,e){c=b(c,d);e&&Reflect.setPrototypeOf(c,e.prototype);return c}}return function(c,d,e){e===void 0&&(e=c);e=tb(e.prototype||Object.prototype);return Function.prototype.apply.call(c,e,d)||e}}();if(typeof Obje
                                                                                2025-01-10 08:24:38 UTC1390INData Raw: 64 2c 65 29 26 26 28 61 5b 65 5d 3d 64 5b 65 5d 29 7d 72 65 74 75 72 6e 20 61 7d 3b 0a 77 28 22 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 44 62 7d 29 3b 5f 2e 65 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 72 65 74 75 72 6e 20 62 7d 3b 77 28 22 52 65 66 6c 65 63 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 7b 7d 7d 29 3b 77 28 22 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20
                                                                                Data Ascii: d,e)&&(a[e]=d[e])}return a};w("Object.assign",function(a){return a||Db});_.eb=function(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};w("Reflect",function(a){return a?a:{}});w("Reflect.construct",function(){return
                                                                                2025-01-10 08:24:38 UTC1390INData Raw: 79 70 65 2e 47 3d 0a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6c 29 7b 74 68 69 73 2e 6f 28 6c 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 6f 61 28 68 2c 67 29 3a 74 68 69 73 2e 73 28 67 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 42 28 32 2c 67 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 42 28 31 2c 67 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 42 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 69 66 28 74 68 69 73 2e 67 21 3d 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 69 60 22 2b 67 2b 22
                                                                                Data Ascii: ype.G=function(g){var h=void 0;try{h=g.then}catch(l){this.o(l);return}typeof h=="function"?this.oa(h,g):this.s(g)};e.prototype.o=function(g){this.B(2,g)};e.prototype.s=function(g){this.B(1,g)};e.prototype.B=function(g,h){if(this.g!=0)throw Error("i`"+g+"
                                                                                2025-01-10 08:24:38 UTC1390INData Raw: 74 79 70 65 2e 4c 64 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 73 77 69 74 63 68 28 6d 2e 67 29 7b 63 61 73 65 20 31 3a 67 28 6d 2e 6a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6d 2e 6a 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 6a 60 22 2b 6d 2e 67 29 3b 7d 7d 76 61 72 20 6d 3d 74 68 69 73 3b 74 68 69 73 2e 68 3d 3d 0a 6e 75 6c 6c 3f 66 2e 68 28 6c 29 3a 74 68 69 73 2e 68 2e 70 75 73 68 28 6c 29 3b 74 68 69 73 2e 41 3d 21 30 7d 3b 65 2e 72 65 73 6f 6c 76 65 3d 63 3b 65 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 68 2c 6c 29 7b 6c 28 67 29 7d 29 7d 3b 65 2e 72 61 63 65 3d 66 75 6e
                                                                                Data Ascii: type.Ld=function(g,h){function l(){switch(m.g){case 1:g(m.j);break;case 2:h(m.j);break;default:throw Error("j`"+m.g);}}var m=this;this.h==null?f.h(l):this.h.push(l);this.A=!0};e.resolve=c;e.reject=function(g){return new e(function(h,l){l(g)})};e.race=fun
                                                                                2025-01-10 08:24:38 UTC1390INData Raw: 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6d 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6e 3d 6e 65 77 20 61 28 5b 5b 6c 2c 32 5d 2c 5b 6d 2c 33 5d 5d 29 3b 69 66 28 6e 2e 67 65 74 28 6c 29 21 3d 32 7c 7c 6e 2e 67 65 74 28 6d 29 21 3d 33 29 72 65 74 75 72 6e 21 31 3b 6e 2e 64 65 6c 65 74 65 28 6c 29 3b 6e 2e 73 65 74 28 6d 2c 34 29 3b 72 65 74 75 72 6e 21 6e 2e 68 61 73 28 6c 29 26 26 6e 2e 67 65 74 28 6d 29 3d 3d 34 7d 63 61 74 63 68 28 70 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 0a 76 61 72 20 66 3d 22 24 6a 73 63 6f 6d 70 5f 68 69 64 64 65 6e 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 65 28 22 66 72 65 65 7a 65 22 29 3b 65 28 22 70
                                                                                Data Ascii: eal)return!1;try{var l=Object.seal({}),m=Object.seal({}),n=new a([[l,2],[m,3]]);if(n.get(l)!=2||n.get(m)!=3)return!1;n.delete(l);n.set(m,4);return!n.has(l)&&n.get(m)==4}catch(p){return!1}}())return a;var f="$jscomp_hidden_"+Math.random();e("freeze");e("p


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                64192.168.2.164978893.158.134.1194434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:38 UTC528OUTGET /metrika/tag.js HTTP/1.1
                                                                                Host: mc.yandex.ru
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:38 UTC1327INHTTP/1.1 200 OK
                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                Accept-Ranges: bytes
                                                                                Access-Control-Allow-Origin: *
                                                                                Cache-Control: max-age=3600
                                                                                Connection: Close
                                                                                Content-Length: 227261
                                                                                Content-Type: application/javascript
                                                                                Date: Fri, 10 Jan 2025 08:24:38 GMT
                                                                                ETag: "677fcb03-377bd"
                                                                                Expires: Fri, 10 Jan 2025 09:24:38 GMT
                                                                                Last-Modified: Thu, 09 Jan 2025 13:11:31 GMT
                                                                                Set-Cookie: _yasc=3xa+YtYB3JaH0O2ai+Np1LeFHEAH5Q0920lWUpfHc5lP9yfWh+fLArOP16GNjlL3eeOS; domain=.yandex.ru; path=/; expires=Mon, 08 Jan 2035 08:24:38 GMT; secure
                                                                                Set-Cookie: i=hKduAYj5Z/cguiB8dt79k4TKI9P3jmnWboFJl0pAbJ7EO+U0mIdKEa3cXOjzsAHjG3tLvb3Mjh/n+XMkIGLwADWrQwE=; Expires=Sun, 10-Jan-2027 08:24:38 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly; SameSite=None
                                                                                Set-Cookie: yandexuid=491339741736497478; Expires=Sun, 10-Jan-2027 08:24:38 GMT; Domain=.yandex.ru; Path=/; Secure; SameSite=None
                                                                                Set-Cookie: yashr=2606337571736497478; Path=/; Domain=.yandex.ru; Expires=Sat, 10 Jan 2026 08:24:38 GMT; SameSite=None; Secure; HttpOnly
                                                                                Strict-Transport-Security: max-age=31536000
                                                                                Timing-Allow-Origin: *
                                                                                2025-01-10 08:24:38 UTC5301INData Raw: ef bb bf 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 4c 61 28 62 61 29 7b 76 61 72 20 74 61 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 61 3c 62 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 62 61 5b 74 61 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 62 61 29 7b 76 61 72 20 74 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 61 29 72 65 74 75 72 6e 20 74 61 2e 63 61 6c 6c 28 62 61 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 61 2e 6c 65 6e 67 74 68
                                                                                Data Ascii: (function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function u(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length
                                                                                2025-01-10 08:24:38 UTC8168INData Raw: 3d 65 64 28 61 2c 6c 29 3b 72 65 74 75 72 6e 20 68 7d 2c 7b 7d 2c 46 61 28 64 2e 73 65 74 74 69 6e 67 73 7c 7c 7b 7d 29 29 3b 5a 6d 28 61 2c 0a 66 2c 7b 59 3a 67 2c 64 61 74 61 3a 64 2c 65 76 65 6e 74 3a 63 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 58 6d 28 61 2c 62 29 7b 69 66 28 21 54 28 62 2c 22 63 6f 64 65 22 29 7c 7c 21 47 28 62 2e 63 6f 64 65 29 7c 7c 21 62 2e 63 6f 64 65 5b 61 5d 29 74 68 72 6f 77 20 5a 28 22 6d 70 22 29 3b 72 65 74 75 72 6e 20 62 2e 63 6f 64 65 5b 61 5d 7d 66 75 6e 63 74 69 6f 6e 20 59 6d 28 61 2c 62 29 7b 72 65 74 75 72 6e 7b 63 68 65 63 6b 50 65 72 6d 69 73 73 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 41 28 7b 70 65 72 6d 69 73 73 69 6f 6e 73 3a 61 7d 2c 63 29 3b 62 2e 63 68 65 63 6b 50 65 72 6d 69 73 73 69 6f 6e 28 63 29
                                                                                Data Ascii: =ed(a,l);return h},{},Fa(d.settings||{}));Zm(a,f,{Y:g,data:d,event:c})}function Xm(a,b){if(!T(b,"code")||!G(b.code)||!b.code[a])throw Z("mp");return b.code[a]}function Ym(a,b){return{checkPermission:function(c){c=A({permissions:a},c);b.checkPermission(c)
                                                                                2025-01-10 08:24:38 UTC3805INData Raw: 22 70 6f 72 74 22 3d 3d 3d 62 3f 28 62 3d 61 2e 70 72 6f 74 6f 63 6f 6c 2c 61 3d 4d 61 28 61 2e 70 6f 72 74 29 3f 61 2e 70 6f 72 74 3a 22 68 74 74 70 3a 22 3d 3d 3d 62 3f 22 38 30 22 3a 22 68 74 74 70 73 3a 22 3d 3d 3d 62 3f 22 34 34 33 22 3a 76 6f 69 64 20 30 2c 61 29 3a 22 70 61 74 68 22 3d 3d 3d 62 3f 61 2e 70 61 74 68 6e 61 6d 65 3a 22 66 72 61 67 6d 65 6e 74 22 3d 3d 3d 62 3f 61 2e 68 61 73 68 2e 72 65 70 6c 61 63 65 28 22 23 22 2c 22 22 29 3a 22 65 78 74 65 6e 73 69 6f 6e 22 3d 3d 3d 62 3f 28 61 3d 61 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 22 2e 22 29 2c 28 28 31 3c 61 2e 6c 65 6e 67 74 68 3f 61 2e 70 6f 70 28 29 3a 76 6f 69 64 20 30 29 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 2f 22 29 5b 30 5d 29 3a 61 2e 68 72 65 66 7d 66 75 6e 63 74 69 6f
                                                                                Data Ascii: "port"===b?(b=a.protocol,a=Ma(a.port)?a.port:"http:"===b?"80":"https:"===b?"443":void 0,a):"path"===b?a.pathname:"fragment"===b?a.hash.replace("#",""):"extension"===b?(a=a.pathname.split("."),((1<a.length?a.pop():void 0)||"").split("/")[0]):a.href}functio
                                                                                2025-01-10 08:24:38 UTC4363INData Raw: 3d 70 61 28 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 2c 6c 29 7b 72 65 74 75 72 6e 20 58 66 28 68 2c 6c 29 3d 3d 3d 6b 7d 2c 45 28 64 61 28 22 62 69 64 64 65 72 43 6f 64 65 22 29 2c 62 2e 62 69 64 64 65 72 52 65 71 75 65 73 74 73 29 29 29 3a 64 7c 7c 67 28 62 29 3b 63 2e 57 65 26 26 28 63 2e 62 61 3d 21 30 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 48 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 63 2e 62 69 64 2c 65 3d 64 2e 62 69 64 64 65 72 43 6f 64 65 7c 7c 64 2e 62 69 64 64 65 72 3b 64 3d 64 2e 61 64 55 6e 69 74 43 6f 64 65 3b 65 26 26 64 26 26 28 62 3d 71 69 28 62 2c 64 29 2c 62 2e 50 62 7c 7c 28 62 2e 50 62 3d 7b 7d 29 2c 61 3d 22 61 64 52 65 6e 64 65 72 53 75 63 63 65 65 64 65 64 22 3d 3d 3d 61 2c 64 3d 7b 7d 2c 62 2e 50 62 5b 65 5d 3d 28 64 2e 73 75 63 63
                                                                                Data Ascii: =pa(function(h,k,l){return Xf(h,l)===k},E(da("bidderCode"),b.bidderRequests))):d||g(b);c.We&&(c.ba=!0)}}}function Hn(a,b,c){var d=c.bid,e=d.bidderCode||d.bidder;d=d.adUnitCode;e&&d&&(b=qi(b,d),b.Pb||(b.Pb={}),a="adRenderSucceeded"===a,d={},b.Pb[e]=(d.succ
                                                                                2025-01-10 08:24:38 UTC8168INData Raw: 4e 65 28 61 29 29 7b 76 61 72 20 63 3d 4c 65 28 61 29 2c 64 3d 49 61 28 61 2c 62 29 3b 64 3d 64 26 26 64 2e 70 61 72 61 6d 73 3b 63 3d 45 28 78 28 6f 6f 2c 6e 29 2c 4d 65 28 63 29 29 3b 64 26 26 63 2e 6c 65 6e 67 74 68 26 26 64 28 22 67 64 70 72 22 2c 76 63 28 63 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 6f 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 4f 65 28 61 2c 63 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 4c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 64 29 7b 76 61 72 20 66 3d 64 2e 5a 2c 67 3d 79 28 78 28 22 34 22 2c 62 29 2c 78 28 6e 75 6c 6c 2c 65 29 29 2c 68 3d 58 28 61 2c 67 2c 32 45 33 2c 22 67 64 70 2e 66 2e 74 22 29 2c 6b 3d 7b 7d 3b 64 2e 64 67 28 28 6b 2e 74 79 70 65 3d 22 69 73 59 61 6e 64 65 78 22 2c 6b 29 29 2e 74 68 65 6e 28 66 75 6e 63
                                                                                Data Ascii: Ne(a)){var c=Le(a),d=Ia(a,b);d=d&&d.params;c=E(x(oo,n),Me(c));d&&c.length&&d("gdpr",vc(c))}}function lo(a,b,c){var d=Oe(a,c);return new L(function(e){if(d){var f=d.Z,g=y(x("4",b),x(null,e)),h=X(a,g,2E3,"gdp.f.t"),k={};d.dg((k.type="isYandex",k)).then(func
                                                                                2025-01-10 08:24:38 UTC8168INData Raw: 2e 65 64 3d 74 68 69 73 2e 4e 62 3d 21 31 3b 74 68 69 73 2e 58 61 3d 5b 5d 3b 74 68 69 73 2e 45 66 3d 5b 5d 3b 74 68 69 73 2e 58 65 3d 5b 5d 3b 74 68 69 73 2e 73 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 67 29 7b 65 3d 64 2e 73 65 6e 64 65 72 28 65 2c 64 2e 5a 67 29 3b 66 26 26 67 26 26 65 2e 74 68 65 6e 28 66 2c 67 29 3b 72 65 74 75 72 6e 20 65 7d 3b 74 68 69 73 2e 41 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 4c 28 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 65 2e 70 75 73 68 28 5b 66 2c 68 2c 6b 2c 67 5d 29 7d 29 7d 3b 74 68 69 73 2e 51 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 2e 58 61 3d 78 64 28 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 5b 33 5d 2e 70 61 72 74 4e 75 6d 2d 68
                                                                                Data Ascii: .ed=this.Nb=!1;this.Xa=[];this.Ef=[];this.Xe=[];this.send=function(e,f,g){e=d.sender(e,d.Zg);f&&g&&e.then(f,g);return e};this.Ae=function(e,f,g){return new L(function(h,k){e.push([f,h,k,g])})};this.Qh=function(){d.Xa=xd(function(g,h){return g[3].partNum-h
                                                                                2025-01-10 08:24:38 UTC8168INData Raw: 72 28 62 2e 64 65 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 59 6f 28 61 2c 62 29 7b 69 66 28 4e 28 62 29 29 72 65 74 75 72 6e 20 62 3b 76 61 72 20 63 3d 61 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3b 69 66 28 4e 28 63 29 29 72 65 74 75 72 6e 20 63 3b 63 3d 61 2e 64 61 74 61 3b 69 66 28 4e 28 63 29 29 72 65 74 75 72 6e 20 63 3b 63 3d 61 2e 6e 6f 64 65 56 61 6c 75 65 3b 72 65 74 75 72 6e 20 4e 28 63 29 3f 63 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 5a 6f 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 64 3d 76 6f 69 64 20 30 3d 3d 3d 64 3f 7b 7d 3a 64 3b 65 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 4e 61 28 62 29 3a 65 3b 76 61 72 20 66 3d 41 28 4f 28 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 68 5b 6b 2e 6e 61 6d 65 5d 3d 6b 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e
                                                                                Data Ascii: r(b.de);return b}function Yo(a,b){if(N(b))return b;var c=a.textContent;if(N(c))return c;c=a.data;if(N(c))return c;c=a.nodeValue;return N(c)?c:""}function Zo(a,b,c,d,e){d=void 0===d?{}:d;e=void 0===e?Na(b):e;var f=A(O(function(h,k){h[k.name]=k.value;return
                                                                                2025-01-10 08:24:38 UTC8168INData Raw: 62 28 74 68 69 73 2e 6c 2c 65 2c 22 69 74 65 6d 52 65 76 69 65 77 65 64 22 29 29 2c 66 26 26 28 64 2b 3d 6b 62 28 66 29 29 29 3b 33 3d 3d 3d 63 2e 74 79 70 65 26 26 28 63 3d 6a 63 28 27 5b 69 74 65 6d 74 79 70 65 24 3d 22 73 63 68 65 6d 61 2e 6f 72 67 2f 51 75 65 73 74 69 6f 6e 22 5d 27 2c 74 68 69 73 2e 6c 2c 65 29 29 26 26 28 63 3d 6e 62 28 74 68 69 73 2e 6c 2c 63 2c 22 74 65 78 74 22 29 29 26 26 28 64 2b 3d 6b 62 28 63 29 29 3b 72 65 74 75 72 6e 20 64 7d 2c 62 2e 61 75 74 68 6f 72 73 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 64 3d 74 68 69 73 3b 63 3d 54 64 28 74 68 69 73 2e 6c 2c 63 2e 65 6c 65 6d 65 6e 74 2c 22 61 75 74 68 6f 72 22 29 3b 72 65 74 75 72 6e 20 45 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 66 3d 7b 7d 3b 66 3d 28 66 2e
                                                                                Data Ascii: b(this.l,e,"itemReviewed")),f&&(d+=kb(f)));3===c.type&&(c=jc('[itemtype$="schema.org/Question"]',this.l,e))&&(c=nb(this.l,c,"text"))&&(d+=kb(c));return d},b.authors=function(c){var d=this;c=Td(this.l,c.element,"author");return E(function(e){var f={};f=(f.
                                                                                2025-01-10 08:24:38 UTC7155INData Raw: 2c 61 2e 66 6f 72 63 65 2c 55 64 5d 2c 5b 32 33 33 2c 61 2e 79 2c 55 64 5d 2c 5b 31 36 39 2c 61 2e 78 2c 55 64 5d 2c 5b 38 31 2c 61 2e 69 64 2c 6a 61 5d 5d 7d 66 75 6e 63 74 69 6f 6e 20 49 70 28 61 29 7b 72 65 74 75 72 6e 5b 5b 32 35 37 2c 61 2e 74 61 72 67 65 74 2c 77 61 5d 2c 5b 31 39 33 2c 61 2e 68 69 64 64 65 6e 2c 5a 63 5d 2c 5b 31 32 39 2c 61 2e 63 68 65 63 6b 65 64 2c 5a 63 5d 2c 5b 38 31 2c 61 2e 76 61 6c 75 65 2c 6a 61 5d 5d 7d 66 75 6e 63 74 69 6f 6e 20 4a 70 28 61 29 7b 72 65 74 75 72 6e 5b 5b 32 35 37 2c 61 2e 65 6e 64 4e 6f 64 65 2c 63 61 5d 2c 5b 31 39 33 2c 61 2e 73 74 61 72 74 4e 6f 64 65 2c 63 61 5d 2c 5b 31 32 39 2c 61 2e 65 6e 64 2c 77 61 5d 2c 5b 36 35 2c 61 2e 73 74 61 72 74 2c 77 61 5d 5d 7d 66 75 6e 63 74 69 6f 6e 20 4b 70 28 61 29
                                                                                Data Ascii: ,a.force,Ud],[233,a.y,Ud],[169,a.x,Ud],[81,a.id,ja]]}function Ip(a){return[[257,a.target,wa],[193,a.hidden,Zc],[129,a.checked,Zc],[81,a.value,ja]]}function Jp(a){return[[257,a.endNode,ca],[193,a.startNode,ca],[129,a.end,wa],[65,a.start,wa]]}function Kp(a)
                                                                                2025-01-10 08:24:38 UTC8168INData Raw: 7b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4a 71 28 61 29 7b 69 66 28 21 45 67 28 61 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 6e 28 61 2c 22 74 69 7a 65 6e 2e 73 79 73 74 65 6d 69 6e 66 6f 2e 67 65 74 43 61 70 61 62 69 6c 69 74 79 22 29 3b 69 66 28 53 28 61 29 29 74 72 79 7b 72 65 74 75 72 6e 20 59 64 28 61 28 22 68 74 74 70 3a 2f 2f 74 69 7a 65 6e 2e 6f 72 67 2f 73 79 73 74 65 6d 2f 74 69 7a 65 6e 69 64 22 29 29 7d 63 61 74 63 68 28 62 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 71 28 61 29 7b 69 66 28 21 45 67 28 61 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 6e 28 61 2c 22 77 65 62 61 70 69 73 2e 61 64 69 6e 66 6f 2e 67 65 74 54 49 46 41 22 29 3b 69 66 28 53 28 61 29 29 74 72 79 7b 72
                                                                                Data Ascii: {}return null}function Jq(a){if(!Eg(a))return null;a=n(a,"tizen.systeminfo.getCapability");if(S(a))try{return Yd(a("http://tizen.org/system/tizenid"))}catch(b){}return null}function Kq(a){if(!Eg(a))return null;a=n(a,"webapis.adinfo.getTIFA");if(S(a))try{r


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                65192.168.2.164978792.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:38 UTC701OUTGET /wp-content/themes/twentytwenty/assets/json/categories/0-200.json?type=product&language=en-US&active=1 HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Accept: application/json, text/plain, */*
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:38 UTC244INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:38 GMT
                                                                                Content-Type: application/json
                                                                                Content-Length: 18840
                                                                                Connection: close
                                                                                last-modified: Wed, 25 May 2022 12:22:21 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:38 UTC16140INData Raw: 5b 7b 22 61 63 74 69 76 65 22 3a 31 2c 22 73 6f 72 74 5f 6f 72 64 65 72 22 3a 31 32 2c 22 74 79 70 65 22 3a 22 70 72 6f 64 75 63 74 22 2c 22 63 61 74 65 67 6f 72 79 5f 69 64 22 3a 30 2c 22 65 78 63 61 74 65 67 6f 72 79 5f 69 64 22 3a 31 2c 22 74 69 74 6c 65 22 3a 22 4b 69 64 73 20 6d 65 6e 75 22 2c 22 69 63 6f 6e 5f 75 72 69 22 3a 6e 75 6c 6c 2c 22 70 61 72 61 6d 73 22 3a 7b 22 73 68 6f 77 5f 74 69 74 6c 65 22 3a 30 2c 22 73 68 6f 77 5f 61 75 74 68 6f 72 22 3a 30 2c 22 73 68 6f 77 5f 63 61 74 65 67 6f 72 79 22 3a 30 2c 22 73 68 6f 77 5f 64 61 74 65 22 3a 30 2c 22 73 68 6f 77 5f 74 61 67 73 22 3a 30 2c 22 73 68 6f 77 5f 65 78 74 72 61 66 69 65 6c 64 73 22 3a 30 2c 22 73 68 6f 77 5f 67 61 6c 6c 65 72 79 22 3a 30 2c 22 73 68 6f 77 5f 76 69 64 65 6f 22 3a 30
                                                                                Data Ascii: [{"active":1,"sort_order":12,"type":"product","category_id":0,"excategory_id":1,"title":"Kids menu","icon_uri":null,"params":{"show_title":0,"show_author":0,"show_category":0,"show_date":0,"show_tags":0,"show_extrafields":0,"show_gallery":0,"show_video":0
                                                                                2025-01-10 08:24:38 UTC2700INData Raw: 5f 6f 72 64 65 72 22 3a 31 31 2c 22 74 79 70 65 22 3a 22 70 72 6f 64 75 63 74 22 2c 22 63 61 74 65 67 6f 72 79 5f 69 64 22 3a 30 2c 22 65 78 63 61 74 65 67 6f 72 79 5f 69 64 22 3a 31 2c 22 74 69 74 6c 65 22 3a 22 54 65 61 20 26 20 43 6f 66 66 65 65 22 2c 22 69 63 6f 6e 5f 75 72 69 22 3a 22 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 73 68 6f 77 5f 74 69 74 6c 65 22 3a 30 2c 22 73 68 6f 77 5f 61 75 74 68 6f 72 22 3a 30 2c 22 73 68 6f 77 5f 63 61 74 65 67 6f 72 79 22 3a 30 2c 22 73 68 6f 77 5f 64 61 74 65 22 3a 30 2c 22 73 68 6f 77 5f 74 61 67 73 22 3a 30 2c 22 73 68 6f 77 5f 65 78 74 72 61 66 69 65 6c 64 73 22 3a 30 2c 22 73 68 6f 77 5f 67 61 6c 6c 65 72 79 22 3a 30 2c 22 73 68 6f 77 5f 76 69 64 65 6f 22 3a 30 2c 22 73 68 6f 77 5f 73 6f 63 69 61 6c 22 3a 30 2c
                                                                                Data Ascii: _order":11,"type":"product","category_id":0,"excategory_id":1,"title":"Tea & Coffee","icon_uri":"","params":{"show_title":0,"show_author":0,"show_category":0,"show_date":0,"show_tags":0,"show_extrafields":0,"show_gallery":0,"show_video":0,"show_social":0,


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                66192.168.2.164979192.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:38 UTC446OUTGET /wp-content/themes/twentytwenty/assets/js/app.min.js HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:38 UTC242INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:38 GMT
                                                                                Content-Type: text/javascript
                                                                                Content-Length: 3205
                                                                                Connection: close
                                                                                last-modified: Wed, 25 May 2022 11:44:32 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:38 UTC3205INData Raw: 76 61 72 20 41 70 70 6c 69 63 61 74 69 6f 6e 3d 41 70 70 6c 69 63 61 74 69 6f 6e 7c 7c 7b 7d 3b 41 70 70 6c 69 63 61 74 69 6f 6e 2e 43 6f 72 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 61 74 68 6e 61 6d 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2c 74 68 69 73 2e 6f 72 69 67 69 6e 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2c 74 68 69 73 2e 63 73 72 66 5f 74 6f 6b 65 6e 3d 24 28 22 6d 65 74 61 5b 6e 61 6d 65 3d 63 73 72 66 2d 74 6f 6b 65 6e 5d 22 29 2e 61 74 74 72 28 22 63 6f 6e 74 65 6e 74 22 29 2c 74 68 69 73 2e 63 73 72 66 5f 70 61 72 61 6d 3d 24 28 22 6d 65 74 61 5b 6e 61 6d 65 3d 63 73 72 66 2d 70 61 72 61 6d 5d 22 29 2e 61 74 74 72 28 22 63 6f 6e 74 65 6e 74 22 29 7d 2c 41 70
                                                                                Data Ascii: var Application=Application||{};Application.Core=function(){this.pathname=window.location.pathname,this.origin=window.location.origin,this.csrf_token=$("meta[name=csrf-token]").attr("content"),this.csrf_param=$("meta[name=csrf-param]").attr("content")},Ap


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                67192.168.2.164979292.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:38 UTC443OUTGET /wp-content/themes/twentytwenty/assets/js/main.js HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:38 UTC243INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:38 GMT
                                                                                Content-Type: text/javascript
                                                                                Content-Length: 18425
                                                                                Connection: close
                                                                                last-modified: Fri, 27 May 2022 12:49:34 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:38 UTC16141INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 20 20 20 20 76 61 72 20 53 45 54 5f 4c 41 4e 47 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 6c 61 6e 67 27 29 2c 0a 20 20 20 20 20 20 20 20 6f 70 65 6e 4d 65 6e 75 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 6f 70 65 6e 4d 65 6e 75 27 29 2c 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 4d 65 6e 75 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 6e 61 76 50 61 72 65 6e 74 43 6c 6f 73 65 27 29 2c 0a 20 20 20 20 20 20 20 20 6f 6e 65 4d 69 6e 75 74 65 20 3d 20 33 36 30 30 30 2c 0a 20 20 20 20 20 20 20 20 68 69
                                                                                Data Ascii: $(document).ready(function () { var SET_LANG = document.documentElement.getAttribute('lang'), openMenu = document.querySelector('.openMenu'), closeMenu = document.querySelector('.navParentClose'), oneMinute = 36000, hi
                                                                                2025-01-10 08:24:38 UTC2284INData Raw: 20 3d 20 62 61 6e 6e 65 72 44 61 74 61 2e 6c 75 6e 63 68 2e 74 69 6d 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 31 35 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 31 36 3a 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 6e 6e 65 72 49 6d 61 67 65 54 69 74 6c 65 20 3d 20 27 62 61 6e 6e 65 72 5f 63 68 61 69 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 6e 6e 65 72 53 70 65 63 69 61 6c 54 69 74 6c 65 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 62 61 6e 6e 65 72 44 61 74 61 2e 74 65 61 2e 74 69 74
                                                                                Data Ascii: = bannerData.lunch.time; break; case 15: case 16: bannerImageTitle = 'banner_chai'; bannerSpecialTitle.innerHTML = bannerData.tea.tit


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                68192.168.2.164979392.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:38 UTC616OUTGET /data/banner.json HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Accept: application/json, text/plain, */*
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:39 UTC518INHTTP/1.1 404 Not Found
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:39 GMT
                                                                                Content-Type: text/html; charset=UTF-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                cache-control: no-cache, must-revalidate, max-age=0
                                                                                link: <https://pulkveza.singhs.lv/wp-json/>; rel="https://api.w.org/"
                                                                                x-litespeed-cache-control: public,max-age=3600
                                                                                x-litespeed-tag: b89_HTTP.404,b89_404,b89_URL.e657db704e5ee850bc0d5d43cc8259c7,b89_
                                                                                x-litespeed-cache: miss
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:39 UTC15866INData Raw: 62 64 63 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 0a 09 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 3e 0a 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74
                                                                                Data Ascii: bdca<!DOCTYPE html><html class="no-js" lang="en-US"><head> <meta name='robots' content='noindex, nofollow' /><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0" ><link rel="profile" href="ht
                                                                                2025-01-10 08:24:39 UTC16384INData Raw: 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65 64 20 66 69 67 63 61 70 74 69 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 66 69 67 63 61 70 74 69 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 75 6c 6c 71 75 6f 74 65 20 63 69 74 65 2c 2e 63 6f 6d 6d 65 6e 74 2d 6d 65 74 61 64 61 74 61 2c 2e 63 6f 6d 6d 65 6e 74 2d 72 65 73 70 6f 6e 64 20 2e 63 6f 6d 6d 65 6e 74 2d 6e 6f 74 65 73 2c 2e 63 6f 6d 6d 65 6e 74 2d 72 65 73 70 6f 6e 64 20 2e 6c 6f 67 67 65 64 2d 69 6e 2d 61 73 2c 2e 70 61 67 69 6e 61 74 69 6f 6e 20 2e 64 6f 74 73 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 72 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 29 2c 68 72 2e 73 74 79 6c 65 64 2d 73 65 70 61 72 61 74 6f 72 2c 3a 72 6f 6f 74 20 2e 68 61 73 2d 73 65 63 6f 6e 64 61
                                                                                Data Ascii: .wp-block-embed figcaption,.wp-block-image figcaption,.wp-block-pullquote cite,.comment-metadata,.comment-respond .comment-notes,.comment-respond .logged-in-as,.pagination .dots,.entry-content hr:not(.has-background),hr.styled-separator,:root .has-seconda
                                                                                2025-01-10 08:24:39 UTC16384INData Raw: 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 5f 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 75 6c 6b 76 65 7a 61 2e 73 69 6e 67 68 73 2e 6c 76 2f 6f 75 72 2d 73 74 6f 72 79 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4f 75 72 20 73 74 6f 72 79 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 5f 6c 6f 67 6f 22 3e 0a 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f
                                                                                Data Ascii: > </li> <li class="nav_item"> <a href="https://pulkveza.singhs.lv/our-story/"> Our story </a> </li> </ul> <div class="nav_logo"> <a href="https://
                                                                                2025-01-10 08:24:39 UTC16384INData Raw: 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 33 2e 33 2e 33 20 28 31 32 30 37 32 29 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 6f 68 65 6d 69 61 6e 63 6f 64 69 6e 67 2e 63 6f 6d 2f 73 6b 65 74 63 68 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 57 6f 6c 74 4c 6f 67 6f 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 65 73 63 3e 43 72 65
                                                                                Data Ascii: version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: Sketch 3.3.3 (12072) - http://www.bohemiancoding.com/sketch --> <title>WoltLogo</title> <desc>Cre
                                                                                2025-01-10 08:24:39 UTC16384INData Raw: 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 70 75 6c 6b 76 65 7a 61 2e 73 69 6e 67 68 73 2e 6c 76 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 32 2f 30 35 2f 70 6c 61 63 65 68 6f 6c 64 65 72 5f 6c 67 2d 31 2d 31 2e 6a 70 67 22 20 63 6c 61 73 73 3d 22 69 6d 67 2d 72 65 73 70 6f 6e 73 69 76 65 20 6d 6f 64 61 6c 5f 66 6f 6f 64 5f 70 6f 73 74 65 72 22 20 2f 3e 0a 3c 2f 64 69 76 3e 0a 0a 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 66 6f 6f 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62
                                                                                Data Ascii: div> </div> <img src="https://pulkveza.singhs.lv/wp-content/uploads/2022/05/placeholder_lg-1-1.jpg" class="img-responsive modal_food_poster" /></div> </div> <div class="modal-footer"> <button type="button" class="btn b
                                                                                2025-01-10 08:24:39 UTC16384INData Raw: 6e 67 68 73 2e 6c 76 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 32 2f 30 35 2f 50 65 61 63 68 2d 53 70 72 69 74 7a 65 72 2e 6a 70 67 22 20 63 6c 61 73 73 3d 22 69 6d 67 2d 72 65 73 70 6f 6e 73 69 76 65 20 6d 6f 64 61 6c 5f 66 6f 6f 64 5f 70 6f 73 74 65 72 22 20 2f 3e 0a 3c 2f 64 69 76 3e 0a 0a 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 66 6f 6f 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 64 65 66 61 75 6c 74 22 20 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 6d 6f 64 61 6c 22 3e 43 6c 6f 73 65 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20
                                                                                Data Ascii: nghs.lv/wp-content/uploads/2022/05/Peach-Spritzer.jpg" class="img-responsive modal_food_poster" /></div> </div> <div class="modal-footer"> <button type="button" class="btn btn-default" data-dismiss="modal">Close</button>
                                                                                2025-01-10 08:24:39 UTC16384INData Raw: 70 75 6c 6b 76 65 7a 61 2e 73 69 6e 67 68 73 2e 6c 76 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 32 2f 30 35 2f 53 69 6e 67 68 61 2e 6a 70 65 67 22 20 63 6c 61 73 73 3d 22 69 6d 67 2d 72 65 73 70 6f 6e 73 69 76 65 20 6d 6f 64 61 6c 5f 66 6f 6f 64 5f 70 6f 73 74 65 72 22 20 2f 3e 0a 3c 2f 64 69 76 3e 0a 0a 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 66 6f 6f 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 64 65 66 61 75 6c 74 22 20 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 6d 6f 64 61 6c 22 3e 43 6c 6f 73 65 3c 2f 62 75 74 74 6f 6e 3e 0a 20
                                                                                Data Ascii: pulkveza.singhs.lv/wp-content/uploads/2022/05/Singha.jpeg" class="img-responsive modal_food_poster" /></div> </div> <div class="modal-footer"> <button type="button" class="btn btn-default" data-dismiss="modal">Close</button>
                                                                                2025-01-10 08:24:39 UTC16384INData Raw: 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 20 66 61 64 65 22 20 69 64 3d 22 6d 79 4d 6f 64 61 6c 62 65 65 72 73 35 33 22 20 72 6f 6c 65 3d 22 64 69 61 6c 6f 67 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 20 3d 20 22 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 6d 6f 64 61 6c 2d 6c 67 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 62 6f 64 79 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 5f 66 6f 6f 64 5f 69 6e 6e 65 72 20 66 6c 65 78 50 61 72 65 6e 74 20 66 6c 65 78 43 6f 6c 75 6d 6e 22 3e 0a 20
                                                                                Data Ascii: </div> <div class="modal fade" id="myModalbeers53" role="dialog"> <div class = "modal-dialog modal-lg"> <div class="modal-content"> <div class="modal-body"> <div class="modal_food_inner flexParent flexColumn">
                                                                                2025-01-10 08:24:39 UTC16384INData Raw: 65 78 50 61 72 65 6e 74 20 66 6c 65 78 43 6f 6c 75 6d 6e 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 5f 66 6f 6f 64 5f 69 6e 66 6f 20 66 6c 65 78 50 61 72 65 6e 74 20 66 6c 65 78 43 6f 6c 75 6d 6e 20 66 6c 65 78 43 65 6e 74 65 72 59 20 6d 6f 64 61 6c 5f 69 6e 66 6f 5f 6c 67 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 5f 66 6f 6f 64 5f 69 6e 66 6f 5f 74 69 74 6c 65 20 6e 6f 4d 61 72 67 69 6e 20 6e 6f 50 61 64 64 69 6e 67 20 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 44 69 73 61 72 6f 6e 6e 6f 3c 2f 68 32 3e 0a 20 20 20 20 20 20 20 20 3c 68 72 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 5f 66 6f 6f 64 5f 69 6e 66 6f 5f 62 6f 64 79 20 6e 6f 4d 61 72 67 69 6e 22
                                                                                Data Ascii: exParent flexColumn"> <div class="modal_food_info flexParent flexColumn flexCenterY modal_info_lg"> <h2 class="modal_food_info_title noMargin noPadding text-center">Disaronno</h2> <hr /> <p class="modal_food_info_body noMargin"
                                                                                2025-01-10 08:24:39 UTC16384INData Raw: 72 67 69 6e 22 3e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 6e 75 5f 66 6f 6f 64 5f 69 74 65 6d 5f 70 72 69 63 65 43 6f 6e 74 61 69 6e 65 72 20 66 6c 65 78 4f 6e 65 20 6e 6f 50 61 64 64 69 6e 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 5f 66 6f 6f 64 5f 69 74 65 6d 5f 70 72 69 63 65 43 6f 6e 74 61 69 6e 65 72 20 74 65 78 74 2d 6d 75 74 65 64 20 66 6c 65 78 4f 6e 65 20 6e 6f 50 61 64 64 69 6e 67 22 3e e2 82 ac 32 2e 32 35 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20
                                                                                Data Ascii: rgin"></p> <div class="menu_food_item_priceContainer flexOne noPadding"> <span class="menu_food_item_priceContainer text-muted flexOne noPadding">2.25</span> </div> </div>


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                69192.168.2.164979492.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:38 UTC669OUTGET /wp-content/uploads/2022/05/food.svg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:38 UTC319INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:38 GMT
                                                                                Content-Type: image/svg+xml
                                                                                Content-Length: 3450
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:38 GMT
                                                                                last-modified: Wed, 25 May 2022 12:04:11 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:38 UTC3450INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 36 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22
                                                                                Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?>... Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                70192.168.2.164979592.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:38 UTC452OUTGET /wp-content/themes/twentytwenty/assets/js/index.js?ver=2.0 HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:38 UTC243INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:38 GMT
                                                                                Content-Type: text/javascript
                                                                                Content-Length: 26111
                                                                                Connection: close
                                                                                last-modified: Fri, 01 Apr 2022 17:56:08 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:38 UTC16141INData Raw: 2f 2a 09 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 09 4e 61 6d 65 73 70 61 63 65 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 0a 76 61 72 20 74 77 65 6e 74 79 74 77 65 6e 74 79 20 3d 20 74 77 65 6e 74 79 74 77 65 6e 74 79 20 7c 7c 20 7b 7d 3b 0a 0a 2f
                                                                                Data Ascii: /*-----------------------------------------------------------------------------------------------Namespace--------------------------------------------------------------------------------------------------- */var twentytwenty = twentytwenty || {};/
                                                                                2025-01-10 08:24:38 UTC9970INData Raw: 30 27 20 29 20 7b 0a 09 09 09 09 74 77 65 6e 74 79 74 77 65 6e 74 79 4d 65 6e 75 54 6f 67 67 6c 65 28 20 6e 65 77 54 61 72 67 65 74 2c 20 64 75 72 61 74 69 6f 6e 20 29 3b 0a 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 6e 65 77 54 61 72 67 65 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 20 63 6c 61 73 73 54 6f 54 6f 67 67 6c 65 20 29 3b 0a 09 09 09 7d 0a 0a 09 09 09 2f 2f 20 49 66 20 74 68 65 20 74 6f 67 67 6c 65 20 74 61 72 67 65 74 20 69 73 20 27 6e 65 78 74 27 2c 20 6f 6e 6c 79 20 67 69 76 65 20 74 68 65 20 63 6c 69 63 6b 65 64 20 74 6f 67 67 6c 65 20 74 68 65 20 61 63 74 69 76 65 20 63 6c 61 73 73 2e 0a 09 09 09 69 66 20 28 20 74 61 72 67 65 74 53 74 72 69 6e 67 20 3d 3d 3d 20 27 6e 65 78 74 27 20 29 20 7b 0a 09 09 09 09 74 6f 67 67 6c
                                                                                Data Ascii: 0' ) {twentytwentyMenuToggle( newTarget, duration );} else {newTarget.classList.toggle( classToToggle );}// If the toggle target is 'next', only give the clicked toggle the active class.if ( targetString === 'next' ) {toggl


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                71192.168.2.164979692.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:38 UTC427OUTGET /wp-content/uploads/2022/05/4.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:38 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:38 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 72167
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:38 GMT
                                                                                last-modified: Wed, 25 May 2022 12:02:36 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:38 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c2 00 11 08 01 4d 03 e8 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 04 05 03 06 01 02 07 00 08 09 ff c4 00 1c 01 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b3 6b 94
                                                                                Data Ascii: JFIFCCMk
                                                                                2025-01-10 08:24:39 UTC16384INData Raw: c1 4e 9b 8d 17 3d fb 82 b4 87 e8 99 df dd 2d 25 fa 1e 77 ec 0f c5 69 06 37 13 b4 4c e0 1f b2 3f 15 1e d4 d1 b3 86 bc 98 14 d8 ff 00 a3 cf 7e ed 4d 7e 87 9f b7 f8 6a 23 3b 5a 2a 7c 7f b4 9d fa 2e 7f f7 29 f4 af bd 73 f9 fd 0a 77 e8 9d 21 fb 94 ef d1 3a 47 f7 08 fe 8a d2 5f f1 d0 fd 1d a4 3f e3 94 df d1 fa 43 fe 31 50 fe a1 3f ff 00 19 ca 1f d4 67 ff 00 e2 b9 42 fa 94 ff 00 fc 57 a8 5f 54 9d 1f fe 67 a8 4e ca 04 d7 fc 77 fe 0b 16 50 a3 fe e5 df 82 88 e3 4c 0f 1e 2c 77 e0 a2 7c e6 fd ff 00 82 8a ec 9f 0a bd ef 51 a9 db 80 4f 74 66 a9 8f f0 8f 84 66 7e 2a 14 8d e7 62 86 53 80 20 93 ec 51 34 ab cc 3a ec 60 37 21 cd 01 61 c1 17 e1 69 b5 02 c4 e0 6a ac 9c e7 08 4c 15 71 52 f0 5b f9 40 c6 4a 6b 1a 18 c1 46 8e 1d 42 e7 06 b4 5c e4 a6 18 2a f0 05 54 67 e4 c3 ec 2a
                                                                                Data Ascii: N=-%wi7L?~M~j#;Z*|.)sw!:G_?C1P?gBW_TgNwPL,w|QOtff~*bS Q4:`7!aijLqR[@JkFB\*Tg*
                                                                                2025-01-10 08:24:39 UTC16384INData Raw: 9d 4f d9 cf 95 ee 2d 51 78 86 90 3e 27 04 5e 4c 2a 34 b7 4a f5 fc 4c 18 c4 d6 07 10 b9 89 d4 25 70 6b f1 28 b7 63 1d b1 eb 10 2d da f3 30 da 48 82 77 86 54 64 3f 97 2c 19 0d 23 c2 f8 ae 39 78 f7 98 a7 dd 89 19 8e 66 97 52 1d aa 03 77 84 e0 ad e6 34 3e 20 0b 81 49 bb 88 d0 b4 23 2f 84 99 01 29 32 32 49 cc 7b 10 b5 c8 74 c4 ca 1f cc 26 08 45 58 ea 2d 34 6e 0b 17 53 44 c6 6b f4 03 e5 fb 40 7a 8c a6 0f 53 92 06 5f af 03 0b fa 8d 95 1f a8 33 bc 7e 63 f2 99 e2 56 ce 05 cb cd c3 18 5d c2 aa 88 d4 f6 63 ed 73 15 18 9b e9 f2 0f 08 f6 cc b3 e6 98 ef c5 ca 60 53 08 11 98 3f a3 48 4a 86 bc 10 9a 4d 66 1e c3 71 0e ef d8 75 3a cc ee 86 8c 55 c4 c9 8d 33 e8 4b 2d ca 91 44 10 6e cf 52 96 ff 00 33 1e 99 c8 14 57 96 75 79 c8 d2 32 d9 de c9 65 27 3b 9e 19 82 d4 18 b7 4c 34
                                                                                Data Ascii: O-Qx>'^L*4JL%pk(c-0HwTd?,#9xfRw4> I#/)22I{t&EX-4nSDk@zS_3~cV]cs`S?HJMfqu:U3K-DnR3Wuy2e';L4
                                                                                2025-01-10 08:24:39 UTC16384INData Raw: fa 7b 80 d7 a7 2c 6b 3d 8c be 1f 3c 15 1c a3 9f 88 56 42 b8 02 60 7d d2 cc 7d 90 9a 94 d6 0b 87 5f dc b5 ff 00 c8 53 45 8f d4 29 7b 3b 2e df dd 4a a7 73 01 04 d7 0a 69 5c c6 03 d8 0a 0a 9c 05 e3 51 04 33 45 d9 bd 65 fc c0 f1 57 a9 8a 74 47 c8 f7 00 5c 4a b6 a8 e6 69 92 b9 15 ba f3 15 78 fc 81 cf cc 1a 88 5a 86 8f 0f 0c 68 aa 46 10 51 6b a8 27 8d 20 68 08 aa ec 5c 1f 02 c4 e7 56 40 56 88 be d6 52 b9 58 b0 b3 ec 99 30 f6 80 df cc 3d 88 f8 3e a7 2e eb 38 3e a5 11 8b 3d 21 25 c9 15 33 11 a3 6f 58 8c 82 41 6b e6 20 3c ee 0e 88 95 05 56 8c 62 a2 5a 04 8c 9a 12 85 e3 cc 07 10 6a 12 62 c1 88 ed 05 34 63 71 79 d9 a8 2b 8c b1 ac 64 60 76 11 55 fd 01 cb d9 00 85 d7 fb 8a 8e 81 61 b3 70 d4 ad f1 8e 08 63 97 a5 cb f2 d0 b9 59 62 9d c2 5b 2a 8b e7 f1 4f 12 bd 21 5b b7
                                                                                Data Ascii: {,k=<VB`}}_SE){;.Jsi\Q3EeWtG\JixZhFQk' h\V@VRX0=>.8>=!%3oXAk <VbZjb4cqy+d`vUapcYb[*O![
                                                                                2025-01-10 08:24:39 UTC6948INData Raw: ba 8a e4 bf c5 6b b3 2b cb 9f 4c 4b 54 bd 1b ff c4 00 30 11 00 02 02 01 03 03 03 04 02 02 02 02 03 00 00 00 00 02 01 12 03 10 11 22 04 13 32 05 20 21 14 30 31 42 23 52 15 41 33 40 24 62 43 50 72 ff da 00 08 01 03 01 01 08 00 f7 78 97 3b 84 cd 8d ea 77 1b 4d 85 42 85 8b 8c fc 4b 1d b1 e2 be fa 89 15 d1 9c 58 12 38 93 a3 21 3e 5a 6f 3a 37 97 be 45 3f 5d 27 ff 00 a8 5f 22 12 c2 c5 64 67 d6 0b 16 11 c9 9e 22 17 16 49 d2 c4 12 31 b8 d2 4c e9 73 7d 6c 31 fe fe c4 a5 89 dd 4b b1 75 37 24 58 b1 51 52 34 dc 92 e4 ce 92 e6 f6 d7 e4 f9 d7 63 61 9e a7 90 89 04 f1 37 d2 64 9e 52 2c 8b f8 24 99 b7 be 60 58 37 d2 7e fe df f4 2d ae e6 fe d5 16 74 9f 72 10 2f 13 71 5c df 8e 93 02 39 72 60 98 51 a7 49 79 5d 23 5d cd fe cc c1 29 a5 b5 5a 9b 93 24 b1 b8 92 52 18 64 aa e9 2e
                                                                                Data Ascii: k+LKT0"2 !01B#RA3@$bCPrx;wMBKX8!>Zo:7E?]'_"dg"I1Ls}l1Ku7$XQR4ca7dR,$`X7~-tr/q\9r`QIy]#])Z$Rd.


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                72192.168.2.164979792.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:38 UTC427OUTGET /wp-content/uploads/2022/05/5.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:39 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:39 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 46268
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:39 GMT
                                                                                last-modified: Wed, 25 May 2022 12:02:39 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:39 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 04 04 05 04 03 05 05 04 05 06 06 05 06 08 0e 09 08 07 07 08 11 0c 0d 0a 0e 14 11 15 14 13 11 13 13 16 18 1f 1b 16 17 1e 17 13 13 1b 25 1c 1e 20 21 23 23 23 15 1a 26 29 26 22 29 1f 22 23 22 ff db 00 43 01 06 06 06 08 07 08 10 09 09 10 22 16 13 16 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 ff c2 00 11 08 01 0b 03 20 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 00 02 03 04 06 07 01 08 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e5 5e 47 d0 c1
                                                                                Data Ascii: JFIFC% !###&)&")"#"C""""""""""""""""""""""""""""""""""""""""""""""""""" ^G
                                                                                2025-01-10 08:24:39 UTC16384INData Raw: 94 c8 a5 c8 38 e3 7d d5 d1 f4 fe 9a 4b f6 2f 47 96 4c da 19 e3 d6 72 1e d4 10 52 35 e4 51 76 ad 87 42 3b de 96 43 6a 3a 6e b5 9b 8a c9 88 53 6b 45 97 89 05 cd 36 c5 85 3b 44 11 b4 f2 b5 28 b2 92 99 89 b4 03 d8 d4 9a 7a 2f a1 74 1f e9 dd b5 78 d2 3b 54 2f d0 47 70 cd 5f d2 92 62 33 de 85 1d e6 d1 45 50 e4 0a 3c da 83 10 cc eb 60 9a 4a d5 b7 1a 72 49 b3 5b 73 a7 ac ea 9e 54 62 b7 ab da b5 74 c4 ca e9 87 37 ac 46 e5 a3 ef 54 4c d5 b7 36 10 df 56 6c f5 6d 95 b5 0c fa eb 1d 2b 2e 05 7d 3e cf ad 0b e5 65 28 d8 89 a5 9b 7d e7 4c c6 a6 b2 31 71 76 80 ea 20 91 3a e0 6a 5a 93 6f 66 6c ee e2 2c ce fc 4f 9a 93 f2 b9 28 5a 3b 0d b1 50 9f 7c 6f bc 28 72 66 98 c8 e0 01 2d d7 84 5b c3 07 8c b6 31 00 fa b9 be 9d a1 e4 cb 26 e8 36 69 80 eb ad b8 9b 1b 48 ac 99 48 f5 48 e4
                                                                                Data Ascii: 8}K/GLrR5QvB;Cj:nSkE6;D(z/tx;T/Gp_b3EP<`JrI[sTbt7FTL6Vlm+.}>e(}L1qv :jZofl,O(Z;P|o(rf-[1&6iHHH
                                                                                2025-01-10 08:24:39 UTC13817INData Raw: 5f 4e a6 eb 5e b5 df ab 79 c7 f7 9b d8 9f ba 19 b9 ff 00 02 7e 79 86 2a cb fe e7 5b c4 9b 09 c3 e6 b5 a6 b7 ea 5e f4 dd 66 8e 82 e6 7d 22 66 b0 cd 16 d7 8b 71 ec cd cc 4b 9b df 4b 45 7b 70 8d 60 67 19 94 4d 66 b3 75 9a 5e 37 72 32 e7 1f 6a 32 e8 2d 15 bb 3e 71 6c 78 da 65 f2 ea 76 b1 9b 46 fb ba b6 99 41 9a ce 33 68 d1 7a f4 31 a6 b3 7f dc 37 cc e0 1a 2b 30 cc 46 9e 51 6c 72 de dc bf fe 06 df 31 60 b1 11 63 75 e6 ea da 6e 27 e7 1b 68 ca be b1 af 98 58 45 d6 f7 8b b4 d0 98 df 86 0b c0 bf 9c 5f c3 78 db 70 81 a6 f0 30 11 77 83 6e a7 b4 65 7e 79 a2 e8 78 4e 11 62 c5 8a d1 a3 4e 33 30 f5 87 ef ea 5d 62 e9 f3 1f 45 8d bc e3 f6 a1 da 37 5a fe e1 7c 40 db e3 28 2d 4a 95 09 3d ab 6f af 94 6d cf e5 fe 31 a6 b0 4a 4d f8 62 b0 87 43 d5 b4 f1 08 dd 46 3b 47 8d 1b 7e
                                                                                Data Ascii: _N^y~y*[^f}"fqKKE{p`gMfu^7r2j2->qlxevFA3hz17+0FQlr1`cun'hXE_xp0wne~yxNbN30]bE7Z|@(-J=om1JMbCF;G~


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                73192.168.2.164979892.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:39 UTC671OUTGET /wp-content/uploads/2022/05/drinks.svg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:39 UTC319INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:39 GMT
                                                                                Content-Type: image/svg+xml
                                                                                Content-Length: 2385
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:39 GMT
                                                                                last-modified: Wed, 25 May 2022 12:04:08 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:39 UTC2385INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 27 31 2e 30 27 20 65 6e 63 6f 64 69 6e 67 3d 27 69 73 6f 2d 38 38 35 39 2d 31 27 3f 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 37 30 20 34 37 30 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 34 37 30 20 34 37 30 22 3e 0a 20 20 3c 67 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 32 31 35 2c 30 48 39 31 2e 35 39 35 63 2d 34 2e 31 34 32 2c 30 2d 37 2e 35 2c 33 2e 33 35 38 2d 37 2e 35
                                                                                Data Ascii: <?xml version='1.0' encoding='iso-8859-1'?><svg version="1.1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 470 470" xmlns:xlink="http://www.w3.org/1999/xlink" enable-background="new 0 0 470 470"> <g> <path d="M215,0H91.595c-4.142,0-7.5,3.358-7.5


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                74192.168.2.164979992.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:39 UTC688OUTGET /wp-content/uploads/2022/05/f3nsody3pjnnltndi3yuu4q.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:39 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:39 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 63807
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:39 GMT
                                                                                last-modified: Thu, 26 May 2022 04:53:25 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:39 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 2f 03 52 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 05 06 04 07 00 02 03 08 09 01 ff c4 00 4f 10 00 01 03 03 02 05 01 04 07 05 05 06 04 05 02 07
                                                                                Data Ascii: JFIFHHExifII*CC/R"O
                                                                                2025-01-10 08:24:39 UTC16384INData Raw: 3c e9 e4 59 92 9d 73 d4 a3 46 68 f1 60 70 4e 56 ba d8 55 72 02 3d 5b eb e2 e9 46 6b 04 2a 04 99 d1 9d c5 f1 c1 71 a6 dc ff 00 7d 31 8d 1b 5b 2f 40 a9 d5 88 75 59 8d 6a fe 4a 0e 4b 85 5a 85 63 3c 2f 3a 1b 94 ba dd 61 aa 54 03 c7 bf 14 b9 6d d3 66 1c a0 19 3f d6 ac b0 e5 73 15 e6 37 3a 58 7a d1 f2 55 4d c7 66 3c ef 52 ad d4 26 4d 32 6b b1 35 51 28 33 ab 63 1c 4a 1b e6 6f f6 9e 2a e6 81 c9 ca 1d 10 00 9d 22 92 79 67 bd 1a 99 70 c3 a3 e0 d6 a8 b2 d0 6c 10 05 1a e3 93 16 76 c4 57 81 ca 2a 45 37 0e b1 f2 93 23 c8 01 13 a9 04 9a 6c 70 8d 6f c6 6d 9f 90 d1 3f 7d c1 99 30 1d 2c 70 f1 3f 35 28 e4 d3 d9 80 ec ef 47 a1 66 c8 dd 05 a8 6f 49 80 d0 0c 91 2e a3 cb 72 2b 18 1f 93 f1 7c 16 b4 1a ad 36 e4 94 72 74 0b 31 2c 37 a2 ef 3d 1a 37 6b 43 87 c8 b2 ad 8c cc c4 2e 8f
                                                                                Data Ascii: <YsFh`pNVUr=[Fk*q}1[/@uYjJKZc</:aTmf?s7:XzUMf<R&M2k5Q(3cJo*"ygplvW*E7#lpom?}0,p?5(GfoI.r+|6rt1,7=7kC.
                                                                                2025-01-10 08:24:39 UTC16384INData Raw: 25 c8 d7 09 53 4b 54 9f d8 0a 96 14 5a 75 b9 ed 43 87 dd e2 aa c3 bd a3 04 c3 1d 51 fd 09 5e f3 bf e4 cc 8a e8 b0 44 bc c9 76 dd b5 3a 55 50 dd 69 f7 43 72 d2 35 ba 9e 46 bf 63 d4 d7 6d 55 aa db 5b 48 55 6f 27 96 e3 3d dc 84 7b d5 73 67 f3 5e 63 c4 d0 c9 df b9 7a 4e c3 aa b1 58 16 be 16 00 b9 bc ca cc 5f c0 d1 64 2a 5b dc 93 fd e9 34 9e d9 80 36 ac 2c 71 df 8a b6 e0 04 18 71 40 9d c7 0c 55 39 cd ab fe 0c 63 36 9a 11 5d 25 55 89 79 58 81 99 a5 6a 82 a8 f7 fb 11 aa e7 d4 8f 92 25 79 de 6d 56 21 62 d3 5b 31 54 7b 35 26 2a b5 1c f2 20 dc ad 3a 25 07 ac 81 8e 59 ed 49 8f 73 76 c4 39 22 13 02 7b 1f 14 bb 10 27 af ce 81 d3 60 5d 14 fb 58 b0 1d 65 a7 49 a6 b6 62 bc 8b cd 4a c4 ca 0d ca 6d 09 10 00 12 a6 38 d9 94 4b 32 da a5 d1 44 b9 0b eb 18 3f f3 2b 62 ea bf 1d
                                                                                Data Ascii: %SKTZuCQ^Dv:UPiCr5FcmU[HUo'={sg^czNX_d*[46,qq@U9c6]%UyXj%ymV!b[1T{5&* :%YIsv9"{'`]XeIbJm8K2D?+b
                                                                                2025-01-10 08:24:39 UTC14972INData Raw: d7 eb 79 2a 86 9b 73 91 97 72 3d 1a b6 e9 f9 24 f2 07 c4 58 a1 30 59 f2 5a 9c cc fc 92 b4 69 e6 61 dc a5 f5 38 12 0b 1a a1 59 32 70 0e e4 85 76 dc 24 cb 46 22 98 27 cc 23 6b b9 57 f7 0f c6 cc 56 e4 32 c7 71 32 65 49 d9 2f 9a 3d 6d bc e8 3a 08 7f ba be 2f 62 2b 4d c5 9f e5 49 e5 1d 41 ee 35 55 d0 6b b9 47 a9 56 1f 31 3d c4 86 33 52 1c 16 3c f0 bc 07 8a 72 b0 9a 8a f5 b9 8e 99 77 12 19 4d a9 3a 0e f7 23 15 28 0e 3c 7b 45 0f 8d 4a 74 0b b5 78 61 ee 83 52 75 e0 0d c9 c2 1b c4 6d 6e 34 95 41 8d 86 19 27 d8 11 b3 00 4c 5b 00 c7 17 80 8c 12 c5 6c c9 91 34 fb ee af 85 92 54 ba a1 88 34 7b 56 65 01 58 a9 6b 73 c8 1d 3c 90 f8 6f 13 c4 1b 54 da dc 3c df 3d ab 29 50 f0 30 52 15 8c b4 78 dd 84 49 ba 1f a5 2f d3 43 62 62 86 1a 2a 88 d4 9d 89 6c b3 b9 10 e8 c8 c1 72 64
                                                                                Data Ascii: y*sr=$X0YZia8Y2pv$F"'#kWV2q2eI/=m:/b+MIA5UkGV1=3R<rwM:#(<{EJtxaRumn4A'L[l4T4{VeXks<oT<=)P0RxI/Cbb*lrd


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                75192.168.2.164980092.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:39 UTC669OUTGET /wp-content/uploads/2022/05/leaf.png HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:39 UTC314INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:39 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 873
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:39 GMT
                                                                                last-modified: Wed, 25 May 2022 11:52:48 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:39 UTC873INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 25 00 00 00 24 08 03 00 00 00 39 1c 03 94 00 00 01 89 50 4c 54 45 00 00 00 7d d2 8a fb fd fb 33 b8 48 6d cd 7c 33 b8 48 38 ba 4d 66 ca 77 47 bf 5a 30 b7 45 53 c3 65 3e bc 52 87 d5 93 c2 ea c8 e4 f6 e7 a0 de aa cf ef d3 fc ff fc 4c c0 5f 5f c7 6f 29 b4 3f 52 c3 64 41 bd 55 2a b5 40 4e c1 60 55 c4 67 6d cc 7c 3f bc 53 7a d1 87 59 c5 6a 55 c4 67 40 bc 53 68 ca 78 67 ca 76 3d bb 51 4e c2 60 70 cd 7f b7 e6 bd 94 da 9f 53 c3 64 93 d9 9e b5 e5 bc 6f cd 7e a7 e0 b0 99 dc a4 84 d5 90 38 ba 4c 92 d9 9c 76 d0 84 dc f3 e0 5c c6 6c 85 d5 91 d5 f0 da a4 e0 ae cf ef d3 75 ce 83 c3 ea ca e5 f6 e7 c1 ea c8 ba e6 c0 f8 fd f8 70 ce 7e f8 fd f8 4f c2 61 e7 f6 e8 c6 eb cd cb ed d2 54 c3 66 ca ee cf ff ff ff e2 f5 e4 da
                                                                                Data Ascii: PNGIHDR%$9PLTE}3Hm|3H8MfwGZ0ESe>RL__o)?RdAU*@N`Ugm|?SzYjUg@Shxgv=QN`pSdo~8Lv\lup~OaTf


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                76192.168.2.164980192.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:39 UTC496OUTGET /wp-content/themes/twentytwenty/assets/json/categories/0-200.json?type=product&language=en-US&active=1 HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:39 UTC244INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:39 GMT
                                                                                Content-Type: application/json
                                                                                Content-Length: 18840
                                                                                Connection: close
                                                                                last-modified: Wed, 25 May 2022 12:22:21 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:39 UTC16140INData Raw: 5b 7b 22 61 63 74 69 76 65 22 3a 31 2c 22 73 6f 72 74 5f 6f 72 64 65 72 22 3a 31 32 2c 22 74 79 70 65 22 3a 22 70 72 6f 64 75 63 74 22 2c 22 63 61 74 65 67 6f 72 79 5f 69 64 22 3a 30 2c 22 65 78 63 61 74 65 67 6f 72 79 5f 69 64 22 3a 31 2c 22 74 69 74 6c 65 22 3a 22 4b 69 64 73 20 6d 65 6e 75 22 2c 22 69 63 6f 6e 5f 75 72 69 22 3a 6e 75 6c 6c 2c 22 70 61 72 61 6d 73 22 3a 7b 22 73 68 6f 77 5f 74 69 74 6c 65 22 3a 30 2c 22 73 68 6f 77 5f 61 75 74 68 6f 72 22 3a 30 2c 22 73 68 6f 77 5f 63 61 74 65 67 6f 72 79 22 3a 30 2c 22 73 68 6f 77 5f 64 61 74 65 22 3a 30 2c 22 73 68 6f 77 5f 74 61 67 73 22 3a 30 2c 22 73 68 6f 77 5f 65 78 74 72 61 66 69 65 6c 64 73 22 3a 30 2c 22 73 68 6f 77 5f 67 61 6c 6c 65 72 79 22 3a 30 2c 22 73 68 6f 77 5f 76 69 64 65 6f 22 3a 30
                                                                                Data Ascii: [{"active":1,"sort_order":12,"type":"product","category_id":0,"excategory_id":1,"title":"Kids menu","icon_uri":null,"params":{"show_title":0,"show_author":0,"show_category":0,"show_date":0,"show_tags":0,"show_extrafields":0,"show_gallery":0,"show_video":0
                                                                                2025-01-10 08:24:39 UTC2700INData Raw: 5f 6f 72 64 65 72 22 3a 31 31 2c 22 74 79 70 65 22 3a 22 70 72 6f 64 75 63 74 22 2c 22 63 61 74 65 67 6f 72 79 5f 69 64 22 3a 30 2c 22 65 78 63 61 74 65 67 6f 72 79 5f 69 64 22 3a 31 2c 22 74 69 74 6c 65 22 3a 22 54 65 61 20 26 20 43 6f 66 66 65 65 22 2c 22 69 63 6f 6e 5f 75 72 69 22 3a 22 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 73 68 6f 77 5f 74 69 74 6c 65 22 3a 30 2c 22 73 68 6f 77 5f 61 75 74 68 6f 72 22 3a 30 2c 22 73 68 6f 77 5f 63 61 74 65 67 6f 72 79 22 3a 30 2c 22 73 68 6f 77 5f 64 61 74 65 22 3a 30 2c 22 73 68 6f 77 5f 74 61 67 73 22 3a 30 2c 22 73 68 6f 77 5f 65 78 74 72 61 66 69 65 6c 64 73 22 3a 30 2c 22 73 68 6f 77 5f 67 61 6c 6c 65 72 79 22 3a 30 2c 22 73 68 6f 77 5f 76 69 64 65 6f 22 3a 30 2c 22 73 68 6f 77 5f 73 6f 63 69 61 6c 22 3a 30 2c
                                                                                Data Ascii: _order":11,"type":"product","category_id":0,"excategory_id":1,"title":"Tea & Coffee","icon_uri":"","params":{"show_title":0,"show_author":0,"show_category":0,"show_date":0,"show_tags":0,"show_extrafields":0,"show_gallery":0,"show_video":0,"show_social":0,


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                77192.168.2.164980392.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:39 UTC430OUTGET /wp-content/uploads/2022/05/food.svg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:39 UTC319INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:39 GMT
                                                                                Content-Type: image/svg+xml
                                                                                Content-Length: 3450
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:39 GMT
                                                                                last-modified: Wed, 25 May 2022 12:04:11 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:39 UTC3450INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 36 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22
                                                                                Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?>... Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                78192.168.2.164980292.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:39 UTC689OUTGET /wp-content/uploads/2022/05/vzrw5siuzogdeul8yaznqq4f.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:39 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:39 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 56816
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:39 GMT
                                                                                last-modified: Thu, 26 May 2022 04:59:20 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:39 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:40 UTC16384INData Raw: cd 68 fc 66 ac 0e a1 21 5c 36 6b 39 78 f3 8e e3 d1 e8 63 ce a4 58 a9 6d bc d2 87 38 c7 7a 82 de e9 1d 70 d5 30 65 eb 9a c1 a7 f2 75 58 cf 31 eb a9 85 c6 4f 35 d5 34 07 a5 4d 7d 24 84 96 62 68 56 98 9e 73 43 19 29 37 d7 d6 d9 f2 54 4a 64 e6 a3 2f 9a 66 69 33 4a c6 3c b5 26 4d 37 35 c1 a8 b0 1f 5d 4d cd 76 ea 40 3a bb 34 dd d4 85 c0 1c 9a 1b 02 4c d7 6f 55 ea 68 59 6e 95 17 a8 cd 56 49 a8 ee 90 a9 e9 58 64 ce a3 d1 4a 36 5a cf 78 89 c6 68 09 af 40 e4 b6 28 19 e5 12 9e 0d 40 60 9a e0 ed 00 e3 de b9 25 9a 72 7a 2e 92 0c 97 50 00 1d ad 93 55 d2 ea 17 0e 08 c7 15 33 d8 f9 58 1b f2 7b d2 9b 72 22 6e 3b 54 b7 2f 91 5a 2d ac e4 0f a7 29 3e d4 2c 57 4f 6c f2 34 6d 8e 6b ac 9b 1a 70 e7 9a 02 59 40 0e 3d cd 7a 79 95 e2 ff 00 06 71 ec 5b bd 6d e4 72 a5 b3 56 3a 0e a8
                                                                                Data Ascii: hf!\6k9xcXm8zp0euX1O54M}$bhVsC)7TJd/fi3J<&M75]Mv@:4LoUhYnVIXdJ6Zxh@(@`%rz.PU3X{r"n;T/Z-)>,WOl4mkpY@=zyq[mrV:
                                                                                2025-01-10 08:24:40 UTC16384INData Raw: da d6 32 55 77 48 39 dc 79 35 24 b7 2b 6d eb 10 b3 1f 76 e9 9a 80 df 36 76 86 c8 a0 e6 9a e2 79 36 64 e0 f6 a7 3c b0 8a a8 21 09 73 7f 79 74 c1 7c c3 b4 f4 55 a6 bb 25 aa 7f 33 2d 37 df a5 47 70 cf 6e 42 e4 03 ee 0e 68 19 0b 48 e7 24 96 ae 39 e5 69 be 5b 62 b3 a6 bf 98 3f a6 56 1f 19 a1 e7 d5 27 40 0b 48 4e 7a 73 48 e8 dc 91 c9 aa fb e8 25 21 48 07 1d eb 86 59 25 27 56 05 a5 ce ae 89 a7 b0 59 58 cc cb 80 33 54 31 36 d4 cf 73 44 4a 9e 65 9e 1d 30 47 2a 6a b1 ee 95 00 5f cd ec 28 57 35 42 6c 2a 46 1b 72 4f 4a f5 df 0f ea 70 dd 68 76 32 cb 20 0e f1 ed 39 3d c5 79 1d ae 8f a9 5f 60 2c 5b 15 b9 06 43 8e 2b 71 a5 43 fe 19 a7 c5 6a e1 59 d3 3e bc f1 9f 8a f6 7f 4c 8e 4c 32 6d ad 31 a6 6e 8c 90 a2 96 69 17 ee 4d 56 dd 78 8a d6 da 51 14 48 f7 12 1e a2 31 c0 fb d5
                                                                                Data Ascii: 2UwH9y5$+mv6vy6d<!syt|U%3-7GpnBhH$9i[b?V'@HNzsH%!HY%'VYX3T16sDJe0G*j_(W5Bl*FrOJphv2 9=y_`,[C+qCjY>LL2m1niMVxQH1
                                                                                2025-01-10 08:24:40 UTC7981INData Raw: 5b 8a 04 30 74 eb 4e e0 72 45 3b 82 a4 67 9a 4c 02 07 07 34 00 a0 16 3b 81 14 a3 20 f1 82 69 a7 3c 01 d0 fb 53 b0 43 60 0e b4 0c 95 47 19 e3 34 bc a6 4b 2d 46 91 b9 5c 83 fd ea 75 89 dd d5 39 3b fd fb 50 14 19 a4 d9 1b bb a0 db 32 01 c0 1e f5 eb da 25 82 59 58 ae 71 85 19 27 dc d6 5b c2 5a 36 4a 30 1d 3a 71 5a dd 5a ee 2b 2b 7d 80 e1 50 73 59 dd b1 f4 67 fc 53 ad 0b 1b 79 24 56 cc ef e9 41 ed 5e 66 f2 b3 7d 43 2c c4 92 7d e8 ed 6b 51 3a 9e a0 f2 b3 7f 2d 4e d4 1f ef 55 47 38 eb 5a 24 26 38 29 77 0a 8a 77 37 00 7c d7 b8 ff 00 0b 3c 22 b6 36 e3 55 bb 8c 79 ad fe 5e 45 61 3f 87 de 15 7d 6b 54 8e 59 13 f9 4b c9 cf 61 ef 5f 41 47 12 5a c2 91 a2 ed 44 5d a8 3d ab 39 4a f4 34 a8 74 e5 fb 1e 28 5e 0f 24 d3 9a 62 49 5c d5 76 a1 74 21 4d aa 7d 46 9d 8a 82 0d f4 60
                                                                                Data Ascii: [0tNrE;gL4; i<SC`G4K-F\u9;P2%YXq'[Z6J0:qZZ++}PsYgSy$VA^f}C,}kQ:-NUG8Z$&8)ww7|<"6Uy^Ea?}kTYKa_AGZD]=9J4t(^$bI\vt!M}F`


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                79192.168.2.164980492.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:39 UTC689OUTGET /wp-content/uploads/2022/05/ishhhrak9fhn3roi9yw2ibcn.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364
                                                                                2025-01-10 08:24:40 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:39 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 73543
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:39 GMT
                                                                                last-modified: Thu, 26 May 2022 09:25:39 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:40 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:40 UTC16384INData Raw: 89 86 09 db f3 77 f7 22 45 3c a4 2b f4 2f dc d6 b3 51 e9 8d 1a 3b 79 6e 1b 55 65 55 1f 1d ea 9e 2d 5b 51 82 d1 66 b7 b0 92 58 89 18 96 26 fa 40 f9 15 22 ea fb 49 86 32 27 b2 46 bb 9d 49 db 23 1d 84 fd ab 35 2c 73 db 45 3c 79 21 a8 bd 15 2b d2 57 b7 f1 1b a5 7c 40 0e 63 39 fd 42 aa f5 7d 2e e7 4f 28 c4 2b 03 c6 7b e2 91 fe 21 79 62 f3 43 0c 92 08 a4 19 48 a2 62 57 3e e3 da a2 da ea b7 51 c7 b2 f5 64 7c b6 d0 18 f7 26 a7 8c 3d 1a a7 34 f6 c8 6d 2b 42 24 df 92 ec 38 52 39 a8 67 76 d5 65 c8 0b c9 ad 85 dd 95 99 b8 86 3d 42 3d 92 18 fe 92 1f 25 4f cd 67 af b4 2b d8 52 79 ed 99 5e dd 5b b1 3c d3 d2 15 d9 1e de e6 5b cd b1 b9 c2 8e d9 ab 0b 2b ad b2 08 15 b6 e1 b9 ac d7 e6 da 29 94 1e 24 5f 1d b1 56 16 f3 01 2e f0 72 cf e7 da b3 94 0d 14 d7 4c d1 5d 5c 4b 1d ff
                                                                                Data Ascii: w"E<+/Q;ynUeU-[QfX&@"I2'FI#5,sE<y!+W|@c9B}.O(+{!ybCHbW>Qd|&=4m+B$8R9gve=B=%Og+Ry^[<[+)$_V.rL]\K
                                                                                2025-01-10 08:24:40 UTC16384INData Raw: b3 66 2d 9f 19 23 8c 55 47 82 d2 26 5f 27 b3 91 27 4f 6a 5a 7d d0 8b 53 b6 9a cd 42 ef 2e c8 4e 57 e2 a6 69 77 d7 71 35 c4 be 8b 4b 6a 0a 82 fd 9a 3c 1e 08 3e 2b ad 49 aa 5c cb 7d e9 c9 99 a0 91 32 de ad b1 47 51 8e dc f0 6a 15 d6 91 a7 6a 2f e8 5d 58 ac 70 c8 39 fc bb e0 96 03 8e dd bf a6 28 f8 ef 68 1e 46 97 e4 8e 50 da 86 e9 99 8b ac 6e db f7 4e d9 66 6c 83 c7 f7 a9 b3 5d db 49 34 4b 68 c8 90 c0 a1 22 80 2e 49 19 c9 24 9f 3c d5 de a1 f8 63 75 1e 6e 74 d9 81 de e4 0b 4b b2 03 63 df 70 38 35 4f 69 6d 7f d3 7a b4 73 ea 1a 4a 3e 57 70 24 87 04 0f 2a 47 19 fb d0 f9 25 c5 8d 70 6f 9c 7b 2e f5 4b 8b bd 2e ce 0f 5f 4f 9e d1 25 5c ab b1 0d 91 ef c7 6a a4 b2 b9 3a 96 23 89 ca 31 5d ce cd fe 6c f6 fe f5 69 a9 de 59 dd e9 f1 ea 7e 95 c1 8a ea 52 25 20 97 11 0f 0b
                                                                                Data Ascii: f-#UG&_''OjZ}SB.NWiwq5Kj<>+I\}2GQjj/]Xp9(hFPnNfl]I4Kh".I$<cuntKcp85OimzsJ>Wp$*G%po{.K._O%\j:#1]liY~R%
                                                                                2025-01-10 08:24:40 UTC16384INData Raw: 2e 2f ae 34 9b db 79 7f 37 2b 7a 12 b2 4e d0 9c 31 19 3e fe ff 00 da b7 3d 43 a5 69 7d 51 76 6e 7f c4 cc 1a 83 a8 da 4a f0 a0 56 73 55 fc 38 d4 ef fd 37 b6 d4 ac 5e 44 5d ae ed 2e d2 fe c7 1e f8 a9 58 32 29 5d 15 0f 23 1f 1e 2d 8d 3f 5d 5a c6 2e 6d f4 c8 a5 88 32 86 0e 6e 0b 6f 6c e7 24 11 cf da a4 4b d7 77 77 52 a4 0d ea 22 f2 e6 78 a3 41 26 08 39 1d bb 1c d6 72 e7 f0 fb a8 ac c1 27 4d 79 78 c6 60 70 c0 fc d4 28 ff 00 c7 34 5f 56 27 b3 9e 20 ea 03 16 84 9c 63 c5 39 73 45 45 e3 93 b2 da ef aa 9e 2d 43 f2 9a 55 b9 82 10 08 41 21 c9 2c 46 0b 7d eb 39 72 23 08 a9 25 d1 69 8e 77 64 64 2e 3b 73 e6 a0 8b 87 8a e4 cb 96 59 32 7e a3 42 26 6b a9 98 ed 66 da 0b 90 8b 9c 7f ed 52 93 5d 1a ba ad 88 79 55 21 68 f0 77 37 91 c5 5a d8 db cf 2e 91 25 c4 51 03 6f 6c 40 90
                                                                                Data Ascii: ./4y7+zN1>=Ci}QvnJVsU87^D].X2)]#-?]Z.m2nol$KwwR"xA&9r'Myx`p(4_V' c9sEE-CUA!,F}9r#%iwdd.;sY2~B&kfR]yU!hw7Z.%Qol@
                                                                                2025-01-10 08:24:40 UTC8324INData Raw: 38 f8 e4 54 d5 b9 95 30 7b e3 9e 69 69 7e ea 7c 8f b5 02 d1 53 8c 3e 58 1f b9 14 7c 66 ad ff 00 37 03 93 bd 03 1f 19 a0 6d f4 d9 46 58 98 ce 38 c7 93 40 51 50 78 1d f1 46 14 e3 04 60 1a b0 5d 3a 12 c4 45 36 3f ea f3 40 e9 93 67 2a e8 c3 d8 1a 60 57 ec c9 ef c7 f7 a2 6d b8 1b 7e ff 00 7a b2 5d 0b 53 95 81 5b 72 c3 c0 1e 6a d0 74 1e bc 74 d3 a8 9b 78 d6 0e d9 67 00 fd b1 40 19 93 b7 1d b9 f3 ec 29 00 13 c8 1c 78 1e f5 61 36 91 7d 06 44 b6 e4 28 f0 39 a8 ec 19 7f 52 b0 db f1 40 86 02 e4 e0 f0 29 24 7d 58 a7 19 b0 09 5f de 89 17 3c e3 1e df 34 00 9f 4f 39 e7 02 92 47 d3 8d a4 7c 9a 79 f0 ab 9c e4 9e 00 f7 a6 df 25 46 58 71 e3 da 90 0d 94 f8 fe 94 5e 9f 38 cd 3e 14 10 78 f1 45 b0 7c d1 43 b2 3e d3 e2 8b 9a 91 b0 03 df f6 a2 2b 80 48 c6 4f 8a 54 16 35 83 8c d1
                                                                                Data Ascii: 8T0{ii~|S>X|f7mFX8@QPxF`]:E6?@g*`Wm~z]S[rjttxg@)xa6}D(9R@)$}X_<4O9G|y%FXq^8>xE|C>+HOT5


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                80192.168.2.164980587.250.250.1194434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:39 UTC511OUTGET /metrika/tag.js HTTP/1.1
                                                                                Host: mc.yandex.ru
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: i=hKduAYj5Z/cguiB8dt79k4TKI9P3jmnWboFJl0pAbJ7EO+U0mIdKEa3cXOjzsAHjG3tLvb3Mjh/n+XMkIGLwADWrQwE=; yandexuid=491339741736497478; yashr=2606337571736497478
                                                                                2025-01-10 08:24:40 UTC851INHTTP/1.1 200 OK
                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                Accept-Ranges: bytes
                                                                                Access-Control-Allow-Origin: *
                                                                                Cache-Control: max-age=3600
                                                                                Connection: Close
                                                                                Content-Length: 227261
                                                                                Content-Type: application/javascript
                                                                                Date: Fri, 10 Jan 2025 08:24:40 GMT
                                                                                ETag: "677fcb03-377bd"
                                                                                Expires: Fri, 10 Jan 2025 09:24:40 GMT
                                                                                Last-Modified: Thu, 09 Jan 2025 13:11:31 GMT
                                                                                Set-Cookie: _yasc=7Iu7VWqBJlX4YgcYQR4R/PT0f3V6dvarq0jBxoetBJcRV63Zlbl4eomvDPrlWsHuyOA=; domain=.yandex.ru; path=/; expires=Mon, 08 Jan 2035 08:24:40 GMT; secure
                                                                                Strict-Transport-Security: max-age=31536000
                                                                                Timing-Allow-Origin: *
                                                                                2025-01-10 08:24:40 UTC3603INData Raw: ef bb bf 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 4c 61 28 62 61 29 7b 76 61 72 20 74 61 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 61 3c 62 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 62 61 5b 74 61 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 62 61 29 7b 76 61 72 20 74 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 61 29 72 65 74 75 72 6e 20 74 61 2e 63 61 6c 6c 28 62 61 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 61 2e 6c 65 6e 67 74 68
                                                                                Data Ascii: (function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function u(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length
                                                                                2025-01-10 08:24:40 UTC8168INData Raw: 65 61 64 54 69 74 6c 65 3a 21 31 3a 21 31 3b 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 53 6d 28 61 2c 62 2c 63 2c 64 29 7b 69 66 28 21 54 28 61 2c 22 63 6f 6f 6b 69 65 73 22 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 61 2e 63 6f 6f 6b 69 65 73 3b 61 3d 54 28 65 2c 62 29 3f 65 5b 62 5d 3a 7b 61 63 63 65 73 73 3a 30 7d 3b 69 66 28 32 3d 3d 3d 63 29 72 65 74 75 72 6e 20 54 28 65 2c 22 79 74 6d 2e 6b 73 2e 2a 22 29 7c 7c 21 21 28 61 2e 61 63 63 65 73 73 26 63 29 3b 69 66 28 31 3d 3d 3d 63 29 7b 69 66 28 21 54 28 65 2c 62 29 7c 7c 21 64 29 72 65 74 75 72 6e 21 31 3b 62 3d 61 2e 61 63 63 65 73 73 3b 65 3d 61 2e 64 6f 6d 61 69 6e 3b 0a 76 61 72 20 66 3d 61 2e 70 61 74 68 2c 67 3d 61 2e 73 65 63 75 72 65 2c 68 3d 61 2e 45 6a 2c 6b 3d 21 68 61
                                                                                Data Ascii: eadTitle:!1:!1;return c}function Sm(a,b,c,d){if(!T(a,"cookies"))return!1;var e=a.cookies;a=T(e,b)?e[b]:{access:0};if(2===c)return T(e,"ytm.ks.*")||!!(a.access&c);if(1===c){if(!T(e,b)||!d)return!1;b=a.access;e=a.domain;var f=a.path,g=a.secure,h=a.Ej,k=!ha
                                                                                2025-01-10 08:24:40 UTC8168INData Raw: 2e 6f 61 28 7b 70 65 72 6d 69 73 73 69 6f 6e 54 79 70 65 3a 62 2c 70 65 72 6d 69 73 73 69 6f 6e 50 61 72 61 6d 73 3a 7b 6b 65 79 3a 64 2c 6f 70 65 72 61 74 69 6f 6e 3a 63 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 65 69 28 61 2c 62 2c 63 2c 64 29 7b 69 66 28 21 63 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 28 62 3d 22 73 65 74 5f 63 6f 6f 6b 69 65 73 22 3d 3d 3d 62 29 3f 31 3a 32 3b 72 65 74 75 72 6e 20 62 26 26 21 6d 61 28 64 29 3f 21 31 3a 61 2e 6f 61 28 7b 70 65 72 6d 69 73 73 69 6f 6e 54 79 70 65 3a 22 63 6f 6f 6b 69 65 73 22 2c 0a 70 65 72 6d 69 73 73 69 6f 6e 50 61 72 61 6d 73 3a 7b 6e 61 6d 65 3a 63 2c 6f 70 65 72 61 74 69 6f 6e 3a 65 2c 6f 70 74 69 6f 6e 73 3a 64 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 56 68 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72
                                                                                Data Ascii: .oa({permissionType:b,permissionParams:{key:d,operation:c}})}function ei(a,b,c,d){if(!c)return!1;var e=(b="set_cookies"===b)?1:2;return b&&!ma(d)?!1:a.oa({permissionType:"cookies",permissionParams:{name:c,operation:e,options:d}})}function Vh(a,b,c,d){var
                                                                                2025-01-10 08:24:40 UTC8168INData Raw: 69 3a 62 5b 67 5d 2c 69 69 3a 67 7d 7d 2c 64 29 7d 66 75 6e 63 74 69 6f 6e 20 58 6e 28 61 29 7b 61 3d 5a 6e 28 61 29 3b 72 65 74 75 72 6e 20 24 6e 5b 61 5d 7c 7c 61 7d 66 75 6e 63 74 69 6f 6e 20 56 6e 28 61 29 7b 61 3d 74 69 28 61 29 3b 72 65 74 75 72 6e 20 61 6f 5b 61 5d 7c 7c 22 63 6f 6d 22 7d 66 75 6e 63 74 69 6f 6e 20 75 69 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 50 68 28 63 29 2e 44 69 3b 69 66 28 21 65 29 74 68 72 6f 77 20 5a 28 22 69 6d 2e 6e 6f 22 29 3b 0a 76 69 28 61 2c 77 69 2b 22 2f 22 2b 62 2b 22 2e 6a 73 3f 76 65 72 3d 22 2b 44 61 2e 65 62 2b 22 26 62 3d 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 4b 28 61 29 2e 43 28 22 79 74 6d 6d 22 29 3b 28 66 3d 6e 28 66 2c 62 2b 22 2e 69 6e 69 74 22 29 29 26 26 66 28 65 2c 64 2c
                                                                                Data Ascii: i:b[g],ii:g}},d)}function Xn(a){a=Zn(a);return $n[a]||a}function Vn(a){a=ti(a);return ao[a]||"com"}function ui(a,b,c,d){var e=Ph(c).Di;if(!e)throw Z("im.no");vi(a,wi+"/"+b+".js?ver="+Da.eb+"&b=e",function(){var f=K(a).C("ytmm");(f=n(f,b+".init"))&&f(e,d,
                                                                                2025-01-10 08:24:40 UTC8168INData Raw: 65 3c 62 2e 6c 65 6e 67 74 68 3b 65 2b 3d 31 29 61 2b 3d 28 62 2e 63 68 61 72 43 6f 64 65 41 74 28 65 29 2b 64 2e 63 68 61 72 43 6f 64 65 41 74 28 65 29 2d 39 36 29 25 31 30 3b 61 3d 75 28 5b 64 2c 61 5d 29 3b 62 3d 61 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 22 68 74 74 70 73 3a 2f 2f 61 64 73 74 61 74 2e 79 61 6e 64 65 78 2e 72 75 2f 74 72 61 63 6b 3f 73 65 72 76 69 63 65 3d 6d 65 74 72 69 6b 61 26 69 64 3d 22 2b 0a 61 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 2b 22 26 6d 61 73 6b 3d 22 2b 62 2b 22 26 72 65 66 3d 22 2b 63 7d 7d 66 75 6e 63 74 69 6f 6e 20 4a 6f 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 6a 67 28 62 29 2e 4f 62 2c 65 3d 7b 7d 3b 72 65 74 75 72 6e 20 76 61 28 61 2c 22 70 69 22 2c 62 29 28 7b 4b 3a 4a 61 28 28 65 5b 64 5d 3d
                                                                                Data Ascii: e<b.length;e+=1)a+=(b.charCodeAt(e)+d.charCodeAt(e)-96)%10;a=u([d,a]);b=a.next().value;return"https://adstat.yandex.ru/track?service=metrika&id="+a.next().value+"&mask="+b+"&ref="+c}}function Jo(a,b,c){var d=jg(b).Ob,e={};return va(a,"pi",b)({K:Ja((e[d]=
                                                                                2025-01-10 08:24:40 UTC8168INData Raw: 62 2e 77 69 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6a 64 28 61 29 7b 74 68 69 73 2e 69 6e 64 65 78 3d 30 3b 74 68 69 73 2e 78 62 3d 7b 7d 3b 74 68 69 73 2e 6c 3d 61 7d 66 75 6e 63 74 69 6f 6e 20 48 62 28 61 2c 62 2c 63 29 7b 61 3d 55 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 62 2c 63 29 7c 7c 74 68 69 73 3b 61 2e 5a 61 3d 7b 77 69 64 74 68 3a 30 2c 68 65 69 67 68 74 3a 30 2c 70 61 67 65 48 65 69 67 68 74 3a 30 2c 0a 70 61 67 65 57 69 64 74 68 3a 30 2c 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 30 7d 3b 61 2e 68 61 2e 70 75 73 68 28 5b 5b 22 72 65 73 69 7a 65 22 5d 2c 61 2e 76 69 5d 29 3b 61 2e 68 61 2e 70 75 73 68 28 5b 5b 22 6f 72 69 65 6e 74 61 74 69 6f 6e 63 68 61 6e 67 65 22 5d 2c 61 2e 74 69 5d 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e
                                                                                Data Ascii: b.wi]);return b}function jd(a){this.index=0;this.xb={};this.l=a}function Hb(a,b,c){a=U.call(this,a,b,c)||this;a.Za={width:0,height:0,pageHeight:0,pageWidth:0,orientation:0};a.ha.push([["resize"],a.vi]);a.ha.push([["orientationchange"],a.ti]);return a}fun
                                                                                2025-01-10 08:24:40 UTC8168INData Raw: 69 73 68 65 64 5f 74 69 6d 65 29 7d 2c 64 2e 70 61 67 65 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 63 28 65 2e 64 61 74 61 2e 75 72 6c 29 7d 2c 64 2e 72 75 62 72 69 63 3d 0a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 41 64 28 65 2e 64 61 74 61 2e 73 65 63 74 69 6f 6e 29 7d 2c 64 2e 74 6f 70 69 63 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 41 64 28 65 2e 64 61 74 61 2e 74 61 67 29 7d 2c 64 29 3b 63 2e 68 68 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 6f 67 3a 29 3f 28 28 22 2b 51 28 22 7c 22 2c 63 2e 74 62 2e 48 66 29 2b 22 29 3a 29 3f 22 29 3b 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 55 63 28 29 7b 76 61 72
                                                                                Data Ascii: ished_time)},d.pageUrlCanonical=function(e){return this.vc(e.data.url)},d.rubric=function(e){return this.Ad(e.data.section)},d.topics=function(e){return this.Ad(e.data.tag)},d);c.hh=new RegExp("^(og:)?(("+Q("|",c.tb.Hf)+"):)?");return c}function Uc(){var
                                                                                2025-01-10 08:24:40 UTC8168INData Raw: 5d 2c 5b 31 35 35 32 2c 61 2e 61 74 74 72 69 62 75 74 65 73 43 68 61 6e 67 65 4d 75 74 61 74 69 6f 6e 2c 0a 79 70 5d 2c 5b 31 34 38 38 2c 61 2e 70 75 62 6c 69 73 68 65 72 73 48 65 61 64 65 72 2c 7a 70 5d 2c 5b 31 34 32 34 2c 61 2e 61 72 74 69 63 6c 65 49 6e 66 6f 2c 41 70 5d 2c 5b 31 33 36 30 2c 61 2e 66 6f 63 75 73 45 76 65 6e 74 2c 42 70 5d 2c 5b 31 32 39 36 2c 61 2e 66 61 74 61 6c 45 72 72 6f 72 45 76 65 6e 74 2c 43 70 5d 2c 5b 31 32 33 32 2c 61 2e 64 65 76 69 63 65 52 6f 74 61 74 69 6f 6e 45 76 65 6e 74 2c 44 70 5d 2c 5b 31 31 36 38 2c 61 2e 6b 65 79 73 74 72 6f 6b 65 73 45 76 65 6e 74 2c 45 70 5d 2c 5b 31 31 30 34 2c 61 2e 72 65 73 69 7a 65 45 76 65 6e 74 2c 46 70 5d 2c 5b 31 30 34 30 2c 61 2e 7a 6f 6f 6d 45 76 65 6e 74 2c 47 70 5d 2c 5b 39 37 36 2c
                                                                                Data Ascii: ],[1552,a.attributesChangeMutation,yp],[1488,a.publishersHeader,zp],[1424,a.articleInfo,Ap],[1360,a.focusEvent,Bp],[1296,a.fatalErrorEvent,Cp],[1232,a.deviceRotationEvent,Dp],[1168,a.keystrokesEvent,Ep],[1104,a.resizeEvent,Fp],[1040,a.zoomEvent,Gp],[976,
                                                                                2025-01-10 08:24:40 UTC8168INData Raw: 75 6c 6c 3b 76 61 72 20 67 3b 21 28 67 3d 62 5b 66 5d 26 26 62 5b 65 5d 29 26 26 28 67 3d 30 3d 3d 3d 62 5b 66 5d 26 26 30 3d 3d 3d 62 5b 65 5d 29 26 26 28 67 3d 75 28 64 29 2c 64 3d 67 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 2c 67 3d 67 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 2c 67 3d 21 28 44 6a 5b 64 5d 7c 7c 44 6a 5b 67 5d 29 29 3b 69 66 28 21 67 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 66 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 62 5b 66 5d 29 2d 4d 61 74 68 2e 72 6f 75 6e 64 28 62 5b 65 5d 29 3b 72 65 74 75 72 6e 20 30 3e 66 7c 7c 33 36 45 35 3c 66 3f 6e 75 6c 6c 3a 66 7d 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 64 66 28 61 2c 62 29 7b 74 72 79 7b 76 61 72 20 63 3d 62 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 61 29 3b 72 65 74 75 72 6e
                                                                                Data Ascii: ull;var g;!(g=b[f]&&b[e])&&(g=0===b[f]&&0===b[e])&&(g=u(d),d=g.next().value,g=g.next().value,g=!(Dj[d]||Dj[g]));if(!g)return null;f=Math.round(b[f])-Math.round(b[e]);return 0>f||36E5<f?null:f},c)}function df(a,b){try{var c=b.localStorage.getItem(a);return
                                                                                2025-01-10 08:24:40 UTC8168INData Raw: 70 61 72 61 6d 73 3d 67 2c 70 2e 62 72 6f 77 73 65 72 49 6e 66 6f 3d 65 2e 6c 28 29 2c 70 2e 63 6f 75 6e 74 65 72 49 64 3d 62 2e 69 64 2c 70 2e 67 68 69 64 3d 56 63 28 61 29 2c 70 29 3b 66 26 26 28 6c 5b 6d 5d 2e 74 65 6c 65 6d 65 74 72 79 3d 66 2e 6c 28 29 29 3b 4b 67 28 61 29 7d 64 28 29 7d 2c 74 61 3a 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 4f 6a 28 61 2c 63 29 3b 64 28 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 6a 28 61 2c 62 29 7b 76 61 72 20 63 3d 24 64 28 61 29 3b 62 2e 4b 26 26 21 54 61 28 63 29 26 26 62 2e 4d 26 26 28 64 65 6c 65 74 65 20 63 5b 62 2e 4d 2e 51 62 5d 2c 4b 67 28 61 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 67 28 61 29 7b 76 61 72 20 62 3d 24 64 28 61 29 3b 69 62 28 61 29 2e 44 28 22 72 65 74 72 79 52 65 71 73 22 2c 62 29 7d 66 75 6e
                                                                                Data Ascii: params=g,p.browserInfo=e.l(),p.counterId=b.id,p.ghid=Vc(a),p);f&&(l[m].telemetry=f.l());Kg(a)}d()},ta:function(c,d){Oj(a,c);d()}}}function Oj(a,b){var c=$d(a);b.K&&!Ta(c)&&b.M&&(delete c[b.M.Qb],Kg(a))}function Kg(a){var b=$d(a);ib(a).D("retryReqs",b)}fun


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                81192.168.2.164980687.250.250.1194434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:40 UTC704OUTGET /metrika/metrika_match.html HTTP/1.1
                                                                                Host: mc.yandex.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Upgrade-Insecure-Requests: 1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: navigate
                                                                                Sec-Fetch-Dest: iframe
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:40 UTC1314INHTTP/1.1 200 OK
                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                Accept-Ranges: bytes
                                                                                Access-Control-Allow-Origin: *
                                                                                Cache-Control: max-age=3600
                                                                                Connection: Close
                                                                                Content-Length: 5498
                                                                                Content-Type: text/html
                                                                                Date: Fri, 10 Jan 2025 08:24:40 GMT
                                                                                ETag: "677fcb03-157a"
                                                                                Expires: Fri, 10 Jan 2025 09:24:40 GMT
                                                                                Last-Modified: Thu, 09 Jan 2025 13:11:31 GMT
                                                                                Set-Cookie: _yasc=vjacEbCzz6jamibaM7ESzkQ9NbUZtLgV9Riq9Z3YU5ae8Q6+3W3v5pgpCUugMCOsY3lb; domain=.yandex.com; path=/; expires=Mon, 08 Jan 2035 08:24:40 GMT; secure
                                                                                Set-Cookie: i=utb3It4E/GuoVgQWidyhGmxfXUjd8DE6p5TtfrT4crdC3y+gg65h3le/logP4IpmJzzq5ypJFgMqoT5cNPW9cVuwIDE=; Expires=Sun, 10-Jan-2027 08:24:40 GMT; Domain=.yandex.com; Path=/; Secure; HttpOnly; SameSite=None
                                                                                Set-Cookie: yandexuid=45923291736497480; Expires=Sun, 10-Jan-2027 08:24:40 GMT; Domain=.yandex.com; Path=/; Secure; SameSite=None
                                                                                Set-Cookie: yashr=7972867041736497480; Path=/; Domain=.yandex.com; Expires=Sat, 10 Jan 2026 08:24:40 GMT; SameSite=None; Secure; HttpOnly
                                                                                Strict-Transport-Security: max-age=31536000
                                                                                Timing-Allow-Origin: *
                                                                                2025-01-10 08:24:40 UTC5498INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta http-equiv="Content-Type" content="text/html;charset=UTF-8"> <meta name="viewp


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                82192.168.2.164980792.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:40 UTC736OUTGET /wp-content/uploads/2022/05/0wlshpukk6gocedm_2scajwr.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
                                                                                2025-01-10 08:24:40 UTC318INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:40 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 114982
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:40 GMT
                                                                                last-modified: Thu, 26 May 2022 09:26:04 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:40 UTC16066INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 8e 00 8e 00 00 ff ed 3d ce 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 8e 00 00 00 01 00 01 00 8e 00 00 00 01 00 01 38 42 49 4d 04 04 00 00 00 00 00 65 1c 01 5a 00 03 1b 25 47 1c 02 00 00 02 00 04 1c 02 37 00 08 32 30 31 39 30 31 31 32 1c 02 3c 00 06 31 35 35 35 30 37 1c 02 3e 00 08 32 30 31 39 30 31 31 32 1c 02 3f 00 06 31 35 35 35 30 37 1c 02 50 00 0c 4f 54 54 4f 20 53 54 52 41 5a 44 53 1c 02 74 00 10 46 4f 54 54 4f 53 54 52 41 5a 44 53 2e 43 4f 4d 00 38 42 49 4d 04 0c 00 00 00 00 3d 08 00 00 00 01 00 00 01 00 00 00 00 8a 00 00 03 00 00 01 9e 00 00 00 3c ec 00 18 00 01 ff d8 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c
                                                                                Data Ascii: JFIF=Photoshop 3.08BIM8BIMeZ%G720190112<155507>20190112?155507POTTO STRAZDStFOTTOSTRAZDS.COM8BIM=<
                                                                                2025-01-10 08:24:40 UTC16384INData Raw: 63 20 38 2e 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 39 3a 30 31 3a 31 34 20 31 38 3a 33 31 3a 31 39 00 4f 54 54 4f 20 53 54 52 41 5a 44 53 00 00 46 4f 54 54 4f 53 54 52 41 5a 44 53 2e 43 4f 4d 00 00 26 00 9a 82 05 00 01 00 00 00 e8 02 00 00 9d 82 05 00 01 00 00 00 f0 02 00 00 22 88 03 00 01 00 00 00 01 00 00 00 27 88 03 00 01 00 00 00 f4 01 00 00 30 88 03 00 01 00 00 00 02 00 00 00 00 90 07 00 04 00 00 00 30 32 33 30 03 90 02 00 14 00 00 00 f8 02 00 00 04 90 02 00 14 00 00 00 0c 03 00 00 01 92 0a 00 01 00 00 00 20 03 00 00 02 92 05 00 01 00 00 00 28 03 00 00 04 92 0a 00 01 00 00 00 30 03 00 00 05 92 05 00 01 00 00 00 38 03 00 00 07 92 03 00 01 00 00 00 03 00 00 00 08 92 03 00 01 00 00 00 00 00 00 00 09 92 03 00 01 00 00 00 0d 00 00 00 0a 92 05
                                                                                Data Ascii: c 8.1 (Macintosh)2019:01:14 18:31:19OTTO STRAZDSFOTTOSTRAZDS.COM&"'00230 (08
                                                                                2025-01-10 08:24:40 UTC16384INData Raw: 76 d7 d5 1f 72 49 99 ae 8d 70 c0 cc 2e 5c 8b 38 a2 ed ba e0 2d c1 ff d1 ff d9 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02
                                                                                Data Ascii: vrIp.\8-XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ
                                                                                2025-01-10 08:24:40 UTC16384INData Raw: 9a e2 03 8d 11 97 6b 3b 12 a3 65 14 44 49 12 d3 6d e6 a3 76 29 80 81 86 d1 14 ad bd 5b 83 5b 77 16 8f 7f a1 4c cc 8c 30 cb 25 23 6d 64 39 2e 4e fb 0e c7 73 4d d1 c4 95 53 c6 88 65 fa 05 52 11 ea e5 92 e1 86 b6 cf 1f 56 4b e8 95 f8 0d 4f b7 e5 89 0e 60 42 6b e7 5d 64 fc a5 61 f0 1e d7 49 5b 3b 3c 5d 6a fb 4a d3 1b e0 c2 69 d2 f7 2e ad fa 39 bd 52 a1 df d6 fc b7 c9 bf 25 29 b2 8e 5f 9b a5 5e fc 6f 86 2f 48 9b b7 fb 43 19 ae 2e e1 e5 d3 70 73 a9 92 63 9b a7 1e 1b ed 1f f0 92 ee 3b e6 1f e9 0d bf 4c a9 b1 bc 48 70 2f 90 81 45 71 6e b5 80 e3 64 43 90 96 49 d4 f1 ff 00 1a d4 a1 e2 e0 e2 b9 db e8 ff 00 6e 37 32 ba ed 65 df bd 8a e9 34 df c2 bb 4a d9 ba 09 e8 e0 d1 12 e3 ee 0c 33 36 83 5d af 52 9c 64 85 a1 92 44 d9 fa 97 48 db f2 09 8c 09 71 be d5 b5 59 12 77 78
                                                                                Data Ascii: k;eDImv)[[wL0%#md9.NsMSeRVKO`Bk]daI[;<]jJi.9R%)_^o/HC.psc;LHp/EqndCIn72e4J36]RdDHqYwx
                                                                                2025-01-10 08:24:40 UTC16384INData Raw: f9 91 94 25 bd c3 01 e9 43 c7 59 91 01 ad 1e 63 5d 35 36 b7 08 96 9d 4a 6a 1c 73 bc eb f4 a8 b4 16 05 a9 b3 05 a8 e5 14 c8 1a f7 be af 4e 2a 42 07 2b 4f 12 f0 5e 95 ce 2c 29 23 4c 36 e2 88 49 9a 39 8e c2 d7 69 65 ca cb 62 38 b5 35 b7 65 31 14 e5 43 60 24 46 60 d8 fd 59 c2 65 d7 47 ab 3c bd 41 ea 24 39 03 85 f7 3d 2a 74 01 a8 d2 de 85 ab af 10 68 1b 4c b2 6b af 11 1c b2 1f 89 5b 16 e5 aa cc 3a 8d 43 cb 49 72 1c a7 58 2e 68 3a 38 9b a3 de 1b bf ca ab 52 64 b6 c9 63 9a b7 64 d4 b8 d9 b4 b9 2a 34 ad 58 aa 66 d8 bb ee dd f6 6b 8e 45 d4 9e d1 6d 7a b5 f7 73 93 11 a3 3f 26 4b 8e 96 a5 20 b4 c7 76 59 11 19 2e b0 a6 d9 3a c3 a9 ba e9 72 d9 7b a4 5d 06 bf d4 8e 22 c1 d2 1d 25 d6 c6 5b 20 02 42 d1 7b ac 32 f8 be 25 03 dd ab 10 a7 46 5b dd f9 7f f0 93 37 d9 8a bd 41
                                                                                Data Ascii: %CYc]56JjsN*B+O^,)#L6I9ieb85e1C`$F`YeG<A$9=*thLk[:CIrX.h:8Rdcd*4XfkEmzs?&K vY.:r{]"%[ B{2%F[7A
                                                                                2025-01-10 08:24:40 UTC16384INData Raw: 99 f1 1b 7f 1f 2e 45 bb fe be 55 56 69 f2 a0 11 51 73 27 e4 b9 29 fc 89 05 d4 6d 3f d1 de 09 c4 89 b7 cc 3e 3e 61 dc 36 e4 45 ff 00 26 08 87 81 3c 64 6a ef a4 3b 42 ab bc 3f 5f 52 87 94 e1 99 6f 94 d7 69 7c dd a4 9a f1 36 e0 6e 3d 08 c9 c2 d9 da 0b 8f f4 bc 26 db 17 93 75 aa 71 10 b8 d9 e7 a6 be b1 ee 12 4f a1 45 2b 83 6e 8f ab fb ab cf 65 66 9c 47 75 5c e2 be 93 32 f3 52 47 e0 52 f4 7b b6 75 b6 6d 62 44 f4 7e d3 05 4e 70 df 89 11 6e ca 34 69 d0 de 12 6d c6 fc 35 d3 d0 7e 83 47 d1 a7 e6 c1 b4 3f c0 aa b5 70 e3 9f 4a ed 3a 2f a5 01 b0 94 d7 52 dc 24 af 5a 17 10 a8 35 e6 f9 55 cd 99 0e 1c d6 ba 3f 32 8b bf 7e 8a 56 cf 13 e8 e4 e4 2d 63 4b 68 c7 61 b5 bb f9 55 47 19 97 e4 b4 44 c1 60 43 d4 0a 56 df be 6b 36 c3 e0 ed 3e 63 91 88 7b 04 b6 1a 7f 1e e8 d1 6d 96
                                                                                Data Ascii: .EUViQs')m?>>a6E&<dj;B?_Roi|6n=&uqOE+nefGu\2RGR{umbD~Npn4im5~G?pJ:/R$Z5U?2~V-cKhaUGD`CVk6>c{m
                                                                                2025-01-10 08:24:40 UTC16384INData Raw: a1 c4 ea a3 3d da 94 c7 64 be 59 3a e9 64 5a a6 a8 96 c7 11 5b ac 58 b1 62 95 62 c5 8b 16 2c 58 bd d7 5f b1 2e cb c4 c9 89 0e be 1a 8a 6e bd d3 45 e5 69 d5 6c 25 50 af 5a 2b e7 84 fc 5e 76 1b 7f 57 cd 75 b7 e3 1e 5c d6 25 69 90 18 e2 ba 03 87 d7 6d 52 c4 8a d5 52 88 4e 57 6c c7 cf 29 94 90 2c a5 43 1e ac da f5 0f c2 b8 35 a7 88 1c d0 83 4f 0d 55 e1 c1 6e 33 0d b1 23 48 52 1a f7 6e 09 01 90 fd a5 f2 fa 55 2e e7 6b 20 ea fc 6f 1f ba af 16 db a8 be 3a 0f f2 5f 42 e0 dd 94 bb 9a 0c 5a 95 36 4b 73 a2 be 39 0b ad 74 16 5e b4 03 7f d9 3f fc 42 13 19 30 77 b5 ee 9a c0 76 3b f1 9f a1 54 34 ca 9d 4a c8 a8 9d d3 6d ff 00 be 28 4f 97 98 a8 52 9a 1c 76 7a 87 d2 4b a9 ac 1a ed 1b 88 36 ab 55 7a 54 c1 92 d3 fd 9d f9 fa 08 3b 49 56 00 48 fc 69 54 fc b1 8d b8 57 cd 4e 2e
                                                                                Data Ascii: =dY:dZ[Xbb,X_.nEil%PZ+^vWu\%imRRNWl),C5OUn3#HRnU.k o:_BZ6Ks9t^?B0wv;T4Jm(ORvzK6UzT;IVHiTWN.
                                                                                2025-01-10 08:24:40 UTC612INData Raw: d7 d6 ac cb 13 5d 79 ed 7b 7d 28 52 b7 ae bf fc 66 9b ed ef 49 98 7c 8b 26 be 8a 0a b5 bd 5f 0a 9f d6 89 2a a1 1a 64 08 e4 d4 3f 2c 00 d6 05 82 a1 38 8b 29 9a 6c c2 69 be a5 76 dc 26 41 4c 2c 4b 51 df f8 6b e0 b9 ca f7 32 72 e9 d3 22 d4 bd e6 9f 6e be 3f 8a 65 66 1d 67 ab 52 49 e6 4a 38 f1 ca a0 8b 38 73 62 4c a9 45 d6 a9 25 a2 e5 f6 09 2b 62 9f 4e a7 94 70 e5 ec 91 d1 82 94 b4 87 4d 2d f1 f6 69 f7 48 71 bf fe 72 1f 32 5f 36 4b 92 5d 3c ab d3 a2 d2 cf 4d 4e 99 29 46 68 b4 f9 95 46 a3 49 6c 43 b8 b0 55 5f 18 ec 40 8b 24 a5 52 da 70 63 65 81 ab 42 47 ff 00 36 fe 05 bd e5 ba 82 7e 3e dd bf 8f ce 9d 5a 4a a0 c6 a5 3c d1 17 4f 8f 23 40 b8 aa 7e c8 81 6f 48 b6 8e 25 4d e3 66 a4 2e ec 24 c6 fb b6 8a d7 76 3b 8c 49 17 98 90 39 8a 8a 7f d9 50 73 e6 52 17 71 91 b3
                                                                                Data Ascii: ]y{}(RfI|&_*d?,8)liv&AL,KQk2r"n?efgRIJ88sbLE%+bNpM-iHqr2_6K]<MN)FhFIlCU_@$RpceBG6~>ZJ<O#@~oH%Mf.$v;I9PsRq


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                83192.168.2.164980892.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:40 UTC479OUTGET /wp-content/uploads/2022/05/drinks.svg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
                                                                                2025-01-10 08:24:40 UTC319INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:40 GMT
                                                                                Content-Type: image/svg+xml
                                                                                Content-Length: 2385
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:40 GMT
                                                                                last-modified: Wed, 25 May 2022 12:04:08 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:40 UTC2385INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 27 31 2e 30 27 20 65 6e 63 6f 64 69 6e 67 3d 27 69 73 6f 2d 38 38 35 39 2d 31 27 3f 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 37 30 20 34 37 30 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 34 37 30 20 34 37 30 22 3e 0a 20 20 3c 67 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 32 31 35 2c 30 48 39 31 2e 35 39 35 63 2d 34 2e 31 34 32 2c 30 2d 37 2e 35 2c 33 2e 33 35 38 2d 37 2e 35
                                                                                Data Ascii: <?xml version='1.0' encoding='iso-8859-1'?><svg version="1.1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 470 470" xmlns:xlink="http://www.w3.org/1999/xlink" enable-background="new 0 0 470 470"> <g> <path d="M215,0H91.595c-4.142,0-7.5,3.358-7.5


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                84192.168.2.164980992.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:40 UTC736OUTGET /wp-content/uploads/2022/05/c7p20fxaibf84atq0w-xblwf.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
                                                                                2025-01-10 08:24:40 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:40 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 62294
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:40 GMT
                                                                                last-modified: Thu, 26 May 2022 09:26:35 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:40 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:40 UTC16384INData Raw: 6a 63 da 1f b0 a8 16 a7 60 55 d5 24 91 18 fe 6a 3a 09 58 a1 b1 52 a4 ac bd 0d 43 4a 29 12 4e 8b 18 2f 40 e1 c7 ef 44 3c c8 eb c1 aa 90 78 a7 06 a8 b8 22 e8 e5 75 4c 9a 45 e4 f4 a8 b6 66 9d b8 d7 2b 8c e2 9d 05 a6 46 63 23 b5 37 18 a2 c6 09 ae 31 82 29 09 c1 30 60 cc 2a 68 6e 0a ba e3 de 90 c5 f3 4c 31 90 7a 53 4c a6 58 8f 78 f0 ac c6 7d 16 13 dc 0a b7 9b 85 39 ac b7 80 ae 37 e9 0a be d5 aa b8 19 4c d4 d9 89 f0 51 6a 09 ba ca 7c fb 57 93 c8 71 2c 83 fd 46 bd 6a f4 13 6d 38 ff 00 4d 78 e5 cc c5 2f 26 5f 67 35 0f 25 b0 74 82 73 5d 91 ef 56 5a 0f 85 f5 af 10 c8 05 95 9b f9 67 ac b2 0d aa 3f 7a f5 3d 07 fa 4f a7 d8 85 9f 58 9b f1 32 0e 7c b1 c2 0f fd d4 94 58 9e 55 e0 f2 9d 33 44 d4 b5 99 84 76 16 92 4c 49 fa 80 c2 8f de bd 1f 41 fe 91 00 16 6d 66 e3 3d fc 98
                                                                                Data Ascii: jc`U$j:XRCJ)N/@D<x"uLEf+Fc#71)0`*hnL1zSLXx}97LQj|Wq,Fjm8Mx/&_g5%ts]VZg?z=OX2|XU3DvLIAmf=
                                                                                2025-01-10 08:24:40 UTC16384INData Raw: 49 8a 7d 26 2a 44 46 81 cd 48 a2 90 0a 70 a0 07 03 cd 3b 70 a6 81 48 54 d3 02 50 c2 9c 1a a0 00 8a 7a e6 8b 11 3a b5 3c 1a 80 1c 53 83 53 02 6c d7 03 51 6e a7 06 a0 44 a0 d2 83 51 03 4f 06 80 26 4a 94 54 08 6a 50 68 10 fa ea 4d d4 99 a0 07 57 52 66 96 80 3a ba bb f7 ae a0 0c b2 b3 29 ca 92 0d 58 d9 de e7 2a e0 6f c7 06 ab 6b 87 07 3f c5 44 9f 65 e9 56 92 15 21 39 5e d9 e6 a3 f4 07 1f 52 b6 7a 63 ad 47 63 79 b9 4c 72 36 08 1e 96 a2 3c c6 c7 9a d2 2b 6d 07 2a a3 24 d3 22 4f 6f 36 72 ac 70 7b 51 22 ab 7c bd b0 89 1c 88 f2 a0 85 5e 70 7d cd 1f 1b e4 28 2c 18 91 9c 8a 06 3e ba 97 ad 25 21 9d 5d 4b 5d 40 09 8a ea 5a 43 40 1d 5d 5d 5d 40 09 8a 4c 53 a9 28 01 31 49 4e c5 76 28 01 b9 34 e0 c4 74 34 94 94 01 32 cd fd c2 9f e8 6e 87 1f bd 0d 5d 92 39 a0 02 98 ca 8b
                                                                                Data Ascii: I}&*DFHp;pHTPz:<SSlQnDQO&JTjPhMWRf:)X*ok?DeV!9^RzcGcyLr6<+m*$"Oo6rp{Q"|^p}(,>%!]K]@ZC@]]]@LS(1INv(4t42n]9
                                                                                2025-01-10 08:24:40 UTC13459INData Raw: 79 84 80 06 43 1a ad cb c3 26 a2 df b9 13 46 97 56 5e a5 89 48 27 3c f5 15 57 ab fa e6 57 8a 32 18 9c b1 1d aa c1 f5 09 22 77 96 57 dd 13 8c 2a e7 14 12 df 45 0d b1 24 16 12 37 42 39 15 29 3f 0b a1 c5 3e d9 49 75 7b 27 96 ca 06 1f b9 ac fb 86 12 1d fc 16 e6 b4 fa 8b c0 f6 ed 2c 71 84 3d 3e f5 9b 96 6f 3e 6c 90 0e c1 81 5a 70 53 4d a2 6f a1 e8 c7 a7 b0 e6 a2 6c ef 2d d8 71 9a 93 23 9d a7 1f 15 04 92 05 18 ef 57 a2 28 82 67 7e 48 3c 1e 86 a3 b6 93 0c 49 62 4f 4c 62 83 b8 d4 02 6e 03 24 8e 00 a4 86 66 23 38 39 3c d6 95 8d a8 93 4c 97 51 9c b7 a4 75 a1 e2 c9 c1 3f cd 47 2a b3 4d 96 23 f9 a9 d4 6c 64 07 04 55 f0 8d 24 8d 98 3a b2 d2 c1 9a 09 62 96 3c ab a1 04 1f 7a f4 bd 23 5a 4b db 70 cc 4a ca bf 50 af 39 b6 00 29 c6 1b a7 51 57 fa 74 84 39 64 1c 81 db bd 35
                                                                                Data Ascii: yC&FV^H'<WW2"wW*E$7B9)?>Iu{',q=>o>lZpSMol-q#W(g~H<IbOLbn$f#89<LQu?G*M#ldU$:b<z#ZKpJP9)QWt9d5


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                85192.168.2.164981092.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:40 UTC477OUTGET /wp-content/uploads/2022/05/leaf.png HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
                                                                                2025-01-10 08:24:40 UTC314INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:40 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 873
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:40 GMT
                                                                                last-modified: Wed, 25 May 2022 11:52:48 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:40 UTC873INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 25 00 00 00 24 08 03 00 00 00 39 1c 03 94 00 00 01 89 50 4c 54 45 00 00 00 7d d2 8a fb fd fb 33 b8 48 6d cd 7c 33 b8 48 38 ba 4d 66 ca 77 47 bf 5a 30 b7 45 53 c3 65 3e bc 52 87 d5 93 c2 ea c8 e4 f6 e7 a0 de aa cf ef d3 fc ff fc 4c c0 5f 5f c7 6f 29 b4 3f 52 c3 64 41 bd 55 2a b5 40 4e c1 60 55 c4 67 6d cc 7c 3f bc 53 7a d1 87 59 c5 6a 55 c4 67 40 bc 53 68 ca 78 67 ca 76 3d bb 51 4e c2 60 70 cd 7f b7 e6 bd 94 da 9f 53 c3 64 93 d9 9e b5 e5 bc 6f cd 7e a7 e0 b0 99 dc a4 84 d5 90 38 ba 4c 92 d9 9c 76 d0 84 dc f3 e0 5c c6 6c 85 d5 91 d5 f0 da a4 e0 ae cf ef d3 75 ce 83 c3 ea ca e5 f6 e7 c1 ea c8 ba e6 c0 f8 fd f8 70 ce 7e f8 fd f8 4f c2 61 e7 f6 e8 c6 eb cd cb ed d2 54 c3 66 ca ee cf ff ff ff e2 f5 e4 da
                                                                                Data Ascii: PNGIHDR%$9PLTE}3Hm|3H8MfwGZ0ESe>RL__o)?RdAU*@N`Ugm|?SzYjUg@Shxgv=QN`pSdo~8Lv\lup~OaTf


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                86192.168.2.164981292.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:40 UTC496OUTGET /wp-content/uploads/2022/05/f3nsody3pjnnltndi3yuu4q.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
                                                                                2025-01-10 08:24:40 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:40 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 63807
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:40 GMT
                                                                                last-modified: Thu, 26 May 2022 04:53:25 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:40 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 2f 03 52 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 05 06 04 07 00 02 03 08 09 01 ff c4 00 4f 10 00 01 03 03 02 05 01 04 07 05 05 06 04 05 02 07
                                                                                Data Ascii: JFIFHHExifII*CC/R"O
                                                                                2025-01-10 08:24:40 UTC16384INData Raw: 3c e9 e4 59 92 9d 73 d4 a3 46 68 f1 60 70 4e 56 ba d8 55 72 02 3d 5b eb e2 e9 46 6b 04 2a 04 99 d1 9d c5 f1 c1 71 a6 dc ff 00 7d 31 8d 1b 5b 2f 40 a9 d5 88 75 59 8d 6a fe 4a 0e 4b 85 5a 85 63 3c 2f 3a 1b 94 ba dd 61 aa 54 03 c7 bf 14 b9 6d d3 66 1c a0 19 3f d6 ac b0 e5 73 15 e6 37 3a 58 7a d1 f2 55 4d c7 66 3c ef 52 ad d4 26 4d 32 6b b1 35 51 28 33 ab 63 1c 4a 1b e6 6f f6 9e 2a e6 81 c9 ca 1d 10 00 9d 22 92 79 67 bd 1a 99 70 c3 a3 e0 d6 a8 b2 d0 6c 10 05 1a e3 93 16 76 c4 57 81 ca 2a 45 37 0e b1 f2 93 23 c8 01 13 a9 04 9a 6c 70 8d 6f c6 6d 9f 90 d1 3f 7d c1 99 30 1d 2c 70 f1 3f 35 28 e4 d3 d9 80 ec ef 47 a1 66 c8 dd 05 a8 6f 49 80 d0 0c 91 2e a3 cb 72 2b 18 1f 93 f1 7c 16 b4 1a ad 36 e4 94 72 74 0b 31 2c 37 a2 ef 3d 1a 37 6b 43 87 c8 b2 ad 8c cc c4 2e 8f
                                                                                Data Ascii: <YsFh`pNVUr=[Fk*q}1[/@uYjJKZc</:aTmf?s7:XzUMf<R&M2k5Q(3cJo*"ygplvW*E7#lpom?}0,p?5(GfoI.r+|6rt1,7=7kC.
                                                                                2025-01-10 08:24:40 UTC16384INData Raw: 25 c8 d7 09 53 4b 54 9f d8 0a 96 14 5a 75 b9 ed 43 87 dd e2 aa c3 bd a3 04 c3 1d 51 fd 09 5e f3 bf e4 cc 8a e8 b0 44 bc c9 76 dd b5 3a 55 50 dd 69 f7 43 72 d2 35 ba 9e 46 bf 63 d4 d7 6d 55 aa db 5b 48 55 6f 27 96 e3 3d dc 84 7b d5 73 67 f3 5e 63 c4 d0 c9 df b9 7a 4e c3 aa b1 58 16 be 16 00 b9 bc ca cc 5f c0 d1 64 2a 5b dc 93 fd e9 34 9e d9 80 36 ac 2c 71 df 8a b6 e0 04 18 71 40 9d c7 0c 55 39 cd ab fe 0c 63 36 9a 11 5d 25 55 89 79 58 81 99 a5 6a 82 a8 f7 fb 11 aa e7 d4 8f 92 25 79 de 6d 56 21 62 d3 5b 31 54 7b 35 26 2a b5 1c f2 20 dc ad 3a 25 07 ac 81 8e 59 ed 49 8f 73 76 c4 39 22 13 02 7b 1f 14 bb 10 27 af ce 81 d3 60 5d 14 fb 58 b0 1d 65 a7 49 a6 b6 62 bc 8b cd 4a c4 ca 0d ca 6d 09 10 00 12 a6 38 d9 94 4b 32 da a5 d1 44 b9 0b eb 18 3f f3 2b 62 ea bf 1d
                                                                                Data Ascii: %SKTZuCQ^Dv:UPiCr5FcmU[HUo'={sg^czNX_d*[46,qq@U9c6]%UyXj%ymV!b[1T{5&* :%YIsv9"{'`]XeIbJm8K2D?+b
                                                                                2025-01-10 08:24:40 UTC14972INData Raw: d7 eb 79 2a 86 9b 73 91 97 72 3d 1a b6 e9 f9 24 f2 07 c4 58 a1 30 59 f2 5a 9c cc fc 92 b4 69 e6 61 dc a5 f5 38 12 0b 1a a1 59 32 70 0e e4 85 76 dc 24 cb 46 22 98 27 cc 23 6b b9 57 f7 0f c6 cc 56 e4 32 c7 71 32 65 49 d9 2f 9a 3d 6d bc e8 3a 08 7f ba be 2f 62 2b 4d c5 9f e5 49 e5 1d 41 ee 35 55 d0 6b b9 47 a9 56 1f 31 3d c4 86 33 52 1c 16 3c f0 bc 07 8a 72 b0 9a 8a f5 b9 8e 99 77 12 19 4d a9 3a 0e f7 23 15 28 0e 3c 7b 45 0f 8d 4a 74 0b b5 78 61 ee 83 52 75 e0 0d c9 c2 1b c4 6d 6e 34 95 41 8d 86 19 27 d8 11 b3 00 4c 5b 00 c7 17 80 8c 12 c5 6c c9 91 34 fb ee af 85 92 54 ba a1 88 34 7b 56 65 01 58 a9 6b 73 c8 1d 3c 90 f8 6f 13 c4 1b 54 da dc 3c df 3d ab 29 50 f0 30 52 15 8c b4 78 dd 84 49 ba 1f a5 2f d3 43 62 62 86 1a 2a 88 d4 9d 89 6c b3 b9 10 e8 c8 c1 72 64
                                                                                Data Ascii: y*sr=$X0YZia8Y2pv$F"'#kWV2q2eI/=m:/b+MIA5UkGV1=3R<rwM:#(<{EJtxaRumn4A'L[l4T4{VeXks<oT<=)P0RxI/Cbb*lrd


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                87192.168.2.164981192.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:40 UTC736OUTGET /wp-content/uploads/2022/05/srcvr58wjwiijzdt0z47bqun.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
                                                                                2025-01-10 08:24:40 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:40 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 64656
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:40 GMT
                                                                                last-modified: Thu, 26 May 2022 09:27:02 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:40 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:41 UTC16384INData Raw: 24 0d db 23 7c a7 29 ba 07 a8 68 c9 0e 6c 4e 67 b3 95 36 98 92 66 46 67 18 de 53 62 a0 ad 0d e7 a5 2e d4 8d 74 af a7 f2 e3 39 07 2b 23 21 74 6f d2 e1 87 0e c5 45 a2 a9 96 4d a8 4f 47 50 3b aa 61 31 e7 b2 79 92 93 c1 40 17 66 a5 a1 9b 28 46 70 5f ec a1 be 73 a7 94 c8 90 97 67 29 81 72 d9 5b 8e 51 19 41 ee ab 44 bb 72 96 26 28 11 3f c4 43 5e 54 2f 19 1b 67 40 c9 a1 c7 d5 3a c3 ee a1 36 64 f3 66 1e a9 88 98 1c 95 ad 45 13 04 b6 48 09 e5 00 4c 8d e4 a6 6a eb 04 4c d8 a6 e5 a9 6c 4c 27 2b 3d 5d 5a 5e ec 02 90 02 ae a1 d3 3f 9d 94 57 69 1c a6 8c d9 48 73 cb 95 74 4b 1f f2 f2 9a 7b f1 b2 2c e0 24 11 92 80 0b 57 b2 53 48 45 a5 16 08 40 0b 76 13 67 71 b2 23 94 59 40 00 31 1e 30 89 ae c1 dd 2b 90 80 1b 70 c2 68 f3 85 a3 b3 74 ad c2 f4 f6 96 30 c5 07 79 1e 3f f0 b6
                                                                                Data Ascii: $#|)hlNg6fFgSb.t9+#!toEMOGP;a1y@f(Fp_sg)r[QADr&(?C^T/g@:6dfEHLjLlL'+=]Z^?WiHstK{,$WSHE@vgq#Y@10+pht0y?
                                                                                2025-01-10 08:24:41 UTC16384INData Raw: 92 3b a7 05 49 f5 55 62 54 b1 2f ba 60 5a 36 a4 77 4f 78 cd 23 62 aa 04 be e9 4d 9b 1d d0 22 d8 3c 14 32 ab 5b 52 47 74 eb 6a 87 74 01 37 56 11 19 36 e5 22 92 39 ab ea 04 34 cc 2f 79 ec 3f d5 69 22 e9 6a 76 30 0a ca b7 19 4f 2d 8b 81 f9 48 28 c9 56 57 36 16 12 5d 85 81 be de 5d 3b 9c c6 9d 97 63 ac f8 7d 6e b8 46 5a 2a ea 23 27 bb 48 2b 27 70 f8 27 54 ec ba 8e ef 1b bf cb 2b 08 fe e9 0d 1c 89 ee 2f 71 24 ee 91 d9 6e ab be 13 f5 5d 16 4b 29 62 a9 68 ff 00 e5 48 09 fd 96 5e bb a7 ef 16 d7 16 d5 db 6a a2 c7 24 c6 70 80 2a f1 94 92 96 e3 a4 e0 ec 7d f6 49 4c 62 30 88 84 b3 c2 49 08 01 38 45 ba 58 08 61 00 24 23 40 84 43 d1 00 1a 2c 23 c2 31 ba 00 4e 30 94 0a 04 20 02 00 56 42 09 38 41 00 7a 99 cf c0 27 2a ae b6 b0 33 3b e5 3f 51 29 63 4e 16 76 e3 5d 1b 33 a8
                                                                                Data Ascii: ;IUbT/`Z6wOx#bM"<2[RGtjt7V6"94/y?i"jv0O-H(VW6]];c}nFZ*#'H+'p'T+/q$n]K)bhH^j$p*}ILb0I8EXa$#@C,#1N0 VB8Az'*3;?Q)cNv]3
                                                                                2025-01-10 08:24:41 UTC15821INData Raw: 60 e1 ce 25 2a df 8e e4 a9 b1 af 3a 2b d3 2f 84 d6 fa cb a5 28 0e 69 6c 70 11 92 ec 17 1f 40 a9 ee 57 aa 7a 6b a3 e9 69 dd ab b6 4b 86 c7 b8 29 c6 1e 9b 80 99 1b 6e 9c 3d a3 62 66 25 34 e1 d2 66 43 2c b6 a9 5c e3 b9 fe 61 09 c7 c6 ae d9 32 f3 a2 fa 41 53 5c 65 a2 25 b4 f4 f8 04 17 1d 07 ba a1 a9 bf 4b 2c ae 34 8f 70 7b 89 0e 69 1b b5 69 e3 bb 58 22 38 82 d0 e2 00 d8 19 0a 4b 2f 76 6a 77 bb c1 e9 ca 40 f2 73 93 b9 ca 6b c5 57 6c 89 79 da a8 a3 9d 5c 2a 24 2d f0 67 89 c3 cd ab 56 31 92 9e a0 b4 b6 b0 0f 0a 2a 97 bb d1 b1 b8 9f ec 17 46 77 57 3d 98 30 d9 e8 98 7b 7f 2c 6c 9a 3d 6f 76 00 b6 17 32 23 ff 00 fa d8 06 17 4a 82 4a ac e1 94 dc 9d b3 2c ce 8a bf 4e cc 51 5a ab 0e 76 cb 86 9c fe ea ca 8f e1 9f 52 6a d7 55 51 47 46 c2 37 f1 a7 0e 23 f0 13 b5 7d 5f 76
                                                                                Data Ascii: `%*:+/(ilp@WzkiK)n=bf%4fC,\a2AS\e%K,4p{iiX"8K/vjw@skWly\*$-gV1*FwW=0{,l=ov2#JJ,NQZvRjUQGF7#}_v


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                88192.168.2.164981392.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:40 UTC736OUTGET /wp-content/uploads/2022/05/dvsluslphhgplvp5kizlbl9f.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
                                                                                2025-01-10 08:24:41 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:40 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 64060
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:40 GMT
                                                                                last-modified: Thu, 26 May 2022 09:27:25 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:41 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 02 2f 03 52 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 44 10 00 02 01 03 03 03 03 02 04 05 01 07 03 03 02 07 01 02 03 00 04 11 05 12
                                                                                Data Ascii: JFIFddDucky<C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222/R"D
                                                                                2025-01-10 08:24:41 UTC16384INData Raw: b7 b6 62 c3 71 aa 6d 3e 31 05 84 69 ef 56 d0 3e 21 35 e5 67 9f 2c 8d b3 14 b4 49 c8 ce 6a c2 c9 40 52 d5 52 87 71 1f 7a ba 85 4a c4 31 58 61 dc ac 99 31 72 7c 53 0c 79 a7 49 34 d3 03 9a b9 ec 98 8d b0 a3 5e f4 33 e2 8e b3 48 a1 5c 1e d5 2a cc 9c d4 54 1c d4 bb 6e 09 cd 74 e1 5f 92 22 5d 14 7d 60 c0 69 ec 41 e6 b9 d4 5c b0 75 24 38 39 04 56 cf ae ae d4 5a 18 d4 e0 91 58 0d 16 eb d5 90 c6 fc 9c f9 af 43 0e e7 26 4c 17 66 b6 df a9 f5 0b 6b 4d b8 2e c8 38 f9 a1 a7 7e 2c 46 92 18 6f 63 64 60 71 42 de cc 3a e4 a8 ff 00 15 cf 7a bf 49 36 97 a6 75 5f a5 8f 35 d2 d1 13 8a ed 1d 9e d3 f1 37 4b 66 05 a4 c0 f7 ad a6 8f d5 36 1a 92 0f 46 e1 1b 3e 33 5e 42 52 47 e9 63 53 ad 35 5d 42 cd b3 6f 77 2c 7f 66 a5 48 ce 9f a3 d8 d2 6a 56 f1 ae 5e 44 1f 73 4b 8e fa 09 79 59 01
                                                                                Data Ascii: bqm>1iV>!5g,Ij@RRqzJ1Xa1r|SyI4^3H\*Tnt_"]}`iA\u$89VZXC&LfkM.8~,Focd`qB:zI6u_57Kf6F>3^BRGcS5]Bow,fHjV^DsKyY
                                                                                2025-01-10 08:24:41 UTC16384INData Raw: f0 36 f8 6f 8a ac 6e d5 b0 70 75 51 34 fa 1f 52 ea b7 28 d0 37 a2 86 19 8c 4c d1 a8 c3 0f bd 6c 96 ce 15 84 83 6f 11 57 19 65 db 59 6e 92 d0 64 b4 b1 43 70 10 a4 67 70 0b fd 4c 7c 9f 9a d3 5e 6a 02 d4 6c 64 75 6c 7d 3c 78 a5 29 55 ca 4c cb 22 4d a8 c1 08 7b 4b 55 5d 8a cd 03 7d f2 29 3f 93 58 00 2f 28 90 37 62 06 2a 0c b3 35 c4 a0 9c f3 83 52 ad 9d bf 32 b1 48 41 4c 67 06 94 32 36 65 2c 7f c8 ce af 7d 71 67 a4 4a fa 65 aa c9 30 e0 06 19 15 0e 06 6b 8d 2a 2b c9 a2 58 24 91 37 30 51 82 a7 cd 5e de 95 5b 66 55 40 a0 0e 31 55 c8 e1 a1 89 76 65 40 3b 81 f3 5a 27 29 4d af 42 a8 ac 6b 5b b2 ae 0b e2 64 c9 90 ed 03 00 0f 35 2d 2e a5 58 dd a4 60 c4 92 14 28 c6 07 b5 33 73 a5 42 66 32 db b7 a6 d8 fd 27 b5 56 3c d2 42 c5 23 fa e5 5e 76 31 aa a6 8c f4 cb b8 1a 13 12
                                                                                Data Ascii: 6onpuQ4R(7LloWeYndCpgpL|^jldul}<x)UL"M{KU]})?X/(7b*5R2HALg26e,}qgJe0k*+X$70Q^[fU@1Uve@;Z')MBk[d5-.X`(3sBf2'V<B#^v1
                                                                                2025-01-10 08:24:41 UTC15225INData Raw: 17 2c c5 9b 32 4e 02 8f 19 e6 9b 92 ee d6 2f f7 8c ee 7c 05 aa 16 9d df 92 cc 4d 20 b3 63 cd 48 d1 73 2e b0 8a 0f a3 10 00 d4 39 35 5b 96 07 0f b7 3e c6 a0 1c f9 a1 81 4a c7 b1 d6 9d dc e5 9d 9b ee 69 bd e7 34 00 a1 81 e6 8b 0a 07 26 8a 8f 38 a4 93 48 03 ce 29 59 a6 c9 a1 ba 80 b1 7c 0a 2c f3 9a 46 4d 15 30 b1 45 8d 16 4d 0c 51 e2 81 05 43 14 7d a9 4a 09 38 0a 4f da 90 d2 12 16 8f 1e 6a 5c 7a 7c f2 8f ab 6c 6b e4 b3 62 91 2c 70 c4 76 89 7d 42 3d 87 14 ac be 34 47 20 51 85 63 f1 f7 a5 fa b8 ce d5 0b f6 e6 91 bb 27 93 9a 09 d0 f2 2c 0b cc 8c cc 7d 85 06 98 6d da 91 aa 8f 7f 34 ce 7d e8 13 cd 31 f2 fa 0c 9c 9e 69 27 8a 32 c3 de 92 4d 32 6c 3c d2 68 66 87 34 50 58 33 42 85 15 02 0f f7 a1 40 03 46 17 e2 81 05 4e 47 13 37 7e 05 38 b1 05 e5 aa eb 40 e9 fb ee a0
                                                                                Data Ascii: ,2N/|M cHs.95[>Ji4&8H)Y|,FM0EMQC}J8Oj\z|lkb,pv}B=4G Qc',}m4}1i'2M2l<hf4PX3B@FNG7~8@


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                89192.168.2.164981577.88.21.1194434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:40 UTC830OUTGET /clmap/99162160?page-url=https%3A%2F%2Fpulkveza.singhs.lv%2F&pointer-click=rn%3A506012312%3Ax%3A46810%3Ay%3A30426%3At%3A9%3Ap%3A%3FAAA2%3AX%3A522%3AY%3A451&browser-info=u%3A1736497478454054690%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1736497479&t=gdpr(14)ti(1) HTTP/1.1
                                                                                Host: mc.yandex.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Origin: https://pulkveza.singhs.lv
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:41 UTC471INHTTP/1.1 200 Ok
                                                                                Access-Control-Allow-Credentials: true
                                                                                Access-Control-Allow-Origin: https://pulkveza.singhs.lv
                                                                                Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                Connection: Close
                                                                                Content-Length: 43
                                                                                Content-Type: image/gif
                                                                                Date: Fri, 10 Jan 2025 08:24:40 GMT
                                                                                Expires: Fri, 10-Jan-2025 08:24:40 GMT
                                                                                Last-Modified: Fri, 10-Jan-2025 08:24:40 GMT
                                                                                Pragma: no-cache
                                                                                Strict-Transport-Security: max-age=31536000
                                                                                X-XSS-Protection: 1; mode=block
                                                                                2025-01-10 08:24:41 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                Data Ascii: GIF89a!,D;


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                90192.168.2.164981892.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:40 UTC497OUTGET /wp-content/uploads/2022/05/vzrw5siuzogdeul8yaznqq4f.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
                                                                                2025-01-10 08:24:41 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:41 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 56816
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:41 GMT
                                                                                last-modified: Thu, 26 May 2022 04:59:20 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:41 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:41 UTC16384INData Raw: cd 68 fc 66 ac 0e a1 21 5c 36 6b 39 78 f3 8e e3 d1 e8 63 ce a4 58 a9 6d bc d2 87 38 c7 7a 82 de e9 1d 70 d5 30 65 eb 9a c1 a7 f2 75 58 cf 31 eb a9 85 c6 4f 35 d5 34 07 a5 4d 7d 24 84 96 62 68 56 98 9e 73 43 19 29 37 d7 d6 d9 f2 54 4a 64 e6 a3 2f 9a 66 69 33 4a c6 3c b5 26 4d 37 35 c1 a8 b0 1f 5d 4d cd 76 ea 40 3a bb 34 dd d4 85 c0 1c 9a 1b 02 4c d7 6f 55 ea 68 59 6e 95 17 a8 cd 56 49 a8 ee 90 a9 e9 58 64 ce a3 d1 4a 36 5a cf 78 89 c6 68 09 af 40 e4 b6 28 19 e5 12 9e 0d 40 60 9a e0 ed 00 e3 de b9 25 9a 72 7a 2e 92 0c 97 50 00 1d ad 93 55 d2 ea 17 0e 08 c7 15 33 d8 f9 58 1b f2 7b d2 9b 72 22 6e 3b 54 b7 2f 91 5a 2d ac e4 0f a7 29 3e d4 2c 57 4f 6c f2 34 6d 8e 6b ac 9b 1a 70 e7 9a 02 59 40 0e 3d cd 7a 79 95 e2 ff 00 06 71 ec 5b bd 6d e4 72 a5 b3 56 3a 0e a8
                                                                                Data Ascii: hf!\6k9xcXm8zp0euX1O54M}$bhVsC)7TJd/fi3J<&M75]Mv@:4LoUhYnVIXdJ6Zxh@(@`%rz.PU3X{r"n;T/Z-)>,WOl4mkpY@=zyq[mrV:
                                                                                2025-01-10 08:24:41 UTC16384INData Raw: da d6 32 55 77 48 39 dc 79 35 24 b7 2b 6d eb 10 b3 1f 76 e9 9a 80 df 36 76 86 c8 a0 e6 9a e2 79 36 64 e0 f6 a7 3c b0 8a a8 21 09 73 7f 79 74 c1 7c c3 b4 f4 55 a6 bb 25 aa 7f 33 2d 37 df a5 47 70 cf 6e 42 e4 03 ee 0e 68 19 0b 48 e7 24 96 ae 39 e5 69 be 5b 62 b3 a6 bf 98 3f a6 56 1f 19 a1 e7 d5 27 40 0b 48 4e 7a 73 48 e8 dc 91 c9 aa fb e8 25 21 48 07 1d eb 86 59 25 27 56 05 a5 ce ae 89 a7 b0 59 58 cc cb 80 33 54 31 36 d4 cf 73 44 4a 9e 65 9e 1d 30 47 2a 6a b1 ee 95 00 5f cd ec 28 57 35 42 6c 2a 46 1b 72 4f 4a f5 df 0f ea 70 dd 68 76 32 cb 20 0e f1 ed 39 3d c5 79 1d ae 8f a9 5f 60 2c 5b 15 b9 06 43 8e 2b 71 a5 43 fe 19 a7 c5 6a e1 59 d3 3e bc f1 9f 8a f6 7f 4c 8e 4c 32 6d ad 31 a6 6e 8c 90 a2 96 69 17 ee 4d 56 dd 78 8a d6 da 51 14 48 f7 12 1e a2 31 c0 fb d5
                                                                                Data Ascii: 2UwH9y5$+mv6vy6d<!syt|U%3-7GpnBhH$9i[b?V'@HNzsH%!HY%'VYX3T16sDJe0G*j_(W5Bl*FrOJphv2 9=y_`,[C+qCjY>LL2m1niMVxQH1
                                                                                2025-01-10 08:24:41 UTC7981INData Raw: 5b 8a 04 30 74 eb 4e e0 72 45 3b 82 a4 67 9a 4c 02 07 07 34 00 a0 16 3b 81 14 a3 20 f1 82 69 a7 3c 01 d0 fb 53 b0 43 60 0e b4 0c 95 47 19 e3 34 bc a6 4b 2d 46 91 b9 5c 83 fd ea 75 89 dd d5 39 3b fd fb 50 14 19 a4 d9 1b bb a0 db 32 01 c0 1e f5 eb da 25 82 59 58 ae 71 85 19 27 dc d6 5b c2 5a 36 4a 30 1d 3a 71 5a dd 5a ee 2b 2b 7d 80 e1 50 73 59 dd b1 f4 67 fc 53 ad 0b 1b 79 24 56 cc ef e9 41 ed 5e 66 f2 b3 7d 43 2c c4 92 7d e8 ed 6b 51 3a 9e a0 f2 b3 7f 2d 4e d4 1f ef 55 47 38 eb 5a 24 26 38 29 77 0a 8a 77 37 00 7c d7 b8 ff 00 0b 3c 22 b6 36 e3 55 bb 8c 79 ad fe 5e 45 61 3f 87 de 15 7d 6b 54 8e 59 13 f9 4b c9 cf 61 ef 5f 41 47 12 5a c2 91 a2 ed 44 5d a8 3d ab 39 4a f4 34 a8 74 e5 fb 1e 28 5e 0f 24 d3 9a 62 49 5c d5 76 a1 74 21 4d aa 7d 46 9d 8a 82 0d f4 60
                                                                                Data Ascii: [0tNrE;gL4; i<SC`G4K-F\u9;P2%YXq'[Z6J0:qZZ++}PsYgSy$VA^f}C,}kQ:-NUG8Z$&8)ww7|<"6Uy^Ea?}kTYKa_AGZD]=9J4t(^$bI\vt!M}F`


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                91192.168.2.164981777.88.21.1194434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:40 UTC1692OUTGET /watch/99162160?wmode=7&page-url=https%3A%2F%2Fpulkveza.singhs.lv%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A1323067799028%3Ahid%3A904399527%3Az%3A-300%3Ai%3A20250110032438%3Aet%3A1736497478%3Ac%3A1%3Arn%3A143981340%3Arqn%3A1%3Au%3A1736497478454054690%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A3631%3Awv%3A2%3Ads%3A122%2C666%2C347%2C542%2C4%2C0%2C%2C5445%2C35%2C%2C%2C%2C7130%3Aco%3A0%3Acpf%3A1%3Ans%3A1736497469522%3Arqnl%3A1%3Ast%3A1736497480%3At%3A&t=gdpr(14)clc(0-0-0)rqnt(1)aw(1)rcm(1)cdl(na)eco(42009088)fid(150)ti(1) HTTP/1.1
                                                                                Host: mc.yandex.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Origin: https://pulkveza.singhs.lv
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: i=utb3It4E/GuoVgQWidyhGmxfXUjd8DE6p5TtfrT4crdC3y+gg65h3le/logP4IpmJzzq5ypJFgMqoT5cNPW9cVuwIDE=; yandexuid=45923291736497480; yashr=7972867041736497480
                                                                                2025-01-10 08:24:41 UTC2807INHTTP/1.1 302 Moved temporarily
                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                Access-Control-Allow-Credentials: true
                                                                                Access-Control-Allow-Origin: https://pulkveza.singhs.lv
                                                                                Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                Connection: Close
                                                                                Date: Fri, 10 Jan 2025 08:24:40 GMT
                                                                                Expires: Fri, 10-Jan-2025 08:24:40 GMT
                                                                                Last-Modified: Fri, 10-Jan-2025 08:24:40 GMT
                                                                                Location: /watch/99162160/1?wmode=7&page-url=https%3A%2F%2Fpulkveza.singhs.lv%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A1323067799028%3Ahid%3A904399527%3Az%3A-300%3Ai%3A20250110032438%3Aet%3A1736497478%3Ac%3A1%3Arn%3A143981340%3Arqn%3A1%3Au%3A1736497478454054690%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A3631%3Awv%3A2%3Ads%3A122%2C666%2C347%2C542%2C4%2C0%2C%2C5445%2C35%2C%2C%2C%2C7130%3Aco%3A0%3Acpf%3A1%3Ans%3A1736497469522%3Arqnl%3A1%3Ast%3A1736497480%3At%3A&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2842009088%29fid%28150%2 [TRUNCATED]
                                                                                Pragma: no-cache
                                                                                Set-Cookie: yabs-sid=917748101736497480; Path=/; SameSite=None; Secure
                                                                                Set-Cookie: yandexuid=45923291736497480; Expires=Sat, 10-Jan-2026 08:24:40 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                Set-Cookie: yuidss=45923291736497480; Expires=Sat, 10-Jan-2026 08:24:40 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                Set-Cookie: ymex=1768033480.yrts.1736497480; Expires=Sat, 10-Jan-2026 08:24:40 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                Set-Cookie: receive-cookie-deprecation=1; Expires=Sat, 10-Jan-2026 08:24:40 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure; HttpOnly; Partitioned
                                                                                Set-Cookie: bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; Expires=Sat, 10-Jan-2026 08:24:40 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                Strict-Transport-Security: max-age=31536000
                                                                                Transfer-Encoding: chunked
                                                                                X-XSS-Protection: 1; mode=block
                                                                                2025-01-10 08:24:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                92192.168.2.164981692.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:40 UTC736OUTGET /wp-content/uploads/2022/05/kbp01ctdhuvuf9dqj1rm0bvs.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
                                                                                2025-01-10 08:24:41 UTC318INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:41 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 115935
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:41 GMT
                                                                                last-modified: Thu, 26 May 2022 09:27:48 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:41 UTC16066INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 2f 03 52 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 06 07 04 05 02 03 08 00 09 01 ff c4 00 53 10 00 01 03 03 02 04 04 03 05 04 06 07 07 02 02 0b
                                                                                Data Ascii: JFIFHHExifII*CC/R"S
                                                                                2025-01-10 08:24:41 UTC16384INData Raw: b0 6a 24 15 be bc 95 c0 92 12 a0 40 96 5d fb 6b e8 07 fa 3d b5 6d 88 9d 5d 04 00 c0 7a f1 a5 0d cf c3 15 6f 97 06 bc 52 02 cd 2c b6 99 8d 69 e6 c2 93 15 7d 13 4b 31 0d 43 3e 0f d8 16 9d bd 10 91 0a 0d b5 4f a8 ea 9f 8a 90 90 6f 1d 7d d8 53 cf d9 41 e8 f0 ea 72 d5 6a 63 f3 02 3c 68 36 4a 6d cb 67 46 2b aa 46 75 06 4e 7d 21 e3 78 87 a9 7a 10 ed 9b 76 8e 75 b4 e1 0a 54 74 90 1e af 45 51 46 ca 93 c5 7d 74 f2 b0 ed e4 b9 20 5c 86 a1 82 45 95 49 ac 27 e3 78 5c ba 2f c0 9c b6 d9 95 33 96 e0 fc 1b c8 dc 95 40 7a 7b c6 8f 5e 36 14 70 f2 86 bd 81 2c d4 d2 a9 b1 9a 38 ad 65 21 10 57 3f 0d 23 d1 6e 42 d8 7a 07 b2 90 97 53 07 31 6e 8c 37 61 5d 9a f2 de e4 f5 95 2d e0 7d 54 88 e2 2c 43 19 23 70 69 0e fa 8b 22 91 7d 51 1c e9 24 e4 96 1a a1 71 d3 45 73 70 e4 8b a3 11 a9
                                                                                Data Ascii: j$@]k=m]zoR,i}K1C>Oo}SArjc<h6JmgF+FuN}!xzvuTtEQF}t \EI'x\/3@z{^6p,8e!W?#nBzS1n7a]-}T,C#pi"}Q$qEsp
                                                                                2025-01-10 08:24:41 UTC16384INData Raw: 48 49 b4 84 70 f3 08 01 fa 3b c2 97 56 07 c4 3b e8 63 49 27 2a 90 57 44 4d 82 f1 5c 3c 54 a3 e0 d9 49 2a e3 23 74 b3 72 d5 54 52 f6 00 f6 d7 05 48 78 60 fd 5c 93 24 7c d2 f2 8c 71 c2 8d c2 f1 65 33 db eb 2b cc b2 2a 1f 43 78 7b f1 2c 83 90 48 55 73 fc d4 f8 b6 38 cc cd f8 87 9e 3f aa be 3f c6 cd be 8a 57 24 17 20 fc d4 c8 b5 78 e5 27 14 40 2b aa 46 01 ee ab 3a 99 73 ec 04 25 f8 82 d8 79 a3 45 41 3c ce 49 2c 55 c7 3a f9 95 64 fc 4b 6c 0f bc d3 d6 cf f8 84 41 e6 02 4b d4 4f a2 6b d1 c6 f1 9d 2b 3d 0e f0 33 28 f5 f3 0f 45 05 4d 83 c7 2d f4 1f 31 23 0f 58 56 30 3c 54 6c fc 43 cf 1a 38 8d bb 59 bc 0d c2 91 85 67 b2 76 28 32 7c 5a a3 2a 73 4d e7 c2 e1 76 91 aa d5 2e ae cc 69 27 72 70 dd f3 35 4f c8 2f c9 5f 44 8d 84 2c a8 6e 49 2d f4 3f 31 c2 88 a9 2c f1 c6 b3
                                                                                Data Ascii: HIp;V;cI'*WDM\<TI*#trTRHx`\$|qe3+*Cx{,HUs8??W$ x'@+F:s%yEA<I,U:dKlAKOk+=3(EM-1#XV0<TlC8Ygv(2|Z*sMv.i'rp5O/_D,nI-?1,
                                                                                2025-01-10 08:24:41 UTC16384INData Raw: 8d b4 90 59 82 4b 96 28 ac 45 99 66 3d 75 49 c3 45 8a 35 26 9f 30 2d 6d 25 7c d0 3a 69 bf 34 a6 f3 72 cd b0 9c 7b 5d e5 ef 1a 7b 5a 26 ea 64 27 75 77 ec 2f df a3 21 f7 8d 01 53 7e d2 f7 d0 94 08 4b b6 74 aa 4e 52 c0 12 2c 07 3e bc a9 ea ce 54 6d 82 f9 d3 94 30 68 58 6c c7 3c 7d 14 38 8b f1 9e 99 93 78 83 34 1c ab 96 a9 e1 44 47 37 4b 38 1b 5a d5 0a f8 14 8c ad c9 33 2b ce 2e 46 d1 98 e0 41 d9 9d 74 dd 8d 70 a0 0d 64 d0 5c 47 98 55 70 34 bd b8 ed ae 74 e0 3d ce ce 29 9d da 84 aa a4 cd ba a5 aa d4 c0 70 d5 2f 45 32 38 56 fd e4 da f1 51 ed 9a 90 18 8f 30 be 7b f2 ae c0 dc 52 ad 4c d6 e7 1b 4b 6b 7c 47 6c 94 6b 95 a1 95 49 b3 c5 01 b9 6f 55 20 2a 5e b0 5b e5 52 86 a9 74 08 92 a4 67 e8 1a 32 72 c1 b5 bd f3 01 d5 5d cb b5 cb 55 70 44 b6 24 14 8a e2 bd da c6 36
                                                                                Data Ascii: YK(Ef=uIE5&0-m%|:i4r{]{Z&d'uw/!S~KtNR,>Tm0hXl<}8x4DG7K8Z3+.FAtpd\GUp4t=)p/E28VQ0{RLKk|GlkIoU *^[Rtg2r]UpD$6
                                                                                2025-01-10 08:24:41 UTC16384INData Raw: 1d 0f f1 81 ca f6 f3 d0 14 15 26 c4 d5 5e bc 37 e0 5e 8a bb 59 a4 f7 2b 5f 16 01 9f 12 3f 6c df 72 8b f9 27 f6 e1 f1 2d bb 64 95 14 6d f4 05 77 0f 16 01 cc d5 15 4f 60 60 5d 25 b2 97 5c 57 34 8d d2 a4 db 16 d1 89 24 5c a8 22 ae 79 51 03 08 78 86 61 70 25 26 f9 23 77 91 19 38 35 73 02 57 eb a4 64 f4 da e6 e9 54 1b 3a d6 48 fa 91 4b a2 b6 6c bf 4c f2 bb 5a 7b 14 ee 5f e6 60 96 45 85 5d c5 58 ee a4 98 6b a0 82 8e 7c d1 c4 12 df b6 a3 b6 81 e6 6d 07 12 a4 42 66 a9 16 29 77 8f be ad e0 b8 bf 3d 1b 6b b2 84 6a 83 64 79 55 73 4d ea 49 60 b1 7b 08 a8 66 8d b4 5e a5 ac 59 77 6e cb 60 72 e1 62 d1 b4 8a e8 b1 41 64 41 32 db ad d7 5a e3 99 ad ca 9e 45 86 ea 63 78 1a 73 96 73 b9 77 b1 a9 82 a8 10 a4 4e c0 f7 aa b9 19 97 4d 06 2c fd 4d 3c 44 7a a8 4e 56 f1 2f 57 06 37
                                                                                Data Ascii: &^7^Y+_?lr'-dmwO``]%\W4$\"yQxap%&#w85sWdT:HKlLZ{_`E]Xk|mBf)w=kjdyUsMI`{f^Ywn`rbAdA2ZEcxsswNM,M<DzNV/W7
                                                                                2025-01-10 08:24:41 UTC16384INData Raw: d7 b2 78 b7 61 55 70 dd aa c5 5d 4e d8 91 7d c8 8c b1 14 4b a7 1f ef 57 4d f0 4f 88 49 2d 13 b6 4f e7 c9 24 cf 57 97 35 70 04 0f d0 66 5d 38 6c ae 72 0e 12 c7 dc 26 ed 78 c9 c4 9b 1a 5a a6 21 26 5b 30 cf 60 67 dc 54 cd e1 c7 0d 24 38 62 4a c7 be 73 1a ff 00 9a 54 55 54 1b b9 d5 48 bd 1f dd a6 c8 b1 44 b6 52 58 f9 e5 97 8d bc 47 84 3c 93 65 b8 4a a8 c6 6b ad 2a 4b 93 81 03 6b 81 e6 5d 66 07 dc 21 59 5b 77 54 52 36 7b b2 93 93 72 8a ac b2 6a f8 16 c7 ef 0d f3 32 34 81 2e dd f5 71 67 c9 46 5c 30 ca ca a4 e5 88 37 43 26 a4 dc 07 03 43 10 eb c3 d9 41 50 8e 57 b1 9b c9 8b 12 69 3c c9 c3 92 35 f5 bc a3 c0 b6 f3 42 7d a3 97 65 4b 06 4d 24 55 fb 81 32 31 b9 63 90 47 df 30 e8 43 de 92 66 d9 b6 8b 21 2f 23 44 b3 02 12 e8 ad b1 b2 5f b0 d2 90 f7 44 61 2a 06 e9 5c 15
                                                                                Data Ascii: xaUp]N}KWMOI-O$W5pf]8lr&xZ!&[0`gT$8bJsTUTHDRXG<eJk*Kk]f!Y[wTR6{rj24.qgF\07C&CAPWi<5B}eKM$U21cG0Cf!/#D_Da*\
                                                                                2025-01-10 08:24:41 UTC16384INData Raw: a4 22 2d 91 cf 30 02 2f e4 aa 47 93 0b 83 27 11 f1 e8 2f 2b 2a a9 75 b4 13 57 02 2f 41 8d 59 d9 9f 0a fc 4e e2 12 64 e8 e3 3e 56 d5 5e b7 b2 65 81 7e 9a 92 2c 40 66 dc 15 02 8b ce f0 b4 e1 18 3e 93 81 7c 3c de 29 24 d5 88 3a cf 22 2e b5 7e 9a 50 ac f2 6a 6d ab 48 c8 69 77 d2 ae dc 6f 5d 8b 10 3c 04 bb 37 8d 74 f5 a5 f0 21 6c 42 02 2b de 77 71 3c 70 5b c9 a3 10 d9 4e 7b 55 1e 1a 70 d2 0c 0a da 8a 64 8a c0 46 1a ba 5a aa ab fa ba 6a d5 22 a7 89 9c 9f 35 5d 6a 72 57 0e be 08 6f 6b c1 b8 3e b8 0b e4 e9 19 0e c7 1d 64 35 d1 76 df 01 78 77 c1 c4 01 ca 71 83 2b 26 96 c1 76 e3 78 01 fa eb 2b 9f 8b 52 6e 5e a4 4b be 25 b3 d8 20 96 c0 10 f4 61 40 f2 b2 ae 5c f9 4b af a2 92 fe 69 19 d4 d5 52 ab 91 98 30 be 78 cc bb 94 01 8b 61 c0 31 c3 ee fe 52 23 f9 29 5e 17 0b c7
                                                                                Data Ascii: "-0/G'/+*uW/AYNd>V^e~,@f>|<)$:".~PjmHiwo]<7t!lB+wq<p[N{UpdFZj"5]jrWok>d5vxwq+&vx+Rn^K% a@\KiR0xa1R#)^
                                                                                2025-01-10 08:24:41 UTC1565INData Raw: 72 b2 c2 e1 5c be c5 0b a5 44 b2 dd 48 40 eb 9e 71 9a af 9c 93 1d 17 66 5c bc 9c 21 8f 57 ad 50 ff 00 d9 53 d1 98 78 8b 06 8c d5 9e 5c e1 55 1f f5 64 99 96 f6 aa ff 00 08 eb 46 a3 e0 9f 8c 87 f9 96 b3 86 a4 2a c4 bd 34 b7 f8 ff 00 47 da 29 1f b7 ed c8 6a 23 59 4f 1f b4 9e b7 66 8e 0f d5 e5 24 e3 4b f0 54 32 ee 0f 4d 30 79 a1 e3 b7 0d 5e 3d 4d 46 69 a6 e8 4f 29 08 ac b2 45 c7 6e a8 7f d7 aa a6 c7 c5 a6 ed 04 90 55 27 20 92 49 6a b1 91 cb 48 c3 fe 51 1f 70 d1 13 78 ef 06 d0 44 9b e5 d2 79 e0 c1 6f b5 ba a0 38 ac 8a 25 b4 53 f1 2c 37 77 55 93 c5 ca 2b c5 77 2e 50 d6 6c d9 10 35 99 22 78 17 82 3d de 03 d9 48 5f a7 e8 51 3f b0 d9 bc 8b 07 28 0a a8 b8 04 8c 36 62 00 ae 3d f5 54 08 ab 6f 79 0b a5 80 65 fd a1 22 d9 9d 6d 9e b9 42 65 aa 09 b9 78 1f 2a 53 c0 c9 b3
                                                                                Data Ascii: r\DH@qf\!WPSx\UdF*4G)j#YOf$KT2M0y^=MFiO)EnU' IjHQpxDyo8%S,7wU+w.Pl5"x=H_Q?(6b=Toye"mBex*S


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                93192.168.2.164982092.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:41 UTC497OUTGET /wp-content/uploads/2022/05/ishhhrak9fhn3roi9yw2ibcn.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
                                                                                2025-01-10 08:24:41 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:41 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 73543
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:41 GMT
                                                                                last-modified: Thu, 26 May 2022 09:25:39 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:41 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:41 UTC16384INData Raw: 89 86 09 db f3 77 f7 22 45 3c a4 2b f4 2f dc d6 b3 51 e9 8d 1a 3b 79 6e 1b 55 65 55 1f 1d ea 9e 2d 5b 51 82 d1 66 b7 b0 92 58 89 18 96 26 fa 40 f9 15 22 ea fb 49 86 32 27 b2 46 bb 9d 49 db 23 1d 84 fd ab 35 2c 73 db 45 3c 79 21 a8 bd 15 2b d2 57 b7 f1 1b a5 7c 40 0e 63 39 fd 42 aa f5 7d 2e e7 4f 28 c4 2b 03 c6 7b e2 91 fe 21 79 62 f3 43 0c 92 08 a4 19 48 a2 62 57 3e e3 da a2 da ea b7 51 c7 b2 f5 64 7c b6 d0 18 f7 26 a7 8c 3d 1a a7 34 f6 c8 6d 2b 42 24 df 92 ec 38 52 39 a8 67 76 d5 65 c8 0b c9 ad 85 dd 95 99 b8 86 3d 42 3d 92 18 fe 92 1f 25 4f cd 67 af b4 2b d8 52 79 ed 99 5e dd 5b b1 3c d3 d2 15 d9 1e de e6 5b cd b1 b9 c2 8e d9 ab 0b 2b ad b2 08 15 b6 e1 b9 ac d7 e6 da 29 94 1e 24 5f 1d b1 56 16 f3 01 2e f0 72 cf e7 da b3 94 0d 14 d7 4c d1 5d 5c 4b 1d ff
                                                                                Data Ascii: w"E<+/Q;ynUeU-[QfX&@"I2'FI#5,sE<y!+W|@c9B}.O(+{!ybCHbW>Qd|&=4m+B$8R9gve=B=%Og+Ry^[<[+)$_V.rL]\K
                                                                                2025-01-10 08:24:41 UTC16384INData Raw: b3 66 2d 9f 19 23 8c 55 47 82 d2 26 5f 27 b3 91 27 4f 6a 5a 7d d0 8b 53 b6 9a cd 42 ef 2e c8 4e 57 e2 a6 69 77 d7 71 35 c4 be 8b 4b 6a 0a 82 fd 9a 3c 1e 08 3e 2b ad 49 aa 5c cb 7d e9 c9 99 a0 91 32 de ad b1 47 51 8e dc f0 6a 15 d6 91 a7 6a 2f e8 5d 58 ac 70 c8 39 fc bb e0 96 03 8e dd bf a6 28 f8 ef 68 1e 46 97 e4 8e 50 da 86 e9 99 8b ac 6e db f7 4e d9 66 6c 83 c7 f7 a9 b3 5d db 49 34 4b 68 c8 90 c0 a1 22 80 2e 49 19 c9 24 9f 3c d5 de a1 f8 63 75 1e 6e 74 d9 81 de e4 0b 4b b2 03 63 df 70 38 35 4f 69 6d 7f d3 7a b4 73 ea 1a 4a 3e 57 70 24 87 04 0f 2a 47 19 fb d0 f9 25 c5 8d 70 6f 9c 7b 2e f5 4b 8b bd 2e ce 0f 5f 4f 9e d1 25 5c ab b1 0d 91 ef c7 6a a4 b2 b9 3a 96 23 89 ca 31 5d ce cd fe 6c f6 fe f5 69 a9 de 59 dd e9 f1 ea 7e 95 c1 8a ea 52 25 20 97 11 0f 0b
                                                                                Data Ascii: f-#UG&_''OjZ}SB.NWiwq5Kj<>+I\}2GQjj/]Xp9(hFPnNfl]I4Kh".I$<cuntKcp85OimzsJ>Wp$*G%po{.K._O%\j:#1]liY~R%
                                                                                2025-01-10 08:24:41 UTC16384INData Raw: 2e 2f ae 34 9b db 79 7f 37 2b 7a 12 b2 4e d0 9c 31 19 3e fe ff 00 da b7 3d 43 a5 69 7d 51 76 6e 7f c4 cc 1a 83 a8 da 4a f0 a0 56 73 55 fc 38 d4 ef fd 37 b6 d4 ac 5e 44 5d ae ed 2e d2 fe c7 1e f8 a9 58 32 29 5d 15 0f 23 1f 1e 2d 8d 3f 5d 5a c6 2e 6d f4 c8 a5 88 32 86 0e 6e 0b 6f 6c e7 24 11 cf da a4 4b d7 77 77 52 a4 0d ea 22 f2 e6 78 a3 41 26 08 39 1d bb 1c d6 72 e7 f0 fb a8 ac c1 27 4d 79 78 c6 60 70 c0 fc d4 28 ff 00 c7 34 5f 56 27 b3 9e 20 ea 03 16 84 9c 63 c5 39 73 45 45 e3 93 b2 da ef aa 9e 2d 43 f2 9a 55 b9 82 10 08 41 21 c9 2c 46 0b 7d eb 39 72 23 08 a9 25 d1 69 8e 77 64 64 2e 3b 73 e6 a0 8b 87 8a e4 cb 96 59 32 7e a3 42 26 6b a9 98 ed 66 da 0b 90 8b 9c 7f ed 52 93 5d 1a ba ad 88 79 55 21 68 f0 77 37 91 c5 5a d8 db cf 2e 91 25 c4 51 03 6f 6c 40 90
                                                                                Data Ascii: ./4y7+zN1>=Ci}QvnJVsU87^D].X2)]#-?]Z.m2nol$KwwR"xA&9r'Myx`p(4_V' c9sEE-CUA!,F}9r#%iwdd.;sY2~B&kfR]yU!hw7Z.%Qol@
                                                                                2025-01-10 08:24:41 UTC8324INData Raw: 38 f8 e4 54 d5 b9 95 30 7b e3 9e 69 69 7e ea 7c 8f b5 02 d1 53 8c 3e 58 1f b9 14 7c 66 ad ff 00 37 03 93 bd 03 1f 19 a0 6d f4 d9 46 58 98 ce 38 c7 93 40 51 50 78 1d f1 46 14 e3 04 60 1a b0 5d 3a 12 c4 45 36 3f ea f3 40 e9 93 67 2a e8 c3 d8 1a 60 57 ec c9 ef c7 f7 a2 6d b8 1b 7e ff 00 7a b2 5d 0b 53 95 81 5b 72 c3 c0 1e 6a d0 74 1e bc 74 d3 a8 9b 78 d6 0e d9 67 00 fd b1 40 19 93 b7 1d b9 f3 ec 29 00 13 c8 1c 78 1e f5 61 36 91 7d 06 44 b6 e4 28 f0 39 a8 ec 19 7f 52 b0 db f1 40 86 02 e4 e0 f0 29 24 7d 58 a7 19 b0 09 5f de 89 17 3c e3 1e df 34 00 9f 4f 39 e7 02 92 47 d3 8d a4 7c 9a 79 f0 ab 9c e4 9e 00 f7 a6 df 25 46 58 71 e3 da 90 0d 94 f8 fe 94 5e 9f 38 cd 3e 14 10 78 f1 45 b0 7c d1 43 b2 3e d3 e2 8b 9a 91 b0 03 df f6 a2 2b 80 48 c6 4f 8a 54 16 35 83 8c d1
                                                                                Data Ascii: 8T0{ii~|S>X|f7mFX8@QPxF`]:E6?@g*`Wm~z]S[rjttxg@)xa6}D(9R@)$}X_<4O9G|y%FXq^8>xE|C>+HOT5


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                94192.168.2.164982477.88.21.1194434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:41 UTC2137OUTGET /watch/99162160/1?wmode=7&page-url=https%3A%2F%2Fpulkveza.singhs.lv%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A1323067799028%3Ahid%3A904399527%3Az%3A-300%3Ai%3A20250110032438%3Aet%3A1736497478%3Ac%3A1%3Arn%3A143981340%3Arqn%3A1%3Au%3A1736497478454054690%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A3631%3Awv%3A2%3Ads%3A122%2C666%2C347%2C542%2C4%2C0%2C%2C5445%2C35%2C%2C%2C%2C7130%3Aco%3A0%3Acpf%3A1%3Ans%3A1736497469522%3Arqnl%3A1%3Ast%3A1736497480%3At%3A&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2842009088%29fid%28150%29ti%28 [TRUNCATED]
                                                                                Host: mc.yandex.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Origin: https://pulkveza.singhs.lv
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: i=utb3It4E/GuoVgQWidyhGmxfXUjd8DE6p5TtfrT4crdC3y+gg65h3le/logP4IpmJzzq5ypJFgMqoT5cNPW9cVuwIDE=; yandexuid=45923291736497480; yashr=7972867041736497480; yabs-sid=917748101736497480; yuidss=45923291736497480; ymex=1768033480.yrts.1736497480; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi
                                                                                2025-01-10 08:24:41 UTC817INHTTP/1.1 200 Ok
                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                Access-Control-Allow-Credentials: true
                                                                                Access-Control-Allow-Origin: https://pulkveza.singhs.lv
                                                                                Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                Connection: Close
                                                                                Content-Length: 603
                                                                                Content-Type: application/json; charset=utf-8
                                                                                Date: Fri, 10 Jan 2025 08:24:41 GMT
                                                                                Expires: Fri, 10-Jan-2025 08:24:41 GMT
                                                                                Last-Modified: Fri, 10-Jan-2025 08:24:41 GMT
                                                                                Pragma: no-cache
                                                                                Strict-Transport-Security: max-age=31536000
                                                                                X-Content-Type-Options: nosniff
                                                                                X-XSS-Protection: 1; mode=block
                                                                                2025-01-10 08:24:41 UTC603INData Raw: 7b 22 73 65 74 74 69 6e 67 73 22 3a 7b 22 61 75 74 6f 5f 67 6f 61 6c 73 22 3a 30 2c 22 62 75 74 74 6f 6e 5f 67 6f 61 6c 73 22 3a 30 2c 22 63 5f 72 65 63 70 22 3a 22 31 2e 30 30 30 30 30 22 2c 22 66 6f 72 6d 5f 67 6f 61 6c 73 22 3a 30 2c 22 70 63 73 22 3a 22 31 22 2c 22 77 65 62 76 69 73 6f 72 22 3a 7b 22 61 72 63 68 5f 74 79 70 65 22 3a 22 6e 6f 6e 65 22 2c 22 64 61 74 65 22 3a 22 32 30 32 34 2d 31 32 2d 32 32 20 30 31 3a 32 38 3a 32 35 22 2c 22 66 6f 72 6d 73 22 3a 31 2c 22 72 65 63 70 22 3a 22 31 2e 30 30 30 30 30 22 7d 2c 22 73 62 70 22 3a 20 7b 22 61 22 3a 22 70 58 5a 67 4a 69 53 51 75 6e 70 36 78 4a 6f 61 4c 79 6d 48 64 63 72 6d 38 58 62 75 42 66 39 30 47 33 44 6c 43 68 7a 61 6e 5a 78 47 30 42 4a 62 53 38 51 48 59 73 65 6c 64 4d 4f 34 37 4d 73 49 22
                                                                                Data Ascii: {"settings":{"auto_goals":0,"button_goals":0,"c_recp":"1.00000","form_goals":0,"pcs":"1","webvisor":{"arch_type":"none","date":"2024-12-22 01:28:25","forms":1,"recp":"1.00000"},"sbp": {"a":"pXZgJiSQunp6xJoaLymHdcrm8XbuBf90G3DlChzanZxG0BJbS8QHYseldMO47MsI"


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                95192.168.2.164982592.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:41 UTC497OUTGET /wp-content/uploads/2022/05/c7p20fxaibf84atq0w-xblwf.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
                                                                                2025-01-10 08:24:41 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:41 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 62294
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:41 GMT
                                                                                last-modified: Thu, 26 May 2022 09:26:35 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:41 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:41 UTC16384INData Raw: 6a 63 da 1f b0 a8 16 a7 60 55 d5 24 91 18 fe 6a 3a 09 58 a1 b1 52 a4 ac bd 0d 43 4a 29 12 4e 8b 18 2f 40 e1 c7 ef 44 3c c8 eb c1 aa 90 78 a7 06 a8 b8 22 e8 e5 75 4c 9a 45 e4 f4 a8 b6 66 9d b8 d7 2b 8c e2 9d 05 a6 46 63 23 b5 37 18 a2 c6 09 ae 31 82 29 09 c1 30 60 cc 2a 68 6e 0a ba e3 de 90 c5 f3 4c 31 90 7a 53 4c a6 58 8f 78 f0 ac c6 7d 16 13 dc 0a b7 9b 85 39 ac b7 80 ae 37 e9 0a be d5 aa b8 19 4c d4 d9 89 f0 51 6a 09 ba ca 7c fb 57 93 c8 71 2c 83 fd 46 bd 6a f4 13 6d 38 ff 00 4d 78 e5 cc c5 2f 26 5f 67 35 0f 25 b0 74 82 73 5d 91 ef 56 5a 0f 85 f5 af 10 c8 05 95 9b f9 67 ac b2 0d aa 3f 7a f5 3d 07 fa 4f a7 d8 85 9f 58 9b f1 32 0e 7c b1 c2 0f fd d4 94 58 9e 55 e0 f2 9d 33 44 d4 b5 99 84 76 16 92 4c 49 fa 80 c2 8f de bd 1f 41 fe 91 00 16 6d 66 e3 3d fc 98
                                                                                Data Ascii: jc`U$j:XRCJ)N/@D<x"uLEf+Fc#71)0`*hnL1zSLXx}97LQj|Wq,Fjm8Mx/&_g5%ts]VZg?z=OX2|XU3DvLIAmf=
                                                                                2025-01-10 08:24:41 UTC16384INData Raw: 49 8a 7d 26 2a 44 46 81 cd 48 a2 90 0a 70 a0 07 03 cd 3b 70 a6 81 48 54 d3 02 50 c2 9c 1a a0 00 8a 7a e6 8b 11 3a b5 3c 1a 80 1c 53 83 53 02 6c d7 03 51 6e a7 06 a0 44 a0 d2 83 51 03 4f 06 80 26 4a 94 54 08 6a 50 68 10 fa ea 4d d4 99 a0 07 57 52 66 96 80 3a ba bb f7 ae a0 0c b2 b3 29 ca 92 0d 58 d9 de e7 2a e0 6f c7 06 ab 6b 87 07 3f c5 44 9f 65 e9 56 92 15 21 39 5e d9 e6 a3 f4 07 1f 52 b6 7a 63 ad 47 63 79 b9 4c 72 36 08 1e 96 a2 3c c6 c7 9a d2 2b 6d 07 2a a3 24 d3 22 4f 6f 36 72 ac 70 7b 51 22 ab 7c bd b0 89 1c 88 f2 a0 85 5e 70 7d cd 1f 1b e4 28 2c 18 91 9c 8a 06 3e ba 97 ad 25 21 9d 5d 4b 5d 40 09 8a ea 5a 43 40 1d 5d 5d 5d 40 09 8a 4c 53 a9 28 01 31 49 4e c5 76 28 01 b9 34 e0 c4 74 34 94 94 01 32 cd fd c2 9f e8 6e 87 1f bd 0d 5d 92 39 a0 02 98 ca 8b
                                                                                Data Ascii: I}&*DFHp;pHTPz:<SSlQnDQO&JTjPhMWRf:)X*ok?DeV!9^RzcGcyLr6<+m*$"Oo6rp{Q"|^p}(,>%!]K]@ZC@]]]@LS(1INv(4t42n]9
                                                                                2025-01-10 08:24:42 UTC13459INData Raw: 79 84 80 06 43 1a ad cb c3 26 a2 df b9 13 46 97 56 5e a5 89 48 27 3c f5 15 57 ab fa e6 57 8a 32 18 9c b1 1d aa c1 f5 09 22 77 96 57 dd 13 8c 2a e7 14 12 df 45 0d b1 24 16 12 37 42 39 15 29 3f 0b a1 c5 3e d9 49 75 7b 27 96 ca 06 1f b9 ac fb 86 12 1d fc 16 e6 b4 fa 8b c0 f6 ed 2c 71 84 3d 3e f5 9b 96 6f 3e 6c 90 0e c1 81 5a 70 53 4d a2 6f a1 e8 c7 a7 b0 e6 a2 6c ef 2d d8 71 9a 93 23 9d a7 1f 15 04 92 05 18 ef 57 a2 28 82 67 7e 48 3c 1e 86 a3 b6 93 0c 49 62 4f 4c 62 83 b8 d4 02 6e 03 24 8e 00 a4 86 66 23 38 39 3c d6 95 8d a8 93 4c 97 51 9c b7 a4 75 a1 e2 c9 c1 3f cd 47 2a b3 4d 96 23 f9 a9 d4 6c 64 07 04 55 f0 8d 24 8d 98 3a b2 d2 c1 9a 09 62 96 3c ab a1 04 1f 7a f4 bd 23 5a 4b db 70 cc 4a ca bf 50 af 39 b6 00 29 c6 1b a7 51 57 fa 74 84 39 64 1c 81 db bd 35
                                                                                Data Ascii: yC&FV^H'<WW2"wW*E$7B9)?>Iu{',q=>o>lZpSMol-q#W(g~H<IbOLbn$f#89<LQu?G*M#ldU$:b<z#ZKpJP9)QWt9d5


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                96192.168.2.164982692.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:41 UTC497OUTGET /wp-content/uploads/2022/05/0wlshpukk6gocedm_2scajwr.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
                                                                                2025-01-10 08:24:41 UTC318INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:41 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 114982
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:41 GMT
                                                                                last-modified: Thu, 26 May 2022 09:26:04 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:41 UTC16066INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 8e 00 8e 00 00 ff ed 3d ce 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 8e 00 00 00 01 00 01 00 8e 00 00 00 01 00 01 38 42 49 4d 04 04 00 00 00 00 00 65 1c 01 5a 00 03 1b 25 47 1c 02 00 00 02 00 04 1c 02 37 00 08 32 30 31 39 30 31 31 32 1c 02 3c 00 06 31 35 35 35 30 37 1c 02 3e 00 08 32 30 31 39 30 31 31 32 1c 02 3f 00 06 31 35 35 35 30 37 1c 02 50 00 0c 4f 54 54 4f 20 53 54 52 41 5a 44 53 1c 02 74 00 10 46 4f 54 54 4f 53 54 52 41 5a 44 53 2e 43 4f 4d 00 38 42 49 4d 04 0c 00 00 00 00 3d 08 00 00 00 01 00 00 01 00 00 00 00 8a 00 00 03 00 00 01 9e 00 00 00 3c ec 00 18 00 01 ff d8 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c
                                                                                Data Ascii: JFIF=Photoshop 3.08BIM8BIMeZ%G720190112<155507>20190112?155507POTTO STRAZDStFOTTOSTRAZDS.COM8BIM=<
                                                                                2025-01-10 08:24:41 UTC16384INData Raw: 63 20 38 2e 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 39 3a 30 31 3a 31 34 20 31 38 3a 33 31 3a 31 39 00 4f 54 54 4f 20 53 54 52 41 5a 44 53 00 00 46 4f 54 54 4f 53 54 52 41 5a 44 53 2e 43 4f 4d 00 00 26 00 9a 82 05 00 01 00 00 00 e8 02 00 00 9d 82 05 00 01 00 00 00 f0 02 00 00 22 88 03 00 01 00 00 00 01 00 00 00 27 88 03 00 01 00 00 00 f4 01 00 00 30 88 03 00 01 00 00 00 02 00 00 00 00 90 07 00 04 00 00 00 30 32 33 30 03 90 02 00 14 00 00 00 f8 02 00 00 04 90 02 00 14 00 00 00 0c 03 00 00 01 92 0a 00 01 00 00 00 20 03 00 00 02 92 05 00 01 00 00 00 28 03 00 00 04 92 0a 00 01 00 00 00 30 03 00 00 05 92 05 00 01 00 00 00 38 03 00 00 07 92 03 00 01 00 00 00 03 00 00 00 08 92 03 00 01 00 00 00 00 00 00 00 09 92 03 00 01 00 00 00 0d 00 00 00 0a 92 05
                                                                                Data Ascii: c 8.1 (Macintosh)2019:01:14 18:31:19OTTO STRAZDSFOTTOSTRAZDS.COM&"'00230 (08
                                                                                2025-01-10 08:24:42 UTC16384INData Raw: 76 d7 d5 1f 72 49 99 ae 8d 70 c0 cc 2e 5c 8b 38 a2 ed ba e0 2d c1 ff d1 ff d9 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02
                                                                                Data Ascii: vrIp.\8-XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ
                                                                                2025-01-10 08:24:42 UTC16384INData Raw: 9a e2 03 8d 11 97 6b 3b 12 a3 65 14 44 49 12 d3 6d e6 a3 76 29 80 81 86 d1 14 ad bd 5b 83 5b 77 16 8f 7f a1 4c cc 8c 30 cb 25 23 6d 64 39 2e 4e fb 0e c7 73 4d d1 c4 95 53 c6 88 65 fa 05 52 11 ea e5 92 e1 86 b6 cf 1f 56 4b e8 95 f8 0d 4f b7 e5 89 0e 60 42 6b e7 5d 64 fc a5 61 f0 1e d7 49 5b 3b 3c 5d 6a fb 4a d3 1b e0 c2 69 d2 f7 2e ad fa 39 bd 52 a1 df d6 fc b7 c9 bf 25 29 b2 8e 5f 9b a5 5e fc 6f 86 2f 48 9b b7 fb 43 19 ae 2e e1 e5 d3 70 73 a9 92 63 9b a7 1e 1b ed 1f f0 92 ee 3b e6 1f e9 0d bf 4c a9 b1 bc 48 70 2f 90 81 45 71 6e b5 80 e3 64 43 90 96 49 d4 f1 ff 00 1a d4 a1 e2 e0 e2 b9 db e8 ff 00 6e 37 32 ba ed 65 df bd 8a e9 34 df c2 bb 4a d9 ba 09 e8 e0 d1 12 e3 ee 0c 33 36 83 5d af 52 9c 64 85 a1 92 44 d9 fa 97 48 db f2 09 8c 09 71 be d5 b5 59 12 77 78
                                                                                Data Ascii: k;eDImv)[[wL0%#md9.NsMSeRVKO`Bk]daI[;<]jJi.9R%)_^o/HC.psc;LHp/EqndCIn72e4J36]RdDHqYwx
                                                                                2025-01-10 08:24:42 UTC16384INData Raw: f9 91 94 25 bd c3 01 e9 43 c7 59 91 01 ad 1e 63 5d 35 36 b7 08 96 9d 4a 6a 1c 73 bc eb f4 a8 b4 16 05 a9 b3 05 a8 e5 14 c8 1a f7 be af 4e 2a 42 07 2b 4f 12 f0 5e 95 ce 2c 29 23 4c 36 e2 88 49 9a 39 8e c2 d7 69 65 ca cb 62 38 b5 35 b7 65 31 14 e5 43 60 24 46 60 d8 fd 59 c2 65 d7 47 ab 3c bd 41 ea 24 39 03 85 f7 3d 2a 74 01 a8 d2 de 85 ab af 10 68 1b 4c b2 6b af 11 1c b2 1f 89 5b 16 e5 aa cc 3a 8d 43 cb 49 72 1c a7 58 2e 68 3a 38 9b a3 de 1b bf ca ab 52 64 b6 c9 63 9a b7 64 d4 b8 d9 b4 b9 2a 34 ad 58 aa 66 d8 bb ee dd f6 6b 8e 45 d4 9e d1 6d 7a b5 f7 73 93 11 a3 3f 26 4b 8e 96 a5 20 b4 c7 76 59 11 19 2e b0 a6 d9 3a c3 a9 ba e9 72 d9 7b a4 5d 06 bf d4 8e 22 c1 d2 1d 25 d6 c6 5b 20 02 42 d1 7b ac 32 f8 be 25 03 dd ab 10 a7 46 5b dd f9 7f f0 93 37 d9 8a bd 41
                                                                                Data Ascii: %CYc]56JjsN*B+O^,)#L6I9ieb85e1C`$F`YeG<A$9=*thLk[:CIrX.h:8Rdcd*4XfkEmzs?&K vY.:r{]"%[ B{2%F[7A
                                                                                2025-01-10 08:24:42 UTC16384INData Raw: 99 f1 1b 7f 1f 2e 45 bb fe be 55 56 69 f2 a0 11 51 73 27 e4 b9 29 fc 89 05 d4 6d 3f d1 de 09 c4 89 b7 cc 3e 3e 61 dc 36 e4 45 ff 00 26 08 87 81 3c 64 6a ef a4 3b 42 ab bc 3f 5f 52 87 94 e1 99 6f 94 d7 69 7c dd a4 9a f1 36 e0 6e 3d 08 c9 c2 d9 da 0b 8f f4 bc 26 db 17 93 75 aa 71 10 b8 d9 e7 a6 be b1 ee 12 4f a1 45 2b 83 6e 8f ab fb ab cf 65 66 9c 47 75 5c e2 be 93 32 f3 52 47 e0 52 f4 7b b6 75 b6 6d 62 44 f4 7e d3 05 4e 70 df 89 11 6e ca 34 69 d0 de 12 6d c6 fc 35 d3 d0 7e 83 47 d1 a7 e6 c1 b4 3f c0 aa b5 70 e3 9f 4a ed 3a 2f a5 01 b0 94 d7 52 dc 24 af 5a 17 10 a8 35 e6 f9 55 cd 99 0e 1c d6 ba 3f 32 8b bf 7e 8a 56 cf 13 e8 e4 e4 2d 63 4b 68 c7 61 b5 bb f9 55 47 19 97 e4 b4 44 c1 60 43 d4 0a 56 df be 6b 36 c3 e0 ed 3e 63 91 88 7b 04 b6 1a 7f 1e e8 d1 6d 96
                                                                                Data Ascii: .EUViQs')m?>>a6E&<dj;B?_Roi|6n=&uqOE+nefGu\2RGR{umbD~Npn4im5~G?pJ:/R$Z5U?2~V-cKhaUGD`CVk6>c{m
                                                                                2025-01-10 08:24:42 UTC16384INData Raw: a1 c4 ea a3 3d da 94 c7 64 be 59 3a e9 64 5a a6 a8 96 c7 11 5b ac 58 b1 62 95 62 c5 8b 16 2c 58 bd d7 5f b1 2e cb c4 c9 89 0e be 1a 8a 6e bd d3 45 e5 69 d5 6c 25 50 af 5a 2b e7 84 fc 5e 76 1b 7f 57 cd 75 b7 e3 1e 5c d6 25 69 90 18 e2 ba 03 87 d7 6d 52 c4 8a d5 52 88 4e 57 6c c7 cf 29 94 90 2c a5 43 1e ac da f5 0f c2 b8 35 a7 88 1c d0 83 4f 0d 55 e1 c1 6e 33 0d b1 23 48 52 1a f7 6e 09 01 90 fd a5 f2 fa 55 2e e7 6b 20 ea fc 6f 1f ba af 16 db a8 be 3a 0f f2 5f 42 e0 dd 94 bb 9a 0c 5a 95 36 4b 73 a2 be 39 0b ad 74 16 5e b4 03 7f d9 3f fc 42 13 19 30 77 b5 ee 9a c0 76 3b f1 9f a1 54 34 ca 9d 4a c8 a8 9d d3 6d ff 00 be 28 4f 97 98 a8 52 9a 1c 76 7a 87 d2 4b a9 ac 1a ed 1b 88 36 ab 55 7a 54 c1 92 d3 fd 9d f9 fa 08 3b 49 56 00 48 fc 69 54 fc b1 8d b8 57 cd 4e 2e
                                                                                Data Ascii: =dY:dZ[Xbb,X_.nEil%PZ+^vWu\%imRRNWl),C5OUn3#HRnU.k o:_BZ6Ks9t^?B0wv;T4Jm(ORvzK6UzT;IVHiTWN.
                                                                                2025-01-10 08:24:42 UTC612INData Raw: d7 d6 ac cb 13 5d 79 ed 7b 7d 28 52 b7 ae bf fc 66 9b ed ef 49 98 7c 8b 26 be 8a 0a b5 bd 5f 0a 9f d6 89 2a a1 1a 64 08 e4 d4 3f 2c 00 d6 05 82 a1 38 8b 29 9a 6c c2 69 be a5 76 dc 26 41 4c 2c 4b 51 df f8 6b e0 b9 ca f7 32 72 e9 d3 22 d4 bd e6 9f 6e be 3f 8a 65 66 1d 67 ab 52 49 e6 4a 38 f1 ca a0 8b 38 73 62 4c a9 45 d6 a9 25 a2 e5 f6 09 2b 62 9f 4e a7 94 70 e5 ec 91 d1 82 94 b4 87 4d 2d f1 f6 69 f7 48 71 bf fe 72 1f 32 5f 36 4b 92 5d 3c ab d3 a2 d2 cf 4d 4e 99 29 46 68 b4 f9 95 46 a3 49 6c 43 b8 b0 55 5f 18 ec 40 8b 24 a5 52 da 70 63 65 81 ab 42 47 ff 00 36 fe 05 bd e5 ba 82 7e 3e dd bf 8f ce 9d 5a 4a a0 c6 a5 3c d1 17 4f 8f 23 40 b8 aa 7e c8 81 6f 48 b6 8e 25 4d e3 66 a4 2e ec 24 c6 fb b6 8a d7 76 3b 8c 49 17 98 90 39 8a 8a 7f d9 50 73 e6 52 17 71 91 b3
                                                                                Data Ascii: ]y{}(RfI|&_*d?,8)liv&AL,KQk2r"n?efgRIJ88sbLE%+bNpM-iHqr2_6K]<MN)FhFIlCU_@$RpceBG6~>ZJ<O#@~oH%Mf.$v;I9PsRq


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                97192.168.2.164983092.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:41 UTC497OUTGET /wp-content/uploads/2022/05/srcvr58wjwiijzdt0z47bqun.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
                                                                                2025-01-10 08:24:42 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:41 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 64656
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:41 GMT
                                                                                last-modified: Thu, 26 May 2022 09:27:02 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:42 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:42 UTC16384INData Raw: 24 0d db 23 7c a7 29 ba 07 a8 68 c9 0e 6c 4e 67 b3 95 36 98 92 66 46 67 18 de 53 62 a0 ad 0d e7 a5 2e d4 8d 74 af a7 f2 e3 39 07 2b 23 21 74 6f d2 e1 87 0e c5 45 a2 a9 96 4d a8 4f 47 50 3b aa 61 31 e7 b2 79 92 93 c1 40 17 66 a5 a1 9b 28 46 70 5f ec a1 be 73 a7 94 c8 90 97 67 29 81 72 d9 5b 8e 51 19 41 ee ab 44 bb 72 96 26 28 11 3f c4 43 5e 54 2f 19 1b 67 40 c9 a1 c7 d5 3a c3 ee a1 36 64 f3 66 1e a9 88 98 1c 95 ad 45 13 04 b6 48 09 e5 00 4c 8d e4 a6 6a eb 04 4c d8 a6 e5 a9 6c 4c 27 2b 3d 5d 5a 5e ec 02 90 02 ae a1 d3 3f 9d 94 57 69 1c a6 8c d9 48 73 cb 95 74 4b 1f f2 f2 9a 7b f1 b2 2c e0 24 11 92 80 0b 57 b2 53 48 45 a5 16 08 40 0b 76 13 67 71 b2 23 94 59 40 00 31 1e 30 89 ae c1 dd 2b 90 80 1b 70 c2 68 f3 85 a3 b3 74 ad c2 f4 f6 96 30 c5 07 79 1e 3f f0 b6
                                                                                Data Ascii: $#|)hlNg6fFgSb.t9+#!toEMOGP;a1y@f(Fp_sg)r[QADr&(?C^T/g@:6dfEHLjLlL'+=]Z^?WiHstK{,$WSHE@vgq#Y@10+pht0y?
                                                                                2025-01-10 08:24:42 UTC16384INData Raw: 92 3b a7 05 49 f5 55 62 54 b1 2f ba 60 5a 36 a4 77 4f 78 cd 23 62 aa 04 be e9 4d 9b 1d d0 22 d8 3c 14 32 ab 5b 52 47 74 eb 6a 87 74 01 37 56 11 19 36 e5 22 92 39 ab ea 04 34 cc 2f 79 ec 3f d5 69 22 e9 6a 76 30 0a ca b7 19 4f 2d 8b 81 f9 48 28 c9 56 57 36 16 12 5d 85 81 be de 5d 3b 9c c6 9d 97 63 ac f8 7d 6e b8 46 5a 2a ea 23 27 bb 48 2b 27 70 f8 27 54 ec ba 8e ef 1b bf cb 2b 08 fe e9 0d 1c 89 ee 2f 71 24 ee 91 d9 6e ab be 13 f5 5d 16 4b 29 62 a9 68 ff 00 e5 48 09 fd 96 5e bb a7 ef 16 d7 16 d5 db 6a a2 c7 24 c6 70 80 2a f1 94 92 96 e3 a4 e0 ec 7d f6 49 4c 62 30 88 84 b3 c2 49 08 01 38 45 ba 58 08 61 00 24 23 40 84 43 d1 00 1a 2c 23 c2 31 ba 00 4e 30 94 0a 04 20 02 00 56 42 09 38 41 00 7a 99 cf c0 27 2a ae b6 b0 33 3b e5 3f 51 29 63 4e 16 76 e3 5d 1b 33 a8
                                                                                Data Ascii: ;IUbT/`Z6wOx#bM"<2[RGtjt7V6"94/y?i"jv0O-H(VW6]];c}nFZ*#'H+'p'T+/q$n]K)bhH^j$p*}ILb0I8EXa$#@C,#1N0 VB8Az'*3;?Q)cNv]3
                                                                                2025-01-10 08:24:42 UTC15821INData Raw: 60 e1 ce 25 2a df 8e e4 a9 b1 af 3a 2b d3 2f 84 d6 fa cb a5 28 0e 69 6c 70 11 92 ec 17 1f 40 a9 ee 57 aa 7a 6b a3 e9 69 dd ab b6 4b 86 c7 b8 29 c6 1e 9b 80 99 1b 6e 9c 3d a3 62 66 25 34 e1 d2 66 43 2c b6 a9 5c e3 b9 fe 61 09 c7 c6 ae d9 32 f3 a2 fa 41 53 5c 65 a2 25 b4 f4 f8 04 17 1d 07 ba a1 a9 bf 4b 2c ae 34 8f 70 7b 89 0e 69 1b b5 69 e3 bb 58 22 38 82 d0 e2 00 d8 19 0a 4b 2f 76 6a 77 bb c1 e9 ca 40 f2 73 93 b9 ca 6b c5 57 6c 89 79 da a8 a3 9d 5c 2a 24 2d f0 67 89 c3 cd ab 56 31 92 9e a0 b4 b6 b0 0f 0a 2a 97 bb d1 b1 b8 9f ec 17 46 77 57 3d 98 30 d9 e8 98 7b 7f 2c 6c 9a 3d 6f 76 00 b6 17 32 23 ff 00 fa d8 06 17 4a 82 4a ac e1 94 dc 9d b3 2c ce 8a bf 4e cc 51 5a ab 0e 76 cb 86 9c fe ea ca 8f e1 9f 52 6a d7 55 51 47 46 c2 37 f1 a7 0e 23 f0 13 b5 7d 5f 76
                                                                                Data Ascii: `%*:+/(ilp@WzkiK)n=bf%4fC,\a2AS\e%K,4p{iiX"8K/vjw@skWly\*$-gV1*FwW=0{,l=ov2#JJ,NQZvRjUQGF7#}_v


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                98192.168.2.164982777.88.21.1194434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:41 UTC598OUTGET /sync_cookie_image_check HTTP/1.1
                                                                                Host: mc.yandex.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:42 UTC527INHTTP/1.1 302 Moved temporarily
                                                                                Connection: Close
                                                                                Date: Fri, 10 Jan 2025 08:24:42 GMT
                                                                                Location: https://mc.yandex.ru/sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10611.Khn8y-ITj7qSYAAuIndwSYRvfF3BxsislDX07ko66JIKXcrDmtq4b-j_or5hsPAc.Dk46B6IuWQA1h5X1F33t5qKCdb8%2C
                                                                                Set-Cookie: sync_cookie_csrf=789217010fake; Expires=Fri, 10-Jan-2025 08:34:42 GMT; Domain=.mc.yandex.com; Path=/; SameSite=None; Secure
                                                                                Strict-Transport-Security: max-age=31536000
                                                                                Transfer-Encoding: chunked
                                                                                X-XSS-Protection: 1; mode=block
                                                                                2025-01-10 08:24:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                99192.168.2.164982887.250.250.1194434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:41 UTC780OUTGET /clmap/99162160?page-url=https%3A%2F%2Fpulkveza.singhs.lv%2F&pointer-click=rn%3A506012312%3Ax%3A46810%3Ay%3A30426%3At%3A9%3Ap%3A%3FAAA2%3AX%3A522%3AY%3A451&browser-info=u%3A1736497478454054690%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1736497479&t=gdpr(14)ti(1) HTTP/1.1
                                                                                Host: mc.yandex.com
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: i=utb3It4E/GuoVgQWidyhGmxfXUjd8DE6p5TtfrT4crdC3y+gg65h3le/logP4IpmJzzq5ypJFgMqoT5cNPW9cVuwIDE=; yandexuid=45923291736497480; yashr=7972867041736497480
                                                                                2025-01-10 08:24:42 UTC374INHTTP/1.1 200 Ok
                                                                                Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                Connection: Close
                                                                                Content-Length: 43
                                                                                Content-Type: image/gif
                                                                                Date: Fri, 10 Jan 2025 08:24:42 GMT
                                                                                Expires: Fri, 10-Jan-2025 08:24:42 GMT
                                                                                Last-Modified: Fri, 10-Jan-2025 08:24:42 GMT
                                                                                Pragma: no-cache
                                                                                Strict-Transport-Security: max-age=31536000
                                                                                X-XSS-Protection: 1; mode=block
                                                                                2025-01-10 08:24:42 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                Data Ascii: GIF89a!,D;


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                100192.168.2.164982992.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:41 UTC736OUTGET /wp-content/uploads/2022/05/lfkzclyx3xfdcl1qqful-sez.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
                                                                                2025-01-10 08:24:42 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:42 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 56860
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:42 GMT
                                                                                last-modified: Thu, 26 May 2022 09:28:19 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:42 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:42 UTC16384INData Raw: b6 fc 12 ff 00 2d ae c7 dd f8 4f 01 77 f1 a4 e3 3e 37 a3 c7 e6 c1 4f 1f 3a a6 77 0a 19 9b c6 e0 a7 da 05 59 ab 48 b0 11 c9 5f 40 f9 1d 15 23 9b b7 75 29 21 cd 2a ae 53 7c a7 6e 6a 51 4c 1d 4b 14 6d 05 c4 b1 df 0a cc 39 25 b4 6d 42 fa 7b 55 70 1c 1c a1 a3 a3 c6 cc 0f 14 4a 93 2f 0a 0c ec 77 47 2b 03 9a e1 5d 16 03 65 73 28 82 b5 30 b5 00 e3 b5 c5 54 cc 34 79 47 8c 3c 03 36 9e f7 e6 e0 30 ba 1b b7 46 3b 7d 17 05 6d 69 21 dc 11 d4 2f a9 24 8e 3c 88 cb 4b 43 9a 7a 85 e4 fe 3e fb 37 74 cd 93 51 d1 c5 48 39 7c 43 f3 7d 16 25 0f 68 eb 8f 27 a9 1e 60 fc a8 58 38 3c aa b2 6a 21 bc 05 42 68 5f 14 ae 8e 66 b9 8f 06 8b 5d c1 0a 32 d0 3b ae 2d 9e c8 c1 16 e4 d4 5c 5b c5 a8 fe f8 f2 3b aa d5 cd 75 f8 5a 58 3e 1f d5 75 27 06 e2 69 f3 c8 3d c3 08 0a 2b 65 7c 57 65 5f bd
                                                                                Data Ascii: -Ow>7O:wYH_@#u)!*S|njQLKm9%mB{UpJ/wG+]es(0T4yG<60F;}mi!/$<KCz>7tQH9|C}%h'`X8<j!Bh_f]2;-\[;uZX>u'i=+e|We_
                                                                                2025-01-10 08:24:42 UTC16384INData Raw: 98 e6 a6 6d e5 4c 47 3d 13 76 f2 80 8e 91 01 3e 87 b2 54 80 69 08 52 7f 29 52 10 66 d4 a9 3c 84 2b 84 03 69 2a 4f a4 a9 00 dd a8 ed 4e 45 00 29 20 11 b4 ad 00 a9 23 48 5a a1 aa 6a 51 e9 b8 8e 99 fc bb f2 b7 dc a8 dd 6d 82 2d 6b 59 87 49 c6 2e 24 19 9c 3d 2d b5 e6 99 79 92 66 64 be 79 9f b9 ee 3f b2 9f 29 d9 da a6 53 b2 25 b2 5d d0 7b 05 07 f8 76 48 3c b1 78 33 4a 59 1d 2e 8d 23 3e 40 4b cd 72 12 d8 ef 62 b5 e3 d3 1d 63 70 56 e3 d2 c7 70 a2 c6 ca 60 c7 03 de 40 0b 4f 1b 01 dc 58 5b 10 69 8d 6d 70 b4 22 c2 0d 1d 17 58 e2 fb 21 97 0e 9f ee 15 b6 69 ed b1 61 69 b6 0a ec a6 6c 5d 38 5d 54 10 33 ff 00 c3 d9 fc bf d1 25 ab e5 24 af 14 0f 2d c5 99 d8 b9 b8 f9 0d e0 c7 23 5f 7f 42 be ae d2 72 c4 f8 58 b9 6d e5 af 63 5d fb 85 f2 61 16 da 5f 42 fd 97 ea c3 54 f0 7c
                                                                                Data Ascii: mLG=v>TiR)Rf<+i*ONE) #HZjQm-kYI.$=-yfdy?)S%]{vH<x3JY.#>@KrbcpVp`@OX[imp"X!iail]8]T3%$-#_BrXmc]a_BT|
                                                                                2025-01-10 08:24:42 UTC8025INData Raw: 5d 76 4a e1 ca 9c ba db dd f9 cf ee a8 a3 d0 65 d7 7f ce 7f 75 46 5d 7c 0b f5 05 e7 d2 eb 5e f2 01 fa aa 33 6b ac 1f f7 47 ee 82 8f 42 97 c4 1c 1f 5d 2c f9 bc 41 c1 fe 21 5e 7d 37 88 19 cd 38 95 9d 36 ba e3 d3 fa a1 4f 41 9f c4 37 c6 e2 b3 a7 d7 9d 5f 8b fa ae 06 5d 69 fc fa c0 54 26 d6 09 26 e5 25 40 77 93 eb a6 8d c8 07 ea b3 27 d7 9a 01 b9 57 11 26 a8 5d d2 cf ea ab 3f 3a 57 74 34 96 53 af 9b 5f 1f 96 dc b3 a7 d7 e4 f7 6b 57 36 e9 5e ee ae 29 8a 58 35 66 d6 24 7f e7 71 fa 70 a9 3f 36 57 93 46 95 74 92 c0 5c f7 3b 92 e2 50 49 25 00 92 49 24 02 49 24 90 09 24 92 40 24 92 49 00 92 49 24 02 49 10 39 46 90 0d a4 a9 38 a5 c2 a0 14 8d 22 90 40 00 11 01 14 10 05 2a 45 0e e8 05 49 22 92 03 61 dd 05 93 ef 76 9a 7a 7c a9 0b 86 d2 d2 0f 27 93 7d 14 44 06 d1 17 c9
                                                                                Data Ascii: ]vJeuF]|^3kGB],A!^}786OA7_]iT&&%@w'W&]?:Wt4S_kW6^)X5f$qp?6WFt\;PI%I$I$$@$II$I9F8"@*EI"avz|'}D


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                101192.168.2.164983192.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:41 UTC736OUTGET /wp-content/uploads/2022/05/swbjbr0gxctmajzlcxwaqdmf.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
                                                                                2025-01-10 08:24:42 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:42 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 70429
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:42 GMT
                                                                                last-modified: Thu, 26 May 2022 09:28:43 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:42 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:42 UTC16384INData Raw: 00 91 ab 51 6d a8 6a 56 76 91 6e bb 72 fb 40 3c e6 9e 7f 16 6a 56 90 bc a1 96 5d a3 38 61 5d 16 8e 4e 2c c7 e9 9e 0b 92 19 e4 7d 68 0b 78 e1 e4 c6 4f 2c 2b 45 a8 ea 3e 12 fb 8f dd 6c 58 41 70 00 01 b1 fe 75 89 d6 bc 43 a8 6b 3a 89 62 4c 92 b7 e4 4e 00 1e d5 44 2c af 5e e3 f9 d1 48 18 9e 84 56 79 32 c6 26 d8 70 cb 24 92 47 43 93 c2 9a 55 d2 24 ff 00 c5 e2 2e 47 ab 69 1d 6b 37 a8 68 f3 d8 4a db 41 92 11 d1 c7 b5 3b a4 e8 b7 0a 49 93 72 8c e7 15 73 1c 72 26 a4 ae ea f2 c0 06 d7 8d ba 1a e6 87 99 1b a9 1d f9 7f 4e 74 9c 0c 90 3c 75 a2 99 6e 24 81 e1 b6 99 a1 92 40 46 e4 38 ce 39 c6 7f 4a e8 57 1e 11 8b 5c bb 53 6b e4 58 26 de 07 52 c7 e9 55 d7 ff 00 67 3a dd 9a 17 84 c5 72 13 d4 0a 9c 74 ae c8 c9 4a 36 8f 36 70 78 e5 c6 47 30 8d a7 fe 1d 71 24 f2 99 1f 3b 40
                                                                                Data Ascii: QmjVvnr@<jV]8a]N,}hxO,+E>lXApuCk:bLND,^HVy2&p$GCU$.Gik7hJA;Irsr&Nt<un$@F89JW\SkX&RUg:rtJ66pxG0q$;@
                                                                                2025-01-10 08:24:42 UTC16384INData Raw: 79 66 80 48 65 1b 4e 7a 2a f6 a7 e3 d1 e1 d3 b4 84 94 a8 67 59 09 77 1c e4 76 c5 45 9a 53 71 73 6c 5d 19 91 df 6a a3 74 39 ae 0c b9 b9 bf c7 a3 d9 f1 fc 45 08 d4 fb 2e 65 d0 cc 7e 19 9d a2 6c 92 c0 81 bb d2 c3 8e d5 47 a5 69 73 bd db 3c 16 d1 b1 e8 63 94 e4 13 fe 95 b3 d6 49 b6 d3 62 b5 d8 55 54 e0 28 ef 54 fa 58 bb 59 9d ad 84 6a d2 31 52 9f 9c 7c d6 38 bc 8c 9c 5a 36 c9 e1 62 6d 4c 96 9a cd bd bd b7 95 7a 04 57 1f 85 12 23 b8 55 06 a3 7a ba 95 c2 c6 f2 f9 76 91 fe 33 d3 34 f6 a3 a1 c9 36 65 59 a3 de 48 38 2e 17 0d ce 72 7f f3 ad 52 6b f6 6b 1c df cc 91 15 76 67 cc 8d f7 29 6f 62 3f d6 b5 58 f1 ca ab 4c f2 b3 f8 6e 0d ca 1d 12 65 d7 61 b5 48 ad ac f2 f1 c6 f9 04 f5 cd 5b 59 78 a2 ea d1 0b b4 10 4a 92 72 db 97 26 b0 c2 d6 68 5c 33 0c 30 c1 19 39 04 55 8a
                                                                                Data Ascii: yfHeNz*gYwvESqsl]jt9E.e~lGis<cIbUT(TXYj1R|8Z6bmLzW#Uzv346eYH8.rRkkvg)ob?XLneaH[YxJr&h\309U
                                                                                2025-01-10 08:24:42 UTC16384INData Raw: e9 c9 fd 45 57 6a 5a 5f 80 bc 43 37 99 7b a7 4f a7 de 37 e3 7b 57 c0 27 dc 83 c5 35 fc 5a 3d 40 2a ab 5a b9 dd bd a5 8d f0 4e 3b 60 d3 8f 6d 69 2b 29 94 ba 12 c3 8d b9 fa f3 45 27 e8 56 d7 45 86 95 e1 ad 26 db 49 9b 4c d3 75 ef 3a 36 56 f2 fe f3 1e 0a 93 db 23 8c 7e 94 d5 c7 86 3c 4b 6b a3 c7 6d 6d 1a 5e e4 62 47 b7 9c 1f 4e 7a 00 70 6a 9a 5b 04 12 7f e8 e7 0c 07 1e 93 c8 27 be 29 e6 b8 d4 b4 bb 91 14 77 72 93 c6 d2 a4 f4 f7 ac 67 e3 42 5b e8 e8 c5 e4 cf 1f 54 ff 00 c9 53 78 b7 9a 62 c9 1d f5 8d d4 4e 84 2a e6 33 b4 fc e6 a3 df 6a 6b 0d bc 21 63 55 8b 3c ba be 4b 35 6b 20 f1 b6 a7 08 29 31 49 97 ba c8 bb b8 c7 cd 2a e3 56 f0 fe ab 16 cd 47 44 80 87 ea d1 8d 8d fb 8a c1 f8 75 fb 59 db 1f d4 db fd f1 ff 00 47 31 d5 75 92 6e 56 16 4f e5 a6 42 fc 1a 13 6b d2
                                                                                Data Ascii: EWjZ_C7{O7{W'5Z=@*ZN;`mi+)E'VE&ILu:6V#~<Kkmm^bGNzpj[')wrgB[TSxbN*3jk!cU<K5k )1I*VGDuYG1unVOBk
                                                                                2025-01-10 08:24:42 UTC5210INData Raw: 12 08 14 7f c1 41 4d cb a8 59 9f 82 e4 1f f2 a3 92 17 c5 2a 2a 79 a0 39 ab 48 34 2b 89 ce 52 6b 72 33 de 50 29 b9 b4 b9 e2 7d 9b 50 9f f9 5c 1a 7c 90 7c 72 fa 2b e8 6d 26 ac 53 4b bc 2c 00 80 92 4f 18 a7 06 91 78 8c 54 db be 47 5e 28 b0 f8 df d1 5a 23 ca e7 3c fb 52 82 37 15 61 fc 36 e0 67 f9 4d fa 8a 75 34 c9 4f 22 3a 62 e2 40 55 f7 06 9e 8e 20 79 e9 f4 ab 34 d2 66 c6 4a 10 a3 b9 a7 a3 d3 d5 47 2c 29 92 ec 87 14 1c 8c 0a b2 b7 b6 6d c3 d3 4e c3 0c 11 b8 04 ee 27 da a7 7d e6 0b 65 dc d8 18 e8 49 aa 54 2a 97 d1 32 d6 d0 3c 23 cb 52 ad dc 9a b4 b5 b7 68 1c 29 c0 41 c9 39 e6 b3 87 c4 36 e8 09 59 91 7f 5a af b8 f1 4c 64 85 12 31 e7 92 b5 4a 49 13 4c dd 49 79 6d 09 21 d9 cf 19 c8 e7 1f 5a 8d 26 b9 10 8c aa 01 9c 75 ac 62 f8 aa ca 27 2c d0 4b 73 ec ae db 47 f6
                                                                                Data Ascii: AMY**y9H4+Rkr3P)}P\||r+m&SK,OxTG^(Z#<R7a6gMu4O":b@U y4fJG,)mN'}eIT*2<#Rh)A96YZLd1JILIym!Z&ub',KsG


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                102192.168.2.164983292.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:41 UTC736OUTGET /wp-content/uploads/2022/05/wmp5dzwdrjttgacbbh7nxnik.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
                                                                                2025-01-10 08:24:42 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:42 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 63603
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:42 GMT
                                                                                last-modified: Thu, 26 May 2022 09:29:06 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:42 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:42 UTC16384INData Raw: de e4 72 64 c3 34 b8 5c 1b 2d 65 a0 64 28 17 67 47 53 6b a9 81 dc 3e 37 0f ec 8a a2 b9 ec 84 3d 9e 6f ba 29 4c 12 50 19 26 78 dc 6e 15 cb 2a 77 14 fa 56 73 a8 79 67 29 e8 aa f3 f2 32 52 c8 ef c4 a7 95 cc 23 d0 65 5b 75 2c ae a6 a2 8e e1 0f d5 13 86 ac 7a 77 54 0e b3 4f 41 d4 15 15 54 6f 2d 82 67 97 16 f6 2b 47 1e 9b 95 14 f4 52 8d 9e c2 0a f9 1c 92 84 35 1b e0 ee 2f bf ee 7b 74 d4 54 89 74 55 4d ab a6 8e 66 b8 38 3c 02 30 a6 31 e3 0b 0d d2 33 49 46 fa 9b 64 a4 97 41 21 0d 2e f4 5b 36 3f 2d 59 64 87 a3 9d c3 fc a3 39 c7 ca 1f 71 4c 3d 8d 00 e0 72 9c d7 a8 60 26 5e ec 0c ad 13 f2 88 46 53 ac 22 7c b4 4c 8d 9c b9 e0 61 67 fa b3 e6 85 34 14 b0 67 4f 86 03 9a 16 96 ff 00 50 c8 ea e8 9b 27 d2 66 19 4b 9e 89 b5 77 66 bb 4e 63 5d f8 f2 3c 71 83 fd 4e a5 5b 79 f8
                                                                                Data Ascii: rd4\-ed(gGSk>7=o)LP&xn*wVsyg)2R#e[u,zwTOATo-g+GR5/{tTtUMf8<013IFdA!.[6?-Yd9qL=r`&^FS"|Lag4gOP'fKwfNc]<qN[y
                                                                                2025-01-10 08:24:42 UTC16384INData Raw: e6 2b 1c f8 54 a3 71 7c a0 c7 6d d3 3a 2d 75 dd f5 5f f2 f1 ca 7e 5c 1c e3 3b bf ff 00 0a 33 66 79 1f ee b3 f6 bb 9c 77 07 8f 0b 19 c6 1a 06 fb 2b 71 26 4e 9c f9 87 23 82 bc 29 e7 93 7c 99 65 8b 52 a2 d6 2a 92 c6 f9 c1 c0 ed 94 f7 8c cf ad cc 7e 9e 76 7e ea 9b 59 e3 3b fb a0 64 7b 4e 41 2b 48 ea da 5d 19 9a 78 44 c4 09 69 2b a3 7b 7b c7 26 c4 27 66 af ab a7 23 c4 8f 63 c6 97 0c 2c 83 aa e4 ce c7 09 12 57 49 a7 49 71 c7 b9 5d 11 fa 85 2a a7 fc c2 8d e5 35 d5 85 bf 8a 43 4f a6 54 96 dc 23 2d c9 23 4f a8 5c d4 dc df 18 25 af 27 ef ba a9 a9 ea 59 20 79 73 a7 2d 00 e4 80 7f d1 74 47 ea 51 e1 53 6c 6a 0d f4 76 11 57 49 50 0b 5c f6 10 36 f3 81 8f ee a2 55 c9 6f a7 66 8a 87 c7 16 d9 6b 73 86 9f 4c 67 65 c2 ae 9d 72 2a f5 16 f8 a0 1e 00 3b 67 f4 54 02 f9 7d a9 26
                                                                                Data Ascii: +Tq|m:-u_~\;3fyw+q&N#)|eR*~v~Y;d{NA+H]xDi+{{&'f#c,WIIq]*5COT#-#O\%'Y ys-tGQSljvWIP\6UofksLger*;gT}&
                                                                                2025-01-10 08:24:42 UTC14768INData Raw: 98 c9 25 cf 3a b3 b1 58 7e 1f 1a 96 e4 a9 9a ac d3 aa b3 94 b2 ba ae 8e a7 4b 8c 8c 19 e2 41 82 07 ba d8 db ae 51 5c e8 c5 34 4e d5 3f 01 a3 95 a6 92 eb 05 6e 62 bc db 59 52 c2 37 2e 88 64 7b e5 57 8e 9e e8 ea 99 8b e9 a5 aa a1 9f 1e 57 46 ec 00 57 36 a3 41 1c bd 76 74 63 d5 b8 f6 88 d1 4f 59 69 aa a7 a9 86 32 26 89 dc 01 b9 1d c2 e9 8d ac a6 be 5a f7 c1 86 a1 98 70 1c 8c f3 fb 15 80 67 48 56 ca d6 ba 92 f5 15 46 0e 03 5e 34 93 fa a9 96 9b 77 50 d8 6a 04 4f a0 32 51 c8 fc b8 c6 fd 40 7b 85 18 30 e4 c3 70 92 b4 c3 34 a1 95 6e 8b e5 0c 5e ad e2 db 10 a2 74 84 b8 e4 b1 c0 7d 4d 55 b4 15 32 98 44 6e 1f 46 46 0f a2 d9 5e ac 6c ea 5a 26 c4 e9 64 a5 a9 88 e6 39 5a 37 f7 04 2a 48 ba 76 a6 dd f8 55 15 2d 91 b9 dd e5 b8 72 f3 b5 3a 37 04 f6 ae 2c df 0e a6 32 8f 3d
                                                                                Data Ascii: %:X~KAQ\4N?nbYR7.d{WWFW6AvtcOYi2&ZpgHVF^4wPjO2Q@{0p4n^t}MU2DnFF^lZ&d9Z7*HvU-r:7,2=


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                103192.168.2.164983392.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:42 UTC497OUTGET /wp-content/uploads/2022/05/dvsluslphhgplvp5kizlbl9f.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
                                                                                2025-01-10 08:24:42 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:42 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 64060
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:42 GMT
                                                                                last-modified: Thu, 26 May 2022 09:27:25 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:42 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 02 2f 03 52 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 44 10 00 02 01 03 03 03 03 02 04 05 01 07 03 03 02 07 01 02 03 00 04 11 05 12
                                                                                Data Ascii: JFIFddDucky<C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222/R"D
                                                                                2025-01-10 08:24:42 UTC16384INData Raw: b7 b6 62 c3 71 aa 6d 3e 31 05 84 69 ef 56 d0 3e 21 35 e5 67 9f 2c 8d b3 14 b4 49 c8 ce 6a c2 c9 40 52 d5 52 87 71 1f 7a ba 85 4a c4 31 58 61 dc ac 99 31 72 7c 53 0c 79 a7 49 34 d3 03 9a b9 ec 98 8d b0 a3 5e f4 33 e2 8e b3 48 a1 5c 1e d5 2a cc 9c d4 54 1c d4 bb 6e 09 cd 74 e1 5f 92 22 5d 14 7d 60 c0 69 ec 41 e6 b9 d4 5c b0 75 24 38 39 04 56 cf ae ae d4 5a 18 d4 e0 91 58 0d 16 eb d5 90 c6 fc 9c f9 af 43 0e e7 26 4c 17 66 b6 df a9 f5 0b 6b 4d b8 2e c8 38 f9 a1 a7 7e 2c 46 92 18 6f 63 64 60 71 42 de cc 3a e4 a8 ff 00 15 cf 7a bf 49 36 97 a6 75 5f a5 8f 35 d2 d1 13 8a ed 1d 9e d3 f1 37 4b 66 05 a4 c0 f7 ad a6 8f d5 36 1a 92 0f 46 e1 1b 3e 33 5e 42 52 47 e9 63 53 ad 35 5d 42 cd b3 6f 77 2c 7f 66 a5 48 ce 9f a3 d8 d2 6a 56 f1 ae 5e 44 1f 73 4b 8e fa 09 79 59 01
                                                                                Data Ascii: bqm>1iV>!5g,Ij@RRqzJ1Xa1r|SyI4^3H\*Tnt_"]}`iA\u$89VZXC&LfkM.8~,Focd`qB:zI6u_57Kf6F>3^BRGcS5]Bow,fHjV^DsKyY
                                                                                2025-01-10 08:24:42 UTC16384INData Raw: f0 36 f8 6f 8a ac 6e d5 b0 70 75 51 34 fa 1f 52 ea b7 28 d0 37 a2 86 19 8c 4c d1 a8 c3 0f bd 6c 96 ce 15 84 83 6f 11 57 19 65 db 59 6e 92 d0 64 b4 b1 43 70 10 a4 67 70 0b fd 4c 7c 9f 9a d3 5e 6a 02 d4 6c 64 75 6c 7d 3c 78 a5 29 55 ca 4c cb 22 4d a8 c1 08 7b 4b 55 5d 8a cd 03 7d f2 29 3f 93 58 00 2f 28 90 37 62 06 2a 0c b3 35 c4 a0 9c f3 83 52 ad 9d bf 32 b1 48 41 4c 67 06 94 32 36 65 2c 7f c8 ce af 7d 71 67 a4 4a fa 65 aa c9 30 e0 06 19 15 0e 06 6b 8d 2a 2b c9 a2 58 24 91 37 30 51 82 a7 cd 5e de 95 5b 66 55 40 a0 0e 31 55 c8 e1 a1 89 76 65 40 3b 81 f3 5a 27 29 4d af 42 a8 ac 6b 5b b2 ae 0b e2 64 c9 90 ed 03 00 0f 35 2d 2e a5 58 dd a4 60 c4 92 14 28 c6 07 b5 33 73 a5 42 66 32 db b7 a6 d8 fd 27 b5 56 3c d2 42 c5 23 fa e5 5e 76 31 aa a6 8c f4 cb b8 1a 13 12
                                                                                Data Ascii: 6onpuQ4R(7LloWeYndCpgpL|^jldul}<x)UL"M{KU]})?X/(7b*5R2HALg26e,}qgJe0k*+X$70Q^[fU@1Uve@;Z')MBk[d5-.X`(3sBf2'V<B#^v1
                                                                                2025-01-10 08:24:42 UTC15225INData Raw: 17 2c c5 9b 32 4e 02 8f 19 e6 9b 92 ee d6 2f f7 8c ee 7c 05 aa 16 9d df 92 cc 4d 20 b3 63 cd 48 d1 73 2e b0 8a 0f a3 10 00 d4 39 35 5b 96 07 0f b7 3e c6 a0 1c f9 a1 81 4a c7 b1 d6 9d dc e5 9d 9b ee 69 bd e7 34 00 a1 81 e6 8b 0a 07 26 8a 8f 38 a4 93 48 03 ce 29 59 a6 c9 a1 ba 80 b1 7c 0a 2c f3 9a 46 4d 15 30 b1 45 8d 16 4d 0c 51 e2 81 05 43 14 7d a9 4a 09 38 0a 4f da 90 d2 12 16 8f 1e 6a 5c 7a 7c f2 8f ab 6c 6b e4 b3 62 91 2c 70 c4 76 89 7d 42 3d 87 14 ac be 34 47 20 51 85 63 f1 f7 a5 fa b8 ce d5 0b f6 e6 91 bb 27 93 9a 09 d0 f2 2c 0b cc 8c cc 7d 85 06 98 6d da 91 aa 8f 7f 34 ce 7d e8 13 cd 31 f2 fa 0c 9c 9e 69 27 8a 32 c3 de 92 4d 32 6c 3c d2 68 66 87 34 50 58 33 42 85 15 02 0f f7 a1 40 03 46 17 e2 81 05 4e 47 13 37 7e 05 38 b1 05 e5 aa eb 40 e9 fb ee a0
                                                                                Data Ascii: ,2N/|M cHs.95[>Ji4&8H)Y|,FM0EMQC}J8Oj\z|lkb,pv}B=4G Qc',}m4}1i'2M2l<hf4PX3B@FNG7~8@


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                104192.168.2.164983892.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:42 UTC497OUTGET /wp-content/uploads/2022/05/kbp01ctdhuvuf9dqj1rm0bvs.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
                                                                                2025-01-10 08:24:42 UTC318INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:42 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 115935
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:42 GMT
                                                                                last-modified: Thu, 26 May 2022 09:27:48 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:42 UTC16066INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 2f 03 52 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 06 07 04 05 02 03 08 00 09 01 ff c4 00 53 10 00 01 03 03 02 04 04 03 05 04 06 07 07 02 02 0b
                                                                                Data Ascii: JFIFHHExifII*CC/R"S
                                                                                2025-01-10 08:24:42 UTC16384INData Raw: b0 6a 24 15 be bc 95 c0 92 12 a0 40 96 5d fb 6b e8 07 fa 3d b5 6d 88 9d 5d 04 00 c0 7a f1 a5 0d cf c3 15 6f 97 06 bc 52 02 cd 2c b6 99 8d 69 e6 c2 93 15 7d 13 4b 31 0d 43 3e 0f d8 16 9d bd 10 91 0a 0d b5 4f a8 ea 9f 8a 90 90 6f 1d 7d d8 53 cf d9 41 e8 f0 ea 72 d5 6a 63 f3 02 3c 68 36 4a 6d cb 67 46 2b aa 46 75 06 4e 7d 21 e3 78 87 a9 7a 10 ed 9b 76 8e 75 b4 e1 0a 54 74 90 1e af 45 51 46 ca 93 c5 7d 74 f2 b0 ed e4 b9 20 5c 86 a1 82 45 95 49 ac 27 e3 78 5c ba 2f c0 9c b6 d9 95 33 96 e0 fc 1b c8 dc 95 40 7a 7b c6 8f 5e 36 14 70 f2 86 bd 81 2c d4 d2 a9 b1 9a 38 ad 65 21 10 57 3f 0d 23 d1 6e 42 d8 7a 07 b2 90 97 53 07 31 6e 8c 37 61 5d 9a f2 de e4 f5 95 2d e0 7d 54 88 e2 2c 43 19 23 70 69 0e fa 8b 22 91 7d 51 1c e9 24 e4 96 1a a1 71 d3 45 73 70 e4 8b a3 11 a9
                                                                                Data Ascii: j$@]k=m]zoR,i}K1C>Oo}SArjc<h6JmgF+FuN}!xzvuTtEQF}t \EI'x\/3@z{^6p,8e!W?#nBzS1n7a]-}T,C#pi"}Q$qEsp
                                                                                2025-01-10 08:24:42 UTC16384INData Raw: 48 49 b4 84 70 f3 08 01 fa 3b c2 97 56 07 c4 3b e8 63 49 27 2a 90 57 44 4d 82 f1 5c 3c 54 a3 e0 d9 49 2a e3 23 74 b3 72 d5 54 52 f6 00 f6 d7 05 48 78 60 fd 5c 93 24 7c d2 f2 8c 71 c2 8d c2 f1 65 33 db eb 2b cc b2 2a 1f 43 78 7b f1 2c 83 90 48 55 73 fc d4 f8 b6 38 cc cd f8 87 9e 3f aa be 3f c6 cd be 8a 57 24 17 20 fc d4 c8 b5 78 e5 27 14 40 2b aa 46 01 ee ab 3a 99 73 ec 04 25 f8 82 d8 79 a3 45 41 3c ce 49 2c 55 c7 3a f9 95 64 fc 4b 6c 0f bc d3 d6 cf f8 84 41 e6 02 4b d4 4f a2 6b d1 c6 f1 9d 2b 3d 0e f0 33 28 f5 f3 0f 45 05 4d 83 c7 2d f4 1f 31 23 0f 58 56 30 3c 54 6c fc 43 cf 1a 38 8d bb 59 bc 0d c2 91 85 67 b2 76 28 32 7c 5a a3 2a 73 4d e7 c2 e1 76 91 aa d5 2e ae cc 69 27 72 70 dd f3 35 4f c8 2f c9 5f 44 8d 84 2c a8 6e 49 2d f4 3f 31 c2 88 a9 2c f1 c6 b3
                                                                                Data Ascii: HIp;V;cI'*WDM\<TI*#trTRHx`\$|qe3+*Cx{,HUs8??W$ x'@+F:s%yEA<I,U:dKlAKOk+=3(EM-1#XV0<TlC8Ygv(2|Z*sMv.i'rp5O/_D,nI-?1,
                                                                                2025-01-10 08:24:42 UTC16384INData Raw: 8d b4 90 59 82 4b 96 28 ac 45 99 66 3d 75 49 c3 45 8a 35 26 9f 30 2d 6d 25 7c d0 3a 69 bf 34 a6 f3 72 cd b0 9c 7b 5d e5 ef 1a 7b 5a 26 ea 64 27 75 77 ec 2f df a3 21 f7 8d 01 53 7e d2 f7 d0 94 08 4b b6 74 aa 4e 52 c0 12 2c 07 3e bc a9 ea ce 54 6d 82 f9 d3 94 30 68 58 6c c7 3c 7d 14 38 8b f1 9e 99 93 78 83 34 1c ab 96 a9 e1 44 47 37 4b 38 1b 5a d5 0a f8 14 8c ad c9 33 2b ce 2e 46 d1 98 e0 41 d9 9d 74 dd 8d 70 a0 0d 64 d0 5c 47 98 55 70 34 bd b8 ed ae 74 e0 3d ce ce 29 9d da 84 aa a4 cd ba a5 aa d4 c0 70 d5 2f 45 32 38 56 fd e4 da f1 51 ed 9a 90 18 8f 30 be 7b f2 ae c0 dc 52 ad 4c d6 e7 1b 4b 6b 7c 47 6c 94 6b 95 a1 95 49 b3 c5 01 b9 6f 55 20 2a 5e b0 5b e5 52 86 a9 74 08 92 a4 67 e8 1a 32 72 c1 b5 bd f3 01 d5 5d cb b5 cb 55 70 44 b6 24 14 8a e2 bd da c6 36
                                                                                Data Ascii: YK(Ef=uIE5&0-m%|:i4r{]{Z&d'uw/!S~KtNR,>Tm0hXl<}8x4DG7K8Z3+.FAtpd\GUp4t=)p/E28VQ0{RLKk|GlkIoU *^[Rtg2r]UpD$6
                                                                                2025-01-10 08:24:42 UTC16384INData Raw: 1d 0f f1 81 ca f6 f3 d0 14 15 26 c4 d5 5e bc 37 e0 5e 8a bb 59 a4 f7 2b 5f 16 01 9f 12 3f 6c df 72 8b f9 27 f6 e1 f1 2d bb 64 95 14 6d f4 05 77 0f 16 01 cc d5 15 4f 60 60 5d 25 b2 97 5c 57 34 8d d2 a4 db 16 d1 89 24 5c a8 22 ae 79 51 03 08 78 86 61 70 25 26 f9 23 77 91 19 38 35 73 02 57 eb a4 64 f4 da e6 e9 54 1b 3a d6 48 fa 91 4b a2 b6 6c bf 4c f2 bb 5a 7b 14 ee 5f e6 60 96 45 85 5d c5 58 ee a4 98 6b a0 82 8e 7c d1 c4 12 df b6 a3 b6 81 e6 6d 07 12 a4 42 66 a9 16 29 77 8f be ad e0 b8 bf 3d 1b 6b b2 84 6a 83 64 79 55 73 4d ea 49 60 b1 7b 08 a8 66 8d b4 5e a5 ac 59 77 6e cb 60 72 e1 62 d1 b4 8a e8 b1 41 64 41 32 db ad d7 5a e3 99 ad ca 9e 45 86 ea 63 78 1a 73 96 73 b9 77 b1 a9 82 a8 10 a4 4e c0 f7 aa b9 19 97 4d 06 2c fd 4d 3c 44 7a a8 4e 56 f1 2f 57 06 37
                                                                                Data Ascii: &^7^Y+_?lr'-dmwO``]%\W4$\"yQxap%&#w85sWdT:HKlLZ{_`E]Xk|mBf)w=kjdyUsMI`{f^Ywn`rbAdA2ZEcxsswNM,M<DzNV/W7
                                                                                2025-01-10 08:24:42 UTC16384INData Raw: d7 b2 78 b7 61 55 70 dd aa c5 5d 4e d8 91 7d c8 8c b1 14 4b a7 1f ef 57 4d f0 4f 88 49 2d 13 b6 4f e7 c9 24 cf 57 97 35 70 04 0f d0 66 5d 38 6c ae 72 0e 12 c7 dc 26 ed 78 c9 c4 9b 1a 5a a6 21 26 5b 30 cf 60 67 dc 54 cd e1 c7 0d 24 38 62 4a c7 be 73 1a ff 00 9a 54 55 54 1b b9 d5 48 bd 1f dd a6 c8 b1 44 b6 52 58 f9 e5 97 8d bc 47 84 3c 93 65 b8 4a a8 c6 6b ad 2a 4b 93 81 03 6b 81 e6 5d 66 07 dc 21 59 5b 77 54 52 36 7b b2 93 93 72 8a ac b2 6a f8 16 c7 ef 0d f3 32 34 81 2e dd f5 71 67 c9 46 5c 30 ca ca a4 e5 88 37 43 26 a4 dc 07 03 43 10 eb c3 d9 41 50 8e 57 b1 9b c9 8b 12 69 3c c9 c3 92 35 f5 bc a3 c0 b6 f3 42 7d a3 97 65 4b 06 4d 24 55 fb 81 32 31 b9 63 90 47 df 30 e8 43 de 92 66 d9 b6 8b 21 2f 23 44 b3 02 12 e8 ad b1 b2 5f b0 d2 90 f7 44 61 2a 06 e9 5c 15
                                                                                Data Ascii: xaUp]N}KWMOI-O$W5pf]8lr&xZ!&[0`gT$8bJsTUTHDRXG<eJk*Kk]f!Y[wTR6{rj24.qgF\07C&CAPWi<5B}eKM$U21cG0Cf!/#D_Da*\
                                                                                2025-01-10 08:24:42 UTC16384INData Raw: a4 22 2d 91 cf 30 02 2f e4 aa 47 93 0b 83 27 11 f1 e8 2f 2b 2a a9 75 b4 13 57 02 2f 41 8d 59 d9 9f 0a fc 4e e2 12 64 e8 e3 3e 56 d5 5e b7 b2 65 81 7e 9a 92 2c 40 66 dc 15 02 8b ce f0 b4 e1 18 3e 93 81 7c 3c de 29 24 d5 88 3a cf 22 2e b5 7e 9a 50 ac f2 6a 6d ab 48 c8 69 77 d2 ae dc 6f 5d 8b 10 3c 04 bb 37 8d 74 f5 a5 f0 21 6c 42 02 2b de 77 71 3c 70 5b c9 a3 10 d9 4e 7b 55 1e 1a 70 d2 0c 0a da 8a 64 8a c0 46 1a ba 5a aa ab fa ba 6a d5 22 a7 89 9c 9f 35 5d 6a 72 57 0e be 08 6f 6b c1 b8 3e b8 0b e4 e9 19 0e c7 1d 64 35 d1 76 df 01 78 77 c1 c4 01 ca 71 83 2b 26 96 c1 76 e3 78 01 fa eb 2b 9f 8b 52 6e 5e a4 4b be 25 b3 d8 20 96 c0 10 f4 61 40 f2 b2 ae 5c f9 4b af a2 92 fe 69 19 d4 d5 52 ab 91 98 30 be 78 cc bb 94 01 8b 61 c0 31 c3 ee fe 52 23 f9 29 5e 17 0b c7
                                                                                Data Ascii: "-0/G'/+*uW/AYNd>V^e~,@f>|<)$:".~PjmHiwo]<7t!lB+wq<p[N{UpdFZj"5]jrWok>d5vxwq+&vx+Rn^K% a@\KiR0xa1R#)^
                                                                                2025-01-10 08:24:42 UTC1565INData Raw: 72 b2 c2 e1 5c be c5 0b a5 44 b2 dd 48 40 eb 9e 71 9a af 9c 93 1d 17 66 5c bc 9c 21 8f 57 ad 50 ff 00 d9 53 d1 98 78 8b 06 8c d5 9e 5c e1 55 1f f5 64 99 96 f6 aa ff 00 08 eb 46 a3 e0 9f 8c 87 f9 96 b3 86 a4 2a c4 bd 34 b7 f8 ff 00 47 da 29 1f b7 ed c8 6a 23 59 4f 1f b4 9e b7 66 8e 0f d5 e5 24 e3 4b f0 54 32 ee 0f 4d 30 79 a1 e3 b7 0d 5e 3d 4d 46 69 a6 e8 4f 29 08 ac b2 45 c7 6e a8 7f d7 aa a6 c7 c5 a6 ed 04 90 55 27 20 92 49 6a b1 91 cb 48 c3 fe 51 1f 70 d1 13 78 ef 06 d0 44 9b e5 d2 79 e0 c1 6f b5 ba a0 38 ac 8a 25 b4 53 f1 2c 37 77 55 93 c5 ca 2b c5 77 2e 50 d6 6c d9 10 35 99 22 78 17 82 3d de 03 d9 48 5f a7 e8 51 3f b0 d9 bc 8b 07 28 0a a8 b8 04 8c 36 62 00 ae 3d f5 54 08 ab 6f 79 0b a5 80 65 fd a1 22 d9 9d 6d 9e b9 42 65 aa 09 b9 78 1f 2a 53 c0 c9 b3
                                                                                Data Ascii: r\DH@qf\!WPSx\UdF*4G)j#YOf$KT2M0y^=MFiO)EnU' IjHQpxDyo8%S,7wU+w.Pl5"x=H_Q?(6b=Toye"mBex*S


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                105192.168.2.164983792.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:42 UTC736OUTGET /wp-content/uploads/2022/05/xytjsij2vr15tiva9w-di0rm.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
                                                                                2025-01-10 08:24:42 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:42 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 57639
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:42 GMT
                                                                                last-modified: Thu, 26 May 2022 09:29:24 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:42 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:42 UTC16384INData Raw: 10 6a 76 9d ad 20 13 a9 09 10 4e 01 00 13 a9 00 40 4f 03 64 d0 3d ed 3c 0e c8 40 e6 a7 84 d6 84 e0 10 04 6c 76 53 36 5b 6e 89 00 73 4f 62 a2 a4 50 15 5d d0 ba 1b 9c 5c ee 9d 8e 49 36 4f 96 12 56 92 42 34 7c 66 92 3b 72 8a 92 46 f2 92 21 2e e8 05 48 52 75 6c 8f 65 00 01 ae 7b 9a c6 ee e7 10 d0 be a6 fb 3f e8 0c e8 de 1b c2 c6 d0 04 8e 68 7b fe 49 5f 3c f8 23 a5 ff 00 8b 78 c7 a7 e3 16 ea 68 7f 98 e1 f0 17 d5 f8 2c 6c 42 ce cd 60 a0 a7 d1 57 b9 18 5e 23 20 4d 40 76 5c 4e 58 b7 9d 97 57 d7 32 06 46 4b c8 e0 6c 17 2f 3d 07 5d 70 bc df 29 59 63 2a 4c 27 3d a5 d5 41 55 9b a4 e4 18 1d 33 23 2e 8d a6 89 0b a3 c3 86 7c 89 43 8c 5f d3 1c 93 b0 52 67 66 43 04 0f c5 85 e0 39 dc 80 bc 19 64 71 6d c9 51 64 71 31 e1 86 ca d9 1f e9 d2 6c 02 bb ff 00 0a f8 a1 99 12 8e 9b
                                                                                Data Ascii: jv N@Od=<@lvS6[nsObP]\I6OVB4|f;rF!.HRule{?h{I_<#xh,lB`W^# M@v\NXW2FKl/=]p)Yc*L'=AU3#.|C_RgfC9dqmQdq1l
                                                                                2025-01-10 08:24:42 UTC16384INData Raw: bb 2c e0 c5 e5 c2 6c ff 00 57 93 65 5f 71 6c 98 c4 97 03 ee b2 f1 b4 b0 08 da 49 15 66 cf 25 5a 64 c3 59 6d 8d 0d 1b b7 dd 61 19 51 49 2b 65 af 31 c0 36 36 b8 81 7b ef ca 74 d2 f9 63 5b a4 0d 68 1c 39 53 64 ba 8e b9 00 0e 1c 2a d2 4e 1e 68 fa b4 ef 4e ee b6 8e 4a 29 c0 39 13 47 90 5a e6 c8 c7 36 fd 41 9b 57 ca c9 9c 19 26 2d 60 0c 3c 0d 5e de e9 ef 9c 42 1d 2b a2 6d 38 ee d6 aa bf e2 6e 6c ae a8 db a6 a8 6b ed 6b 55 3b 65 d4 6b a2 09 09 86 61 19 97 cc 04 58 3a 7b aa b2 61 09 63 7c ae 63 5c eb f5 51 dc 85 74 b9 b1 bd ce 73 5a 4b b6 63 9a 6c 2a 52 45 23 66 70 6e c7 9d 5d 96 ca c9 32 dc 34 be a3 69 d2 cb 23 51 e1 43 24 4d 7c 8c 74 d2 3a bb 92 2e 95 d7 c2 7c d3 af 76 fb 85 0b 9c db 12 34 12 db a3 7e cb 4e 89 4a ca 13 31 c5 ee fc 4f 6f 63 f1 d9 4b 8e c0 e0 0b
                                                                                Data Ascii: ,lWe_qlIf%ZdYmaQI+e166{tc[h9Sd*NhNJ)9GZ6AW&-`<^B+m8nlkkU;ekaX:{ac|c\QtsZKcl*RE#fpn]24i#QC$M|t:.|v4~NJ1OocK
                                                                                2025-01-10 08:24:42 UTC8804INData Raw: 04 24 1d 56 42 25 a6 ee 80 fa 29 4f e9 23 84 2b 6f aa 80 34 0d 37 fe a8 38 07 38 1a 37 dd 3f 61 b1 42 b7 ff 00 44 00 d8 0a 68 44 d8 22 d2 a4 37 04 6c 80 1c ef df ba 7c 6f 7c 6f d7 1b dc c7 0e 0b 4d 20 2b 83 60 f6 28 0b 07 71 b2 03 ab e8 df 68 1d 67 a5 39 a1 d2 99 e2 1f ab 95 e9 7d 07 ed 6f 03 28 35 99 4e f2 5f dc 39 78 42 3b 11 5c ab 29 3f 65 5c 51 f5 c7 4e f1 2e 1e 63 03 a1 9d 86 fd 9c b7 21 ea 5a 80 f5 07 05 f1 ce 0f 58 ea 1d 35 c0 e2 e4 bd 95 f9 4b b6 5d bf 45 fb 56 ce c3 d2 cc d6 ea 6f ea 0a 74 c8 69 a3 e9 81 24 12 f3 e9 25 13 8b ab f0 10 e5 e5 9d 17 ed 2f a6 e7 86 83 3b 43 8f 63 b2 ec f0 fa fe 36 40 0e 8e 61 bf b1 50 e3 43 91 b6 5b 2c 7b 1b af 62 15 3c ae 9f 81 9a d2 dc 9c 48 dd 7d c0 56 22 ea 65 cd 00 90 e1 f2 a5 13 43 27 22 8f c2 ab 8a 7d 92 a4 d7
                                                                                Data Ascii: $VB%)O#+o47887?aBDhD"7l|o|oM +`(qhg9}o(5N_9xB;\)?e\QN.c!ZX5K]EVoti$%/;Cc6@aPC[,{b<H}V"eC'"}


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                106192.168.2.164983992.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:42 UTC736OUTGET /wp-content/uploads/2022/05/cmzroannkvghl-yxbhsvjict.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
                                                                                2025-01-10 08:24:42 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:42 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 49619
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:42 GMT
                                                                                last-modified: Thu, 26 May 2022 09:29:45 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:42 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:42 UTC16384INData Raw: aa 87 c6 27 92 b5 f4 c6 7e da e4 e2 fe 1e e4 50 39 3d 57 19 9e d1 b4 b8 ad 08 be 03 e9 11 81 e3 e7 e5 4c 7b e9 68 68 5b 46 5d f9 40 ca ac e2 c7 f8 9f 65 53 8b e1 8f 87 a0 36 30 1d 29 1d e5 96 d5 f8 b1 ba 7e 37 ff 00 2f d3 71 63 f7 11 df f9 50 f8 a5 34 bc ad cc 71 9f 8c dc ad fd 68 7e 32 46 8a 69 0c 1e 8d 00 28 9f 92 e7 72 e2 7e e5 52 d6 81 77 ba a8 b4 66 f7 51 ba 6d f6 55 cb d3 4b 90 58 33 14 c3 29 50 ea 4d d4 82 63 27 ba 61 7f ba 88 b9 0d 68 25 2e 4d d4 a2 2e 4b 52 09 4b d3 75 28 ed 2b 41 2e a4 b5 28 c1 dd 38 05 03 ad 24 69 24 da b8 8c d7 3e 09 7c 56 f1 dd 42 dc d3 7a 86 e0 85 a5 93 1f 88 c2 16 1c b8 ce 8d e7 4f 0b e5 f3 f0 f6 f3 8b eb 70 73 49 35 52 97 ca ef ea dd 0b ab f7 57 a3 92 6c 30 c7 12 49 76 e4 2c 98 f5 08 f4 1b 2d 06 e9 5e 8e 57 48 c0 5c eb a1
                                                                                Data Ascii: '~P9=WL{hh[F]@eS60)~7/qcP4qh~2Fi(r~RwfQmUKX3)PMc'ah%.M.KRKu(+A.(8$i$>|VBzOpsI5RWl0Iv,-^WH\
                                                                                2025-01-10 08:24:42 UTC16384INData Raw: 15 d6 b9 cd f4 23 dd 12 43 86 9a e5 4b 36 d4 ba 62 b8 10 68 ec a1 7b 56 d4 f8 45 ec 34 00 70 59 93 c2 f8 4d 38 7e ab 8e 58 e9 d2 65 b5 17 84 de ca 67 8b 2a 22 b1 5b 34 a5 ea 91 09 5a 81 10 85 00 8d a5 48 05 59 49 c2 b8 4e 01 27 59 41 5d dc fb a6 56 fb ec a7 20 0d c8 b5 1b b4 9f 98 20 b5 86 f0 d1 40 de eb 58 3c 1f 29 ed dd 73 71 12 cc d6 bc 38 e9 d2 47 ea b7 b1 e4 24 00 3b f2 be 5f 3c d7 25 7b 38 fc e1 17 3c 42 e7 35 8d 3e 51 e8 9e 41 d3 cf 08 31 ac 63 9b be ea 49 45 33 61 b9 5c fa dd 25 f6 a1 21 77 9a bb a8 46 0c f2 ec 2c 13 dc ab ed c7 04 d9 3b 72 54 fe 33 43 6c ed e8 ae 32 7e ad ba f4 ca 7f 4b 31 02 65 78 f5 d9 53 99 f0 b2 a2 69 dc 8b 3b 2b 99 1d 51 d1 b8 d4 61 c3 d4 ac a6 c8 cc a7 cb 2c ee fe a7 22 b6 d9 73 cf 2c 6f fd 5d b0 97 5b c9 33 74 48 c0 d6 8a
                                                                                Data Ascii: #CK6bh{VE4pYM8~Xeg*"[4ZHYIN'YA]V @X<)sq8G$;_<%{8<B5>QA1cIE3a\%!wF,;rT3Cl2~K1exSi;+Qa,"s,o][3tH
                                                                                2025-01-10 08:24:42 UTC784INData Raw: df 74 0d 20 8f ba 5a 4d d7 74 fa 27 7a 4c 20 d6 ae fe 88 05 57 74 bf fc a4 a8 d7 fc a4 78 dc 50 f5 40 a8 9e e9 7b 76 48 a5 7b a0 20 37 7e e3 b0 48 11 df 84 de d6 89 04 57 af a2 07 10 07 09 bf a2 71 1e 70 09 df b9 f4 4d aa 34 0d 84 04 d9 03 6d 91 11 ef ba 04 db b6 1c 24 2d c7 9f ba 00 7d 90 4f 0d d2 eb ad 87 64 e7 51 71 71 15 ec 9a 11 56 db f2 8f 6d 82 45 bd ee 90 e2 90 1e 50 a4 ac 93 be c8 ec 0f 2a 06 9d 92 4e 23 d3 94 10 24 11 49 00 49 1b ae c8 20 3f e5 01 ca 41 11 cf 16 81 77 49 2a 3f fe 76 4b d5 02 fb 24 82 28 02 3d 91 17 db 72 87 05 02 23 84 11 ad bd 10 e7 94 05 24 92 40 12 1f 74 7b a0 81 6c 38 4b ba 24 7a 24 02 03 56 10 46 ac fd 90 1b aa 09 08 52 24 24 a0 15 41 2a f2 a2 92 01 49 7b 22 10 28 10 f4 48 7b a2 36 e5 03 ca 04 97 28 a5 57 68 15 04 29 14 b7
                                                                                Data Ascii: t ZMt'zL WtxP@{vH{ 7~HWqpM4m$-}OdQqqVmEP*N#$II ?AwI*?vK$(=r#$@t{l8K$z$VFR$$A*I{"(H{6(Wh)


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                107192.168.2.164984092.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:42 UTC736OUTGET /wp-content/uploads/2022/05/5khifygamr8oky5lm4wzendj.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478
                                                                                2025-01-10 08:24:42 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:42 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 66499
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:42 GMT
                                                                                last-modified: Thu, 26 May 2022 09:30:07 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:42 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:42 UTC16384INData Raw: 7c d4 4c d5 cc d5 11 6c d0 07 16 a6 13 5c 69 a6 90 08 69 a6 94 9a 61 34 00 d2 69 d0 0d d3 03 d8 53 0d 3e 06 0a 84 9a 00 ad a9 c8 1a 40 a2 87 9e 16 a5 b8 7d f3 31 f9 a8 24 3b 56 93 19 5e 43 cf 35 5d dc 0a 64 f7 3c 9a 1b 2d d9 49 32 4f 15 4b ca ae 8b 54 02 64 82 84 51 2d 02 40 d6 cf 19 3c 8c d6 46 6d 64 2f 00 d1 3f 0a 5f 89 ee e5 40 7a f3 56 42 69 ba 44 27 06 95 9a 03 e9 9b f7 ad de 89 72 82 d1 03 30 1c 56 12 7c ac e6 99 7d ae c9 a7 c4 80 12 07 c5 58 e5 c5 5b 21 c7 93 a4 68 bc 55 6d 0b 3f 9c 8c 37 0a cf 5b c8 55 81 ee 3a 50 e7 f1 0b 5e 2e 0b 13 f9 ae 82 f5 77 75 aa 7d 58 d9 63 c6 d2 d9 ea 9a 15 e7 d4 5a af 3c e2 8d 86 e2 bc e7 40 d5 d2 da 5d ac 7d 26 b7 36 f7 d0 cc 80 ab 8a b9 34 fa 29 6a 8b f9 f6 a7 83 c5 40 8e ad d0 8a 94 1a 00 7e 73 4e 06 98 29 c0 d0 03
                                                                                Data Ascii: |Ll\iia4iS>@}1$;V^C5]d<-I2OKTdQ-@<Fmd/?_@zVBiD'r0V|}X[!hUm?7[U:P^.wu}XcZ<@]}&64)j@~sN)
                                                                                2025-01-10 08:24:42 UTC16384INData Raw: 07 f3 de ac 6a b3 da c5 31 b6 33 c5 77 20 fb 1c 37 d9 fb d5 8f 0c e8 cd e5 4f 7d 75 28 95 f3 ff 00 c7 91 7d 4b c7 fe 6a 72 c8 a1 1a 7d 19 e5 1b f7 30 47 85 bf 86 af 7d 68 2f 35 a6 9a 25 66 20 5b a1 0a c0 7b 93 44 0f f0 77 43 93 52 95 d7 57 b9 8e 22 99 8d 08 19 56 f9 3d c5 6b 6d af 37 c8 7e a7 2a c4 72 3d e9 b2 28 59 cc 88 fd be df 71 58 65 fa 83 5f 8a 29 71 93 7d 9e 67 a9 ff 00 0d 75 5b 43 bb 4c b8 5d 45 14 64 85 5d 8d fd b3 cd 54 d1 fc 3b 7b 7f 2c d6 9a 8c c7 4b 10 8e 4c f1 92 cc 7e 05 7a e3 c4 1d 16 58 df 6b 7b ab 63 14 3b 54 91 75 0d 8b 76 aa cd 08 c2 cb 9f 56 3f 34 bf 7e 92 a6 b6 5d 06 e4 e9 f4 79 0d fc 53 e8 77 ad 6d 33 89 07 e8 95 3a 38 f7 15 6e 48 75 0d 29 a2 6d 42 ce 48 63 9d 43 a9 61 c1 07 fe df 8a f4 58 e0 d2 ae 44 6b 25 8a 4c 6d 95 98 4b 2f 3f
                                                                                Data Ascii: j13w 7O}u(}Kjr}0G}h/5%f [{DwCRW"V=km7~*r=(YqXe_)q}gu[CL]Ed]T;{,KL~zXk{c;TuvV?4~]ySwm3:8nHu)mBHcCaXDk%LmK/?
                                                                                2025-01-10 08:24:42 UTC16384INData Raw: ef 62 39 6c f0 1b ff 00 55 73 55 44 97 4e dd 36 c2 f0 b6 57 1c f3 ef 59 e3 37 09 57 c1 3c 91 59 29 fc 9e 71 39 91 70 c6 26 09 f2 29 a1 87 50 4e 47 bd 1c 64 32 97 3f 71 3c e0 53 12 ce 36 f5 cc bd 78 38 15 a5 65 55 54 66 9e 0d da 60 86 45 b9 43 c8 0e 3a 1a 96 de d5 95 7e 4f 15 7c 5a da 47 2e e1 93 fd 22 89 69 76 66 56 79 52 35 7d 9c 81 ff 00 aa 52 c9 ad 11 8e 3a 76 fb 2b da 59 bc 80 85 27 72 8c e0 f1 4e 6b 22 97 18 94 72 c3 83 9c e6 8a ea 11 14 9d 36 02 92 63 d4 3b 54 f0 d8 ad ca 00 c7 1b 57 19 c6 72 6b 2b 9f c9 a1 47 5a 21 b6 88 47 24 4a b8 5e 9c ed a2 b2 db a0 d9 1b 30 24 f2 4f 61 f9 a4 b5 d3 e4 f3 22 1b 33 b3 af e2 9f 3e 65 61 71 95 f2 c6 46 c2 7a 56 69 36 d9 34 9d 94 2f 76 21 8d 82 ac a8 8d 96 03 b8 a0 d2 2c 4f 0c ab 82 a0 9c e7 db e2 af 5d 5e 25 bb 92
                                                                                Data Ascii: b9lUsUDN6WY7W<Y)q9p&)PNGd2?q<S6x8eUTf`EC:~O|ZG."ivfVyR5}R:v+Y'rNk"r6c;TWrk+GZ!G$J^0$Oa"3>eaqFzVi64/v!,O]^%
                                                                                2025-01-10 08:24:42 UTC1280INData Raw: ab cc db c5 12 ff 00 50 a8 1b c4 d2 ff 00 57 fb d1 41 4c f4 e3 aa 0f ea a8 db 54 5f ea af 2f 6f 12 cd fd 55 0b 78 8e 63 ff 00 30 d2 d0 e9 9e a0 da b2 ff 00 50 fe f5 0b eb 28 3f 50 fe f5 e5 cf af 4c 7f e6 1f ef 50 36 b7 29 cf ac ff 00 7a 7a 0a 3d 41 f5 a8 c7 eb 1f de aa c9 af c4 b9 fe 60 cd 79 8b 6a d2 1e ae 7f bd 57 7d 5b 03 99 07 f7 a3 41 47 a5 4b e2 38 87 fc ca a7 27 89 90 67 0d 5e 70 fa cc 63 ac a3 fb d5 77 d7 23 03 86 27 f1 4a d0 51 e8 92 f8 9f d8 d5 39 7c 4a e7 a3 57 9e be b6 4f da a4 d5 79 35 69 9c f0 00 fd e9 72 1d 1b b9 bc 43 31 cf aa a8 cd ad c8 47 32 ff 00 bd 62 9e fa e1 ff 00 59 1f 8a 84 cb 23 e7 73 b1 fd e9 72 1d 1a b9 b5 b5 07 d5 36 7f 7a a1 2e b8 99 f4 ee 63 40 6b a9 39 05 04 a4 d6 66 73 e9 00 7e 6a ac 97 93 c9 f7 48 71 f1 55 eb a9 5b 19 c4
                                                                                Data Ascii: PWALT_/oUxc0P(?PLP6)zz=A`yjW}[AGK8'g^pcw#'JQ9|JWOy5irC1G2bY#sr6z.c@k9fs~jHqU[


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                108192.168.2.164984187.250.250.1194434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:42 UTC1897OUTGET /watch/99162160/1?wmode=7&page-url=https%3A%2F%2Fpulkveza.singhs.lv%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A1323067799028%3Ahid%3A904399527%3Az%3A-300%3Ai%3A20250110032438%3Aet%3A1736497478%3Ac%3A1%3Arn%3A143981340%3Arqn%3A1%3Au%3A1736497478454054690%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A3631%3Awv%3A2%3Ads%3A122%2C666%2C347%2C542%2C4%2C0%2C%2C5445%2C35%2C%2C%2C%2C7130%3Aco%3A0%3Acpf%3A1%3Ans%3A1736497469522%3Arqnl%3A1%3Ast%3A1736497480%3At%3A&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2842009088%29fid%28150%29ti%28 [TRUNCATED]
                                                                                Host: mc.yandex.com
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: i=utb3It4E/GuoVgQWidyhGmxfXUjd8DE6p5TtfrT4crdC3y+gg65h3le/logP4IpmJzzq5ypJFgMqoT5cNPW9cVuwIDE=; yandexuid=45923291736497480; yashr=7972867041736497480; yabs-sid=917748101736497480; yuidss=45923291736497480; ymex=1768033480.yrts.1736497480; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi
                                                                                2025-01-10 08:24:42 UTC720INHTTP/1.1 200 Ok
                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                Connection: Close
                                                                                Content-Length: 539
                                                                                Content-Type: application/json; charset=utf-8
                                                                                Date: Fri, 10 Jan 2025 08:24:42 GMT
                                                                                Expires: Fri, 10-Jan-2025 08:24:42 GMT
                                                                                Last-Modified: Fri, 10-Jan-2025 08:24:42 GMT
                                                                                Pragma: no-cache
                                                                                Strict-Transport-Security: max-age=31536000
                                                                                X-Content-Type-Options: nosniff
                                                                                X-XSS-Protection: 1; mode=block
                                                                                2025-01-10 08:24:42 UTC539INData Raw: 7b 22 73 65 74 74 69 6e 67 73 22 3a 7b 22 61 75 74 6f 5f 67 6f 61 6c 73 22 3a 30 2c 22 62 75 74 74 6f 6e 5f 67 6f 61 6c 73 22 3a 30 2c 22 63 5f 72 65 63 70 22 3a 22 31 2e 30 30 30 30 30 22 2c 22 66 6f 72 6d 5f 67 6f 61 6c 73 22 3a 30 2c 22 70 63 73 22 3a 22 31 22 2c 22 77 65 62 76 69 73 6f 72 22 3a 7b 22 61 72 63 68 5f 74 79 70 65 22 3a 22 6e 6f 6e 65 22 2c 22 64 61 74 65 22 3a 22 32 30 32 34 2d 31 32 2d 32 32 20 30 31 3a 32 38 3a 32 35 22 2c 22 66 6f 72 6d 73 22 3a 31 2c 22 72 65 63 70 22 3a 22 31 2e 30 30 30 30 30 22 7d 2c 22 73 62 70 22 3a 20 7b 22 61 22 3a 22 35 62 37 6a 47 64 63 52 4f 31 33 71 4d 4c 6a 68 6d 6b 62 50 49 38 38 52 6b 6c 4a 79 4a 49 35 39 32 39 42 73 59 39 69 72 50 6d 68 4d 51 72 63 6a 42 42 4c 4a 64 50 68 67 68 49 6d 4d 66 6e 59 47 22
                                                                                Data Ascii: {"settings":{"auto_goals":0,"button_goals":0,"c_recp":"1.00000","form_goals":0,"pcs":"1","webvisor":{"arch_type":"none","date":"2024-12-22 01:28:25","forms":1,"recp":"1.00000"},"sbp": {"a":"5b7jGdcRO13qMLjhmkbPI88RklJyJI5929BsY9irPmhMQrcjBBLJdPhghImMfnYG"


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                109192.168.2.164984277.88.21.1194434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:42 UTC597OUTGET /sync_cookie_image_check HTTP/1.1
                                                                                Host: mc.yandex.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:42 UTC526INHTTP/1.1 302 Moved temporarily
                                                                                Connection: Close
                                                                                Date: Fri, 10 Jan 2025 08:24:42 GMT
                                                                                Location: https://mc.yandex.ru/sync_cookie_image_start?redirect_domain=mc.yandex.lv&token=10611.Mcic3fIwD6SdQ1pfhXFY87VS1RZhqdc1vNji0Fm9gP1cLpi7JHvJq-_XcvublWKX.h5--pud4Qgtw9549OqpD3ru-ZBk%2C
                                                                                Set-Cookie: sync_cookie_csrf=1532540365fake; Expires=Fri, 10-Jan-2025 08:34:42 GMT; Domain=.mc.yandex.lv; Path=/; SameSite=None; Secure
                                                                                Strict-Transport-Security: max-age=31536000
                                                                                Transfer-Encoding: chunked
                                                                                X-XSS-Protection: 1; mode=block
                                                                                2025-01-10 08:24:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                110192.168.2.164984592.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:42 UTC509OUTGET /wp-content/uploads/2022/05/lfkzclyx3xfdcl1qqful-sez.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:43 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:43 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 56860
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:43 GMT
                                                                                last-modified: Thu, 26 May 2022 09:28:19 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:43 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:43 UTC16384INData Raw: b6 fc 12 ff 00 2d ae c7 dd f8 4f 01 77 f1 a4 e3 3e 37 a3 c7 e6 c1 4f 1f 3a a6 77 0a 19 9b c6 e0 a7 da 05 59 ab 48 b0 11 c9 5f 40 f9 1d 15 23 9b b7 75 29 21 cd 2a ae 53 7c a7 6e 6a 51 4c 1d 4b 14 6d 05 c4 b1 df 0a cc 39 25 b4 6d 42 fa 7b 55 70 1c 1c a1 a3 a3 c6 cc 0f 14 4a 93 2f 0a 0c ec 77 47 2b 03 9a e1 5d 16 03 65 73 28 82 b5 30 b5 00 e3 b5 c5 54 cc 34 79 47 8c 3c 03 36 9e f7 e6 e0 30 ba 1b b7 46 3b 7d 17 05 6d 69 21 dc 11 d4 2f a9 24 8e 3c 88 cb 4b 43 9a 7a 85 e4 fe 3e fb 37 74 cd 93 51 d1 c5 48 39 7c 43 f3 7d 16 25 0f 68 eb 8f 27 a9 1e 60 fc a8 58 38 3c aa b2 6a 21 bc 05 42 68 5f 14 ae 8e 66 b9 8f 06 8b 5d c1 0a 32 d0 3b ae 2d 9e c8 c1 16 e4 d4 5c 5b c5 a8 fe f8 f2 3b aa d5 cd 75 f8 5a 58 3e 1f d5 75 27 06 e2 69 f3 c8 3d c3 08 0a 2b 65 7c 57 65 5f bd
                                                                                Data Ascii: -Ow>7O:wYH_@#u)!*S|njQLKm9%mB{UpJ/wG+]es(0T4yG<60F;}mi!/$<KCz>7tQH9|C}%h'`X8<j!Bh_f]2;-\[;uZX>u'i=+e|We_
                                                                                2025-01-10 08:24:43 UTC16384INData Raw: 98 e6 a6 6d e5 4c 47 3d 13 76 f2 80 8e 91 01 3e 87 b2 54 80 69 08 52 7f 29 52 10 66 d4 a9 3c 84 2b 84 03 69 2a 4f a4 a9 00 dd a8 ed 4e 45 00 29 20 11 b4 ad 00 a9 23 48 5a a1 aa 6a 51 e9 b8 8e 99 fc bb f2 b7 dc a8 dd 6d 82 2d 6b 59 87 49 c6 2e 24 19 9c 3d 2d b5 e6 99 79 92 66 64 be 79 9f b9 ee 3f b2 9f 29 d9 da a6 53 b2 25 b2 5d d0 7b 05 07 f8 76 48 3c b1 78 33 4a 59 1d 2e 8d 23 3e 40 4b cd 72 12 d8 ef 62 b5 e3 d3 1d 63 70 56 e3 d2 c7 70 a2 c6 ca 60 c7 03 de 40 0b 4f 1b 01 dc 58 5b 10 69 8d 6d 70 b4 22 c2 0d 1d 17 58 e2 fb 21 97 0e 9f ee 15 b6 69 ed b1 61 69 b6 0a ec a6 6c 5d 38 5d 54 10 33 ff 00 c3 d9 fc bf d1 25 ab e5 24 af 14 0f 2d c5 99 d8 b9 b8 f9 0d e0 c7 23 5f 7f 42 be ae d2 72 c4 f8 58 b9 6d e5 af 63 5d fb 85 f2 61 16 da 5f 42 fd 97 ea c3 54 f0 7c
                                                                                Data Ascii: mLG=v>TiR)Rf<+i*ONE) #HZjQm-kYI.$=-yfdy?)S%]{vH<x3JY.#>@KrbcpVp`@OX[imp"X!iail]8]T3%$-#_BrXmc]a_BT|
                                                                                2025-01-10 08:24:43 UTC8025INData Raw: 5d 76 4a e1 ca 9c ba db dd f9 cf ee a8 a3 d0 65 d7 7f ce 7f 75 46 5d 7c 0b f5 05 e7 d2 eb 5e f2 01 fa aa 33 6b ac 1f f7 47 ee 82 8f 42 97 c4 1c 1f 5d 2c f9 bc 41 c1 fe 21 5e 7d 37 88 19 cd 38 95 9d 36 ba e3 d3 fa a1 4f 41 9f c4 37 c6 e2 b3 a7 d7 9d 5f 8b fa ae 06 5d 69 fc fa c0 54 26 d6 09 26 e5 25 40 77 93 eb a6 8d c8 07 ea b3 27 d7 9a 01 b9 57 11 26 a8 5d d2 cf ea ab 3f 3a 57 74 34 96 53 af 9b 5f 1f 96 dc b3 a7 d7 e4 f7 6b 57 36 e9 5e ee ae 29 8a 58 35 66 d6 24 7f e7 71 fa 70 a9 3f 36 57 93 46 95 74 92 c0 5c f7 3b 92 e2 50 49 25 00 92 49 24 02 49 24 90 09 24 92 40 24 92 49 00 92 49 24 02 49 10 39 46 90 0d a4 a9 38 a5 c2 a0 14 8d 22 90 40 00 11 01 14 10 05 2a 45 0e e8 05 49 22 92 03 61 dd 05 93 ef 76 9a 7a 7c a9 0b 86 d2 d2 0f 27 93 7d 14 44 06 d1 17 c9
                                                                                Data Ascii: ]vJeuF]|^3kGB],A!^}786OA7_]iT&&%@w'W&]?:Wt4S_kW6^)X5f$qp?6WFt\;PI%I$I$$@$II$I9F8"@*EI"avz|'}D


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                111192.168.2.164984393.158.134.1194434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:42 UTC896OUTGET /sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10611.Khn8y-ITj7qSYAAuIndwSYRvfF3BxsislDX07ko66JIKXcrDmtq4b-j_or5hsPAc.Dk46B6IuWQA1h5X1F33t5qKCdb8%2C HTTP/1.1
                                                                                Host: mc.yandex.ru
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: i=hKduAYj5Z/cguiB8dt79k4TKI9P3jmnWboFJl0pAbJ7EO+U0mIdKEa3cXOjzsAHjG3tLvb3Mjh/n+XMkIGLwADWrQwE=; yandexuid=491339741736497478; yashr=2606337571736497478
                                                                                2025-01-10 08:24:43 UTC673INHTTP/1.1 302 Moved temporarily
                                                                                Connection: Close
                                                                                Date: Fri, 10 Jan 2025 08:24:43 GMT
                                                                                Location: https://mc.yandex.com/sync_cookie_image_decide?token=10611.UeWYupdMkpfPp4KT2NyGuyH-hv9CQNmEH5svCkv9Nfs_t79lW930QCK8crjV8_JRj18t4pXEgl2P3Tk40QLy_X4FgvLnH8Fs1lB0ntswviGtEIQ3JTjkG56ewZgd488brVSZZ2AaiLhM8Zcj8XxQF49mkO-Z7ws67t1Ig54QeZBRUFRWneOCohFszUHiF0yMeSDViV36Zo70xUacWHVIrd1pdE5BB4DOxb0Nl3551YM%2C.tOyVraAiz1KmXy8ai6ofFbotS1g%2C
                                                                                Set-Cookie: sync_cookie_csrf=1860842506fake; Expires=Fri, 10-Jan-2025 08:34:43 GMT; Domain=.mc.yandex.ru; Path=/; SameSite=None; Secure
                                                                                Strict-Transport-Security: max-age=31536000
                                                                                Transfer-Encoding: chunked
                                                                                X-XSS-Protection: 1; mode=block
                                                                                2025-01-10 08:24:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                112192.168.2.164984692.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:43 UTC748OUTGET /wp-content/uploads/2022/05/kek6uc4lj0gn8ptq6hv7tpk7.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:43 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:43 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 44655
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:43 GMT
                                                                                last-modified: Thu, 26 May 2022 09:30:26 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:43 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:43 UTC16384INData Raw: a3 1b f1 fd 33 4d b1 ca d3 1e 39 f7 4b 6e 4e 49 9c 76 0d e1 57 2d 0f 75 bf 60 b5 f2 b0 04 61 ce 89 da ac da c9 9e 37 51 1c 2c bb c2 ec fd 83 99 d4 3d 38 fd 2c 7d 87 90 b0 72 1e 5c e2 e7 93 7e 4a d9 fc 3d aa 59 58 84 ba fb 2c f9 39 32 ce f6 73 a7 39 9a 1c e6 9a e1 58 e9 79 ae d1 e8 93 c7 0a f4 98 ed 20 b4 b7 ee b4 3a 0f c2 99 1d 47 23 54 71 96 42 3e a9 0f 1f b2 9c 67 95 d4 35 4b 7f ba 4b d1 5b f0 5f 4d 0d 00 be 42 40 dc da 4b 7f f6 d9 17 9c 57 41 90 59 01 58 42 91 b4 ed 4b d0 62 66 d0 0a 40 56 e5 44 0a dc a9 ee 69 30 8b 7e 5f b2 98 37 c0 51 70 aa d9 11 bc 52 40 83 6f ba 7d 23 b2 90 09 0e 50 11 a2 a4 05 29 86 da 96 84 03 06 ea 52 6b 7c a9 b5 bb 22 35 a0 20 22 d6 d9 46 68 00 24 3d 94 9a 2c ee 83 35 5a 98 65 05 30 da 52 d8 0d d2 20 25 a0 d0 0f 1d d0 75 8a a6
                                                                                Data Ascii: 3M9KnNIvW-u`a7Q,=8,}r\~J=YX,92s9Xy :G#TqB>g5KK[_MB@KWAYXBKbf@VDi0~_7QpR@o}#P)Rk|"5 "Fh$=,5Ze0R %u
                                                                                2025-01-10 08:24:43 UTC12204INData Raw: 2b 61 b2 90 a7 ea d8 f7 54 44 c1 cd b0 7f ca 9b 65 20 72 b9 ee 2d 76 b2 5d ce fd 93 34 d1 06 cd a1 ba 40 6a 80 1b 6f 5d d3 07 00 49 2b 2c b1 d3 49 5a 38 f2 51 34 76 57 e3 92 aa d6 2c 53 02 79 a5 75 93 58 d8 a7 8d 46 53 b6 ac 72 d1 dd 59 13 90 41 b5 95 1c fa 5a 41 f1 48 ac c9 1e 56 b3 2d 33 b8 b5 c4 a4 fd 93 89 34 9e f4 b3 9b 93 a5 b6 4e ca c3 64 12 30 10 56 93 3d a6 c1 df 31 12 d6 e4 77 a1 c2 23 9e 49 b1 c1 da d5 27 4b 55 67 74 a2 c9 6b 6d b6 9f 90 d2 e9 21 8e 1a ae d5 96 bc 16 ec 0a cb 93 20 16 d8 76 ea c4 13 7a 8c 07 70 7b ab c7 29 b4 e5 17 6e 81 35 b2 42 88 d8 6d ee 84 e9 00 34 52 12 59 00 70 af 69 d0 80 81 c8 4c 77 76 ff 00 ba 8e b0 2c 6c 47 d9 3b 2b 57 1b 7b 24 0e 41 e0 27 d3 67 e9 ed e5 22 79 15 b5 a7 6f 15 49 e8 11 6d 36 fb 77 0a 04 12 6a b6 53 15
                                                                                Data Ascii: +aTDe r-v]4@jo]I+,IZ8Q4vW,SyuXFSrYAZAHV-34Nd0V=1w#I'KUgtkm! vzp{)n5Bm4RYpiLwv,lG;+W{$A'g"yoIm6wjS


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                113192.168.2.164984492.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:43 UTC748OUTGET /wp-content/uploads/2022/05/4g-w1dvaqitqx2-nrsixpmt4.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:43 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:43 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 78560
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:43 GMT
                                                                                last-modified: Thu, 26 May 2022 09:30:51 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:43 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:43 UTC16384INData Raw: b3 d3 83 b6 b7 97 7a 5d dc 3a 4f d6 db c3 23 44 17 32 31 1f e9 59 96 5b 65 b0 b7 bb 8a 71 24 d2 9c b2 28 c6 ca d6 f8 73 c4 90 9b 19 2d f5 0b d9 3c a2 30 63 0b 9c 54 65 4d d3 3a 55 a8 dc 4c d5 c6 9b 1c d6 70 df f9 df 4e e0 e0 21 ef f3 42 dd 6a 97 f3 d9 9b 39 2e 9c c4 5f 2c a5 b8 6f 6a 7b e2 5d 56 c6 5b d2 6d 2d fc db 51 16 15 48 c6 1b de b3 11 5d 2a a3 21 55 77 71 81 c6 6b 63 94 96 ac d9 20 9a b6 89 d8 eb 43 4f b9 92 09 ad 63 ba 20 8c 33 9f c1 f6 ad b2 78 e6 c6 f8 5a 47 73 0c b0 ec 6c b0 8d ba 8a f9 cb 98 a3 de 4a 1c 91 de a9 89 e4 86 5c c4 70 48 c1 c8 cd 74 73 39 5e 35 d9 f4 dd 4b 55 b4 d5 35 05 77 95 d2 dc 8c 46 c3 b1 f9 a5 7e 26 d1 26 8a d2 39 e0 82 67 1b 77 09 36 9c 11 4a b4 eb d8 ad 48 92 7d 92 02 41 f2 99 7a e2 b6 f6 f7 77 97 5e 18 bc 9e e2 59 ac 23
                                                                                Data Ascii: z]:O#D21Y[eq$(s-<0cTeM:ULpN!Bj9._,oj{]V[m-QH]*!Uwqkc COc 3xZGslJ\pHts9^5KU5wF~&&9gw6JH}Azw^Y#
                                                                                2025-01-10 08:24:43 UTC16384INData Raw: 15 47 db a5 2e 8e c1 af 5a 41 04 ac 48 1e bd de 95 ae 57 e4 b9 aa 48 ea c7 e3 25 52 93 18 24 e7 cb 2a 96 6a f1 fb 2b 64 fd cd 09 7d aa c7 2e db 7f 28 ac 2b 90 ca bc 1c d3 ad 1e d2 2b 4b 59 01 b8 5c 11 99 64 00 93 f6 14 ba e9 34 e9 a5 44 b1 b7 3e 9e ac ed 8d df 35 19 e2 f8 aa 75 65 e1 28 f3 7a e8 53 0e 95 76 ea 64 87 2d 13 7e 66 ed f0 7e 69 3e ad 2d f5 ad d3 44 b1 2c 0e 4e 16 45 1d 2b 60 2d 27 74 0b f5 51 44 bf 9b f9 99 c7 e8 28 2b bb 58 a4 8d ad fe a2 09 50 9c 64 1c 30 f9 c9 a6 ae 3a 1d 4e de c0 5d 22 1a 76 f2 59 a7 2a 39 1f 9b f4 ac b5 d5 aa 5a 4c d7 13 da 17 19 ca 8c f7 f7 ad 8d ce 9b 2c 1b 45 a3 ac e0 9f 4a 86 19 03 b9 a0 2e 4c 7b 02 dc 32 96 4c 8e 68 39 38 b3 41 a0 0b 5b 8b 69 6c a6 13 45 11 e0 00 8b 49 35 1b 48 43 24 96 f3 12 e5 82 98 c3 13 82 7a 62
                                                                                Data Ascii: G.ZAHWH%R$*j+d}.(++KY\d4D>5ue(zSvd-~f~i>-D,NE+`-'tQD(+XPd0:N]"vY*9ZL,EJ.L{2Lh98A[ilEI5HC$zb
                                                                                2025-01-10 08:24:43 UTC16384INData Raw: 4c d2 db b3 f9 6e 38 de c3 71 aa 2d 6d a5 13 93 1c 8e 1d 46 0f 24 7f e4 55 10 cd 34 13 1b 38 96 34 2f c1 72 07 03 db 34 c2 2b 2b c8 ee 3c e8 51 a4 68 b7 23 ed 6c 86 22 9a ab ae 86 52 e4 aa 41 32 47 25 fc 36 f0 1d c6 eb f0 26 46 42 80 7a d4 ec 2c ae 2e 35 68 d2 f2 fd 5a 2b 50 59 76 b9 dd b7 3d bf d7 14 35 bd ff 00 d3 8d eb 33 c5 29 3c 38 ce 40 f7 15 64 53 a5 b7 d5 35 ab 16 8c 2e ff 00 35 97 3b db df f7 ad 68 65 07 e8 6d 38 63 3b 79 93 2b 58 ca c3 6b 8e a3 1d f1 c7 4a 0a e9 9a 2b 65 5b 58 d1 da 37 d9 13 75 2c 18 9e 83 de a8 8e f3 6e 96 41 91 9a 59 f2 4a 15 c8 24 fb 7b 51 e9 6e 6d ec a1 92 ca d5 9e 41 11 66 99 df 39 c1 e7 03 b7 fe 68 27 5a 33 39 e1 fd 34 be b7 27 9e 9e 53 40 37 4a 92 9e 4f f7 c7 f7 aa bc 4e 8b 67 1b 24 0e 8c 92 92 8d c1 cf 04 9c e7 f6 a6 7a
                                                                                Data Ascii: Ln8q-mF$U484/r4++<Qh#l"RA2G%6&FBz,.5hZ+PYv=53)<8@dS5.5;hem8c;y+XkJ+e[X7u,nAYJ${QnmAf9h'Z394'S@7JONg$z
                                                                                2025-01-10 08:24:43 UTC13341INData Raw: 03 c9 1c d1 56 06 93 29 68 81 5e 06 2a b7 84 ed 1b 94 f1 dc 51 3b d4 9f c2 48 f8 ae 85 e4 ed 62 07 cd 32 9c 91 37 82 12 f4 00 60 73 d1 41 fb 55 45 00 3c a9 14 d3 94 6d dc 7d d6 a5 94 6c 16 01 be 0f 5a 65 95 93 7e 22 f4 c4 e5 07 50 d8 ae 80 ca 41 0d 4c 9a 2b 76 24 0c a9 aa 5e d5 57 90 72 29 96 44 46 5e 34 97 45 42 e6 41 c1 19 af 0b 82 1b 90 45 70 c5 8e a3 f6 35 12 8b ee 45 3f 24 4b f1 48 9f d4 29 35 31 70 a4 63 20 55 06 31 d9 c1 a8 98 cf b0 35 ad 01 c2 41 6b 2a 8e 49 eb 5e f3 49 f6 a0 ca 36 3f 09 ae 60 8f 71 46 c5 a6 1c 65 04 8a f7 98 bd 3a fd e8 0d c4 74 26 bb bd bd eb 00 37 78 ce 4f 38 ed 5c 0f d4 93 42 6f 6f 7a f7 9a de d5 8c 12 24 38 c6 78 ae 97 c6 39 34 2f 9a 6b de 69 a2 6b 09 ce 07 3d 3e f5 c2 d9 e4 d0 de 6f be 6b be 60 3d 73 58 c5 e1 f3 c5 77 a9 f6
                                                                                Data Ascii: V)h^*Q;Hb27`sAUE<m}lZe~"PAL+v$^Wr)DF^4EBAEp5E?$KH)51pc U15Ak*I^I6?`qFe:t&7xO8\Booz$8x94/kik=>ok`=sXw


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                114192.168.2.164984792.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:43 UTC509OUTGET /wp-content/uploads/2022/05/swbjbr0gxctmajzlcxwaqdmf.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:43 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:43 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 70429
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:43 GMT
                                                                                last-modified: Thu, 26 May 2022 09:28:43 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:43 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:43 UTC16384INData Raw: 00 91 ab 51 6d a8 6a 56 76 91 6e bb 72 fb 40 3c e6 9e 7f 16 6a 56 90 bc a1 96 5d a3 38 61 5d 16 8e 4e 2c c7 e9 9e 0b 92 19 e4 7d 68 0b 78 e1 e4 c6 4f 2c 2b 45 a8 ea 3e 12 fb 8f dd 6c 58 41 70 00 01 b1 fe 75 89 d6 bc 43 a8 6b 3a 89 62 4c 92 b7 e4 4e 00 1e d5 44 2c af 5e e3 f9 d1 48 18 9e 84 56 79 32 c6 26 d8 70 cb 24 92 47 43 93 c2 9a 55 d2 24 ff 00 c5 e2 2e 47 ab 69 1d 6b 37 a8 68 f3 d8 4a db 41 92 11 d1 c7 b5 3b a4 e8 b7 0a 49 93 72 8c e7 15 73 1c 72 26 a4 ae ea f2 c0 06 d7 8d ba 1a e6 87 99 1b a9 1d f9 7f 4e 74 9c 0c 90 3c 75 a2 99 6e 24 81 e1 b6 99 a1 92 40 46 e4 38 ce 39 c6 7f 4a e8 57 1e 11 8b 5c bb 53 6b e4 58 26 de 07 52 c7 e9 55 d7 ff 00 67 3a dd 9a 17 84 c5 72 13 d4 0a 9c 74 ae c8 c9 4a 36 8f 36 70 78 e5 c6 47 30 8d a7 fe 1d 71 24 f2 99 1f 3b 40
                                                                                Data Ascii: QmjVvnr@<jV]8a]N,}hxO,+E>lXApuCk:bLND,^HVy2&p$GCU$.Gik7hJA;Irsr&Nt<un$@F89JW\SkX&RUg:rtJ66pxG0q$;@
                                                                                2025-01-10 08:24:43 UTC16384INData Raw: 79 66 80 48 65 1b 4e 7a 2a f6 a7 e3 d1 e1 d3 b4 84 94 a8 67 59 09 77 1c e4 76 c5 45 9a 53 71 73 6c 5d 19 91 df 6a a3 74 39 ae 0c b9 b9 bf c7 a3 d9 f1 fc 45 08 d4 fb 2e 65 d0 cc 7e 19 9d a2 6c 92 c0 81 bb d2 c3 8e d5 47 a5 69 73 bd db 3c 16 d1 b1 e8 63 94 e4 13 fe 95 b3 d6 49 b6 d3 62 b5 d8 55 54 e0 28 ef 54 fa 58 bb 59 9d ad 84 6a d2 31 52 9f 9c 7c d6 38 bc 8c 9c 5a 36 c9 e1 62 6d 4c 96 9a cd bd bd b7 95 7a 04 57 1f 85 12 23 b8 55 06 a3 7a ba 95 c2 c6 f2 f9 76 91 fe 33 d3 34 f6 a3 a1 c9 36 65 59 a3 de 48 38 2e 17 0d ce 72 7f f3 ad 52 6b f6 6b 1c df cc 91 15 76 67 cc 8d f7 29 6f 62 3f d6 b5 58 f1 ca ab 4c f2 b3 f8 6e 0d ca 1d 12 65 d7 61 b5 48 ad ac f2 f1 c6 f9 04 f5 cd 5b 59 78 a2 ea d1 0b b4 10 4a 92 72 db 97 26 b0 c2 d6 68 5c 33 0c 30 c1 19 39 04 55 8a
                                                                                Data Ascii: yfHeNz*gYwvESqsl]jt9E.e~lGis<cIbUT(TXYj1R|8Z6bmLzW#Uzv346eYH8.rRkkvg)ob?XLneaH[YxJr&h\309U
                                                                                2025-01-10 08:24:43 UTC16384INData Raw: e9 c9 fd 45 57 6a 5a 5f 80 bc 43 37 99 7b a7 4f a7 de 37 e3 7b 57 c0 27 dc 83 c5 35 fc 5a 3d 40 2a ab 5a b9 dd bd a5 8d f0 4e 3b 60 d3 8f 6d 69 2b 29 94 ba 12 c3 8d b9 fa f3 45 27 e8 56 d7 45 86 95 e1 ad 26 db 49 9b 4c d3 75 ef 3a 36 56 f2 fe f3 1e 0a 93 db 23 8c 7e 94 d5 c7 86 3c 4b 6b a3 c7 6d 6d 1a 5e e4 62 47 b7 9c 1f 4e 7a 00 70 6a 9a 5b 04 12 7f e8 e7 0c 07 1e 93 c8 27 be 29 e6 b8 d4 b4 bb 91 14 77 72 93 c6 d2 a4 f4 f7 ac 67 e3 42 5b e8 e8 c5 e4 cf 1f 54 ff 00 c9 53 78 b7 9a 62 c9 1d f5 8d d4 4e 84 2a e6 33 b4 fc e6 a3 df 6a 6b 0d bc 21 63 55 8b 3c ba be 4b 35 6b 20 f1 b6 a7 08 29 31 49 97 ba c8 bb b8 c7 cd 2a e3 56 f0 fe ab 16 cd 47 44 80 87 ea d1 8d 8d fb 8a c1 f8 75 fb 59 db 1f d4 db fd f1 ff 00 47 31 d5 75 92 6e 56 16 4f e5 a6 42 fc 1a 13 6b d2
                                                                                Data Ascii: EWjZ_C7{O7{W'5Z=@*ZN;`mi+)E'VE&ILu:6V#~<Kkmm^bGNzpj[')wrgB[TSxbN*3jk!cU<K5k )1I*VGDuYG1unVOBk
                                                                                2025-01-10 08:24:43 UTC5210INData Raw: 12 08 14 7f c1 41 4d cb a8 59 9f 82 e4 1f f2 a3 92 17 c5 2a 2a 79 a0 39 ab 48 34 2b 89 ce 52 6b 72 33 de 50 29 b9 b4 b9 e2 7d 9b 50 9f f9 5c 1a 7c 90 7c 72 fa 2b e8 6d 26 ac 53 4b bc 2c 00 80 92 4f 18 a7 06 91 78 8c 54 db be 47 5e 28 b0 f8 df d1 5a 23 ca e7 3c fb 52 82 37 15 61 fc 36 e0 67 f9 4d fa 8a 75 34 c9 4f 22 3a 62 e2 40 55 f7 06 9e 8e 20 79 e9 f4 ab 34 d2 66 c6 4a 10 a3 b9 a7 a3 d3 d5 47 2c 29 92 ec 87 14 1c 8c 0a b2 b7 b6 6d c3 d3 4e c3 0c 11 b8 04 ee 27 da a7 7d e6 0b 65 dc d8 18 e8 49 aa 54 2a 97 d1 32 d6 d0 3c 23 cb 52 ad dc 9a b4 b5 b7 68 1c 29 c0 41 c9 39 e6 b3 87 c4 36 e8 09 59 91 7f 5a af b8 f1 4c 64 85 12 31 e7 92 b5 4a 49 13 4c dd 49 79 6d 09 21 d9 cf 19 c8 e7 1f 5a 8d 26 b9 10 8c aa 01 9c 75 ac 62 f8 aa ca 27 2c d0 4b 73 ec ae db 47 f6
                                                                                Data Ascii: AMY**y9H4+Rkr3P)}P\||r+m&SK,OxTG^(Z#<R7a6gMu4O":b@U y4fJG,)mN'}eIT*2<#Rh)A96YZLd1JILIym!Z&ub',KsG


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                115192.168.2.164984992.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:43 UTC509OUTGET /wp-content/uploads/2022/05/wmp5dzwdrjttgacbbh7nxnik.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:43 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:43 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 63603
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:43 GMT
                                                                                last-modified: Thu, 26 May 2022 09:29:06 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:43 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:43 UTC16384INData Raw: de e4 72 64 c3 34 b8 5c 1b 2d 65 a0 64 28 17 67 47 53 6b a9 81 dc 3e 37 0f ec 8a a2 b9 ec 84 3d 9e 6f ba 29 4c 12 50 19 26 78 dc 6e 15 cb 2a 77 14 fa 56 73 a8 79 67 29 e8 aa f3 f2 32 52 c8 ef c4 a7 95 cc 23 d0 65 5b 75 2c ae a6 a2 8e e1 0f d5 13 86 ac 7a 77 54 0e b3 4f 41 d4 15 15 54 6f 2d 82 67 97 16 f6 2b 47 1e 9b 95 14 f4 52 8d 9e c2 0a f9 1c 92 84 35 1b e0 ee 2f bf ee 7b 74 d4 54 89 74 55 4d ab a6 8e 66 b8 38 3c 02 30 a6 31 e3 0b 0d d2 33 49 46 fa 9b 64 a4 97 41 21 0d 2e f4 5b 36 3f 2d 59 64 87 a3 9d c3 fc a3 39 c7 ca 1f 71 4c 3d 8d 00 e0 72 9c d7 a8 60 26 5e ec 0c ad 13 f2 88 46 53 ac 22 7c b4 4c 8d 9c b9 e0 61 67 fa b3 e6 85 34 14 b0 67 4f 86 03 9a 16 96 ff 00 50 c8 ea e8 9b 27 d2 66 19 4b 9e 89 b5 77 66 bb 4e 63 5d f8 f2 3c 71 83 fd 4e a5 5b 79 f8
                                                                                Data Ascii: rd4\-ed(gGSk>7=o)LP&xn*wVsyg)2R#e[u,zwTOATo-g+GR5/{tTtUMf8<013IFdA!.[6?-Yd9qL=r`&^FS"|Lag4gOP'fKwfNc]<qN[y
                                                                                2025-01-10 08:24:43 UTC16384INData Raw: e6 2b 1c f8 54 a3 71 7c a0 c7 6d d3 3a 2d 75 dd f5 5f f2 f1 ca 7e 5c 1c e3 3b bf ff 00 0a 33 66 79 1f ee b3 f6 bb 9c 77 07 8f 0b 19 c6 1a 06 fb 2b 71 26 4e 9c f9 87 23 82 bc 29 e7 93 7c 99 65 8b 52 a2 d6 2a 92 c6 f9 c1 c0 ed 94 f7 8c cf ad cc 7e 9e 76 7e ea 9b 59 e3 3b fb a0 64 7b 4e 41 2b 48 ea da 5d 19 9a 78 44 c4 09 69 2b a3 7b 7b c7 26 c4 27 66 af ab a7 23 c4 8f 63 c6 97 0c 2c 83 aa e4 ce c7 09 12 57 49 a7 49 71 c7 b9 5d 11 fa 85 2a a7 fc c2 8d e5 35 d5 85 bf 8a 43 4f a6 54 96 dc 23 2d c9 23 4f a8 5c d4 dc df 18 25 af 27 ef ba a9 a9 ea 59 20 79 73 a7 2d 00 e4 80 7f d1 74 47 ea 51 e1 53 6c 6a 0d f4 76 11 57 49 50 0b 5c f6 10 36 f3 81 8f ee a2 55 c9 6f a7 66 8a 87 c7 16 d9 6b 73 86 9f 4c 67 65 c2 ae 9d 72 2a f5 16 f8 a0 1e 00 3b 67 f4 54 02 f9 7d a9 26
                                                                                Data Ascii: +Tq|m:-u_~\;3fyw+q&N#)|eR*~v~Y;d{NA+H]xDi+{{&'f#c,WIIq]*5COT#-#O\%'Y ys-tGQSljvWIP\6UofksLger*;gT}&
                                                                                2025-01-10 08:24:43 UTC14768INData Raw: 98 c9 25 cf 3a b3 b1 58 7e 1f 1a 96 e4 a9 9a ac d3 aa b3 94 b2 ba ae 8e a7 4b 8c 8c 19 e2 41 82 07 ba d8 db ae 51 5c e8 c5 34 4e d5 3f 01 a3 95 a6 92 eb 05 6e 62 bc db 59 52 c2 37 2e 88 64 7b e5 57 8e 9e e8 ea 99 8b e9 a5 aa a1 9f 1e 57 46 ec 00 57 36 a3 41 1c bd 76 74 63 d5 b8 f6 88 d1 4f 59 69 aa a7 a9 86 32 26 89 dc 01 b9 1d c2 e9 8d ac a6 be 5a f7 c1 86 a1 98 70 1c 8c f3 fb 15 80 67 48 56 ca d6 ba 92 f5 15 46 0e 03 5e 34 93 fa a9 96 9b 77 50 d8 6a 04 4f a0 32 51 c8 fc b8 c6 fd 40 7b 85 18 30 e4 c3 70 92 b4 c3 34 a1 95 6e 8b e5 0c 5e ad e2 db 10 a2 74 84 b8 e4 b1 c0 7d 4d 55 b4 15 32 98 44 6e 1f 46 46 0f a2 d9 5e ac 6c ea 5a 26 c4 e9 64 a5 a9 88 e6 39 5a 37 f7 04 2a 48 ba 76 a6 dd f8 55 15 2d 91 b9 dd e5 b8 72 f3 b5 3a 37 04 f6 ae 2c df 0e a6 32 8f 3d
                                                                                Data Ascii: %:X~KAQ\4N?nbYR7.d{WWFW6AvtcOYi2&ZpgHVF^4wPjO2Q@{0p4n^t}MU2DnFF^lZ&d9Z7*HvU-r:7,2=


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                116192.168.2.1649852216.58.212.1644434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:43 UTC688OUTGET /images/cleardot.gif HTTP/1.1
                                                                                Host: www.google.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:43 UTC697INHTTP/1.1 200 OK
                                                                                Accept-Ranges: bytes
                                                                                Content-Type: image/gif
                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                Content-Length: 43
                                                                                Date: Fri, 10 Jan 2025 08:24:43 GMT
                                                                                Pragma: no-cache
                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                X-Content-Type-Options: nosniff
                                                                                Server: sffe
                                                                                X-XSS-Protection: 0
                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                Connection: close
                                                                                2025-01-10 08:24:43 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                Data Ascii: GIF89a!,D;


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                117192.168.2.164984892.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:43 UTC748OUTGET /wp-content/uploads/2022/05/u8d0hto3bglbpwnpewf58rxm.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:43 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:43 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 65489
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:43 GMT
                                                                                last-modified: Thu, 26 May 2022 05:00:48 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:43 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 bb 03 52 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 09 01 0a ff c4 00 51 10 00 01 03 03 01 05 05 05 04 05 08 08 05 04 02
                                                                                Data Ascii: JFIFHHExifII*CCR"Q
                                                                                2025-01-10 08:24:43 UTC16384INData Raw: 74 b1 9b f2 e4 b3 2c f8 b2 24 d4 c4 a7 cb 77 46 18 f5 a4 dd fb 45 53 7b 69 65 8a 7e dd 98 e6 da 95 c9 3a 4c 82 16 24 be 0d 17 33 c0 91 67 68 57 65 36 38 52 28 a2 2f 66 5c fb ac dd 52 d2 76 a9 26 4d 6e 41 31 6d 0b d0 8d ad d3 4c e3 88 7c 6a a9 67 d2 ab d6 dd 70 ea 65 57 fb 5b a2 78 b4 cf 20 02 e3 fe 6a 0c 25 59 1a 53 b2 c8 dd 22 8a d1 c8 ab d4 b8 53 6a b7 2c 6b 82 9e ed d9 26 5b c0 7a f0 75 dc f1 5b 05 2a e7 b5 6e aa 94 77 78 9e 0c e3 f2 f1 03 80 12 e7 79 87 26 a5 31 d7 64 ba fc 93 6b f3 4b 35 1b 70 ed 16 99 6f 03 4c 13 be 2f 90 16 7e 9b e4 af 3d 31 96 cb fc 8e 42 6d d6 6c 86 fa 49 e2 6c bb 4b ad c9 3a dc 86 1a 69 8f 77 b5 ac a7 79 d5 12 95 b5 a7 e8 f5 20 6a 0b 43 24 f2 c0 74 ad 96 9b b7 bd 95 d6 ec 0a 7b 13 98 6a 7c d1 10 07 63 9b 5d 4a ab 76 de d6 85 07
                                                                                Data Ascii: t,$wFES{ie~:L$3ghWe68R(/f\Rv&MnA1mL|jgpeW[x j%YS"Sj,k&[zu[*nwxy&1dkK5poL/~=1BmlIlK:iwy jC$t{j|c]Jv
                                                                                2025-01-10 08:24:43 UTC16384INData Raw: c0 69 a2 f1 69 91 cb 37 70 e8 d6 4b 3a b8 69 b4 ca d8 4b 92 d3 45 03 0d 03 1c f9 d7 51 d4 ab 70 e1 d3 41 db 8e 82 21 20 07 01 7a 3b 01 9e af 84 d6 4f 58 b2 58 78 e4 3f 4c 2c c2 46 b6 b3 1c c3 ff 00 92 48 e7 5b 16 55 99 94 e7 f9 36 9c 9a 3d 45 a7 ca 49 33 99 69 3c b9 55 88 eb 0f cc 23 29 c4 c3 2d 31 f8 bd 64 ac 70 28 95 0a 3b 4e b5 53 11 3d 5a 81 d1 ff 00 02 6b 73 db 70 6a f0 19 e0 df e1 8c 87 74 4c f5 ad cf 55 98 85 7a 2f 53 2c aa da b3 29 df 69 21 2f 77 be 59 b4 f7 41 ab 55 99 3d d8 0c 48 dd 3a 4c e6 3a 4c fc ca e7 69 d4 ca d8 a3 b5 46 98 d0 d4 a1 09 99 f0 f2 d1 2e 1b 62 9e 0d 04 ca 29 60 d6 5b d2 88 65 c9 f0 2b 0c da f8 b1 45 63 5f 26 20 2c 96 6a a7 77 c8 a9 d4 1d 70 01 86 33 23 cb 41 8a 6f 73 9f bd 6a 2e ce 11 cc 32 fa 52 ac dd a5 0c 8e 1e 5f 67 7c 70
                                                                                Data Ascii: ii7pK:iKEQpA! z;OXXx?L,FH[U6=EI3i<U#)-1dp(;NS=ZkspjtLUz/S,)i!/wYAU=H:L:LiF.b)`[e+Ec_& ,jwp3#Aosj.2R_g|p
                                                                                2025-01-10 08:24:43 UTC16384INData Raw: 79 d6 3f de 4e 79 46 d9 e0 4c 7e 31 78 12 9a c4 c0 75 ea d0 ac 16 c6 d6 a9 97 0e 0c 49 21 81 37 f2 9d 2f f0 2c ff 00 bd bd ed ee 7b 22 8f 13 22 0e 32 70 99 ff 00 7a 02 06 58 2c 69 d9 65 85 99 49 30 a0 92 2c b8 95 97 b1 89 5a b7 51 52 ae 10 7d d9 8e 9c 71 68 71 07 88 70 1f 5a b1 5c 3b 54 a4 57 a6 42 98 33 9f 64 e2 96 7b a6 5d d0 ef 46 64 b1 0a c5 60 64 b4 13 9f 62 4c 3a 64 8c c1 a7 5d 1c 01 dc 79 f0 34 d2 bd 95 37 84 df c6 18 dc 43 02 71 40 fe f7 75 d0 b3 60 8a be 47 d1 9a 35 95 bc 8d 2a bc 0d dd bf c9 9d df 47 0f bd 33 d0 6a 2a e4 ba a9 55 5a 6d 32 8b 18 4a 34 7a 6e 59 00 17 de 9a a6 33 75 15 36 19 ef df 6a 18 74 19 97 36 28 b4 da ad 2a aa eb a5 31 dd cc 87 47 31 c1 59 ec 8b fc 49 9a 35 eb 6f 69 77 a2 4c e1 ad ca d0 cc 2c 1a 0c 43 c1 f2 79 d6 41 72 00 9d
                                                                                Data Ascii: y?NyFL~1xuI!7/,{""2pzX,ieI0,ZQR}qhqpZ\;TWB3d{]Fd`dbL:d]y47Cq@u`G5*G3j*UZm2J4znY3u6jt6(*1G1YI5oiwL,CyAr
                                                                                2025-01-10 08:24:43 UTC270INData Raw: 41 03 e7 40 07 03 d0 8e c0 8f 61 ea 2e c1 ec 48 9a 38 73 a7 02 45 b9 dd ac 76 76 84 76 bb 34 fe f2 2f de 81 3b db d9 da 7d bd bd 9e de df eb 48 b1 ff 00 2a 27 5a f3 d0 07 01 8e 7c ab ef 6b bd a1 d9 d8 5d 9d be c1 ec fd cb e7 6e 91 0f 67 ec d0 8a 7f 71 d8 bd 02 55 8a a0 76 8f b1 df d8 7f ff 00 69 a4 c9 bd b2 bb 44 47 f6 07 f5 7f 5a 64 cb ee 6f 47 57 6a 51 ee dd 69 6b a6 87 be a2 c6 c8 99 75 7c e8 bb 92 07 74 8a 3c 7e cc 63 9f b3 f6 23 75 a6 3c 1b ea c8 d1 c0 c7 1c 88 79 d3 a3 60 37 60 e6 3d 99 f9 93 3c bb 77 47 fb 50 02 98 67 f0 21 d6 02 3f 5a 0f 73 9f c6 8e ee a0 77 db fb 74 20 40 72 1e 28 e0 c9 67 a7 95 15 9e 40 f8 13 d8 0e 16 2e ea ed e7 ff 00 91 00 22 cb 2e 98 64 3a 31 eb 34 ae e7 02 fb dc cd 28 63 d9 bd 67 f6 26 ec ba 6e 91 f6 19 76 96 23 fb 3d bf cc
                                                                                Data Ascii: A@a.H8sEvvv4/;}H*'Z|k]ngqUviDGZdoGWjQiku|t<~c#u<y`7`=<wGPg!?Zswt @r(g@.".d:14(cg&nv#=


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                118192.168.2.164985392.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:43 UTC509OUTGET /wp-content/uploads/2022/05/xytjsij2vr15tiva9w-di0rm.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:43 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:43 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 57639
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:43 GMT
                                                                                last-modified: Thu, 26 May 2022 09:29:24 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:43 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:43 UTC16384INData Raw: 10 6a 76 9d ad 20 13 a9 09 10 4e 01 00 13 a9 00 40 4f 03 64 d0 3d ed 3c 0e c8 40 e6 a7 84 d6 84 e0 10 04 6c 76 53 36 5b 6e 89 00 73 4f 62 a2 a4 50 15 5d d0 ba 1b 9c 5c ee 9d 8e 49 36 4f 96 12 56 92 42 34 7c 66 92 3b 72 8a 92 46 f2 92 21 2e e8 05 48 52 75 6c 8f 65 00 01 ae 7b 9a c6 ee e7 10 d0 be a6 fb 3f e8 0c e8 de 1b c2 c6 d0 04 8e 68 7b fe 49 5f 3c f8 23 a5 ff 00 8b 78 c7 a7 e3 16 ea 68 7f 98 e1 f0 17 d5 f8 2c 6c 42 ce cd 60 a0 a7 d1 57 b9 18 5e 23 20 4d 40 76 5c 4e 58 b7 9d 97 57 d7 32 06 46 4b c8 e0 6c 17 2f 3d 07 5d 70 bc df 29 59 63 2a 4c 27 3d a5 d5 41 55 9b a4 e4 18 1d 33 23 2e 8d a6 89 0b a3 c3 86 7c 89 43 8c 5f d3 1c 93 b0 52 67 66 43 04 0f c5 85 e0 39 dc 80 bc 19 64 71 6d c9 51 64 71 31 e1 86 ca d9 1f e9 d2 6c 02 bb ff 00 0a f8 a1 99 12 8e 9b
                                                                                Data Ascii: jv N@Od=<@lvS6[nsObP]\I6OVB4|f;rF!.HRule{?h{I_<#xh,lB`W^# M@v\NXW2FKl/=]p)Yc*L'=AU3#.|C_RgfC9dqmQdq1l
                                                                                2025-01-10 08:24:43 UTC16384INData Raw: bb 2c e0 c5 e5 c2 6c ff 00 57 93 65 5f 71 6c 98 c4 97 03 ee b2 f1 b4 b0 08 da 49 15 66 cf 25 5a 64 c3 59 6d 8d 0d 1b b7 dd 61 19 51 49 2b 65 af 31 c0 36 36 b8 81 7b ef ca 74 d2 f9 63 5b a4 0d 68 1c 39 53 64 ba 8e b9 00 0e 1c 2a d2 4e 1e 68 fa b4 ef 4e ee b6 8e 4a 29 c0 39 13 47 90 5a e6 c8 c7 36 fd 41 9b 57 ca c9 9c 19 26 2d 60 0c 3c 0d 5e de e9 ef 9c 42 1d 2b a2 6d 38 ee d6 aa bf e2 6e 6c ae a8 db a6 a8 6b ed 6b 55 3b 65 d4 6b a2 09 09 86 61 19 97 cc 04 58 3a 7b aa b2 61 09 63 7c ae 63 5c eb f5 51 dc 85 74 b9 b1 bd ce 73 5a 4b b6 63 9a 6c 2a 52 45 23 66 70 6e c7 9d 5d 96 ca c9 32 dc 34 be a3 69 d2 cb 23 51 e1 43 24 4d 7c 8c 74 d2 3a bb 92 2e 95 d7 c2 7c d3 af 76 fb 85 0b 9c db 12 34 12 db a3 7e cb 4e 89 4a ca 13 31 c5 ee fc 4f 6f 63 f1 d9 4b 8e c0 e0 0b
                                                                                Data Ascii: ,lWe_qlIf%ZdYmaQI+e166{tc[h9Sd*NhNJ)9GZ6AW&-`<^B+m8nlkkU;ekaX:{ac|c\QtsZKcl*RE#fpn]24i#QC$M|t:.|v4~NJ1OocK
                                                                                2025-01-10 08:24:43 UTC8804INData Raw: 04 24 1d 56 42 25 a6 ee 80 fa 29 4f e9 23 84 2b 6f aa 80 34 0d 37 fe a8 38 07 38 1a 37 dd 3f 61 b1 42 b7 ff 00 44 00 d8 0a 68 44 d8 22 d2 a4 37 04 6c 80 1c ef df ba 7c 6f 7c 6f d7 1b dc c7 0e 0b 4d 20 2b 83 60 f6 28 0b 07 71 b2 03 ab e8 df 68 1d 67 a5 39 a1 d2 99 e2 1f ab 95 e9 7d 07 ed 6f 03 28 35 99 4e f2 5f dc 39 78 42 3b 11 5c ab 29 3f 65 5c 51 f5 c7 4e f1 2e 1e 63 03 a1 9d 86 fd 9c b7 21 ea 5a 80 f5 07 05 f1 ce 0f 58 ea 1d 35 c0 e2 e4 bd 95 f9 4b b6 5d bf 45 fb 56 ce c3 d2 cc d6 ea 6f ea 0a 74 c8 69 a3 e9 81 24 12 f3 e9 25 13 8b ab f0 10 e5 e5 9d 17 ed 2f a6 e7 86 83 3b 43 8f 63 b2 ec f0 fa fe 36 40 0e 8e 61 bf b1 50 e3 43 91 b6 5b 2c 7b 1b af 62 15 3c ae 9f 81 9a d2 dc 9c 48 dd 7d c0 56 22 ea 65 cd 00 90 e1 f2 a5 13 43 27 22 8f c2 ab 8a 7d 92 a4 d7
                                                                                Data Ascii: $VB%)O#+o47887?aBDhD"7l|o|oM +`(qhg9}o(5N_9xB;\)?e\QN.c!ZX5K]EVoti$%/;Cc6@aPC[,{b<H}V"eC'"}


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                119192.168.2.164985492.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:43 UTC509OUTGET /wp-content/uploads/2022/05/cmzroannkvghl-yxbhsvjict.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:43 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:43 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 49619
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:43 GMT
                                                                                last-modified: Thu, 26 May 2022 09:29:45 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:43 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:43 UTC16384INData Raw: aa 87 c6 27 92 b5 f4 c6 7e da e4 e2 fe 1e e4 50 39 3d 57 19 9e d1 b4 b8 ad 08 be 03 e9 11 81 e3 e7 e5 4c 7b e9 68 68 5b 46 5d f9 40 ca ac e2 c7 f8 9f 65 53 8b e1 8f 87 a0 36 30 1d 29 1d e5 96 d5 f8 b1 ba 7e 37 ff 00 2f d3 71 63 f7 11 df f9 50 f8 a5 34 bc ad cc 71 9f 8c dc ad fd 68 7e 32 46 8a 69 0c 1e 8d 00 28 9f 92 e7 72 e2 7e e5 52 d6 81 77 ba a8 b4 66 f7 51 ba 6d f6 55 cb d3 4b 90 58 33 14 c3 29 50 ea 4d d4 82 63 27 ba 61 7f ba 88 b9 0d 68 25 2e 4d d4 a2 2e 4b 52 09 4b d3 75 28 ed 2b 41 2e a4 b5 28 c1 dd 38 05 03 ad 24 69 24 da b8 8c d7 3e 09 7c 56 f1 dd 42 dc d3 7a 86 e0 85 a5 93 1f 88 c2 16 1c b8 ce 8d e7 4f 0b e5 f3 f0 f6 f3 8b eb 70 73 49 35 52 97 ca ef ea dd 0b ab f7 57 a3 92 6c 30 c7 12 49 76 e4 2c 98 f5 08 f4 1b 2d 06 e9 5e 8e 57 48 c0 5c eb a1
                                                                                Data Ascii: '~P9=WL{hh[F]@eS60)~7/qcP4qh~2Fi(r~RwfQmUKX3)PMc'ah%.M.KRKu(+A.(8$i$>|VBzOpsI5RWl0Iv,-^WH\
                                                                                2025-01-10 08:24:43 UTC16384INData Raw: 15 d6 b9 cd f4 23 dd 12 43 86 9a e5 4b 36 d4 ba 62 b8 10 68 ec a1 7b 56 d4 f8 45 ec 34 00 70 59 93 c2 f8 4d 38 7e ab 8e 58 e9 d2 65 b5 17 84 de ca 67 8b 2a 22 b1 5b 34 a5 ea 91 09 5a 81 10 85 00 8d a5 48 05 59 49 c2 b8 4e 01 27 59 41 5d dc fb a6 56 fb ec a7 20 0d c8 b5 1b b4 9f 98 20 b5 86 f0 d1 40 de eb 58 3c 1f 29 ed dd 73 71 12 cc d6 bc 38 e9 d2 47 ea b7 b1 e4 24 00 3b f2 be 5f 3c d7 25 7b 38 fc e1 17 3c 42 e7 35 8d 3e 51 e8 9e 41 d3 cf 08 31 ac 63 9b be ea 49 45 33 61 b9 5c fa dd 25 f6 a1 21 77 9a bb a8 46 0c f2 ec 2c 13 dc ab ed c7 04 d9 3b 72 54 fe 33 43 6c ed e8 ae 32 7e ad ba f4 ca 7f 4b 31 02 65 78 f5 d9 53 99 f0 b2 a2 69 dc 8b 3b 2b 99 1d 51 d1 b8 d4 61 c3 d4 ac a6 c8 cc a7 cb 2c ee fe a7 22 b6 d9 73 cf 2c 6f fd 5d b0 97 5b c9 33 74 48 c0 d6 8a
                                                                                Data Ascii: #CK6bh{VE4pYM8~Xeg*"[4ZHYIN'YA]V @X<)sq8G$;_<%{8<B5>QA1cIE3a\%!wF,;rT3Cl2~K1exSi;+Qa,"s,o][3tH
                                                                                2025-01-10 08:24:43 UTC784INData Raw: df 74 0d 20 8f ba 5a 4d d7 74 fa 27 7a 4c 20 d6 ae fe 88 05 57 74 bf fc a4 a8 d7 fc a4 78 dc 50 f5 40 a8 9e e9 7b 76 48 a5 7b a0 20 37 7e e3 b0 48 11 df 84 de d6 89 04 57 af a2 07 10 07 09 bf a2 71 1e 70 09 df b9 f4 4d aa 34 0d 84 04 d9 03 6d 91 11 ef ba 04 db b6 1c 24 2d c7 9f ba 00 7d 90 4f 0d d2 eb ad 87 64 e7 51 71 71 15 ec 9a 11 56 db f2 8f 6d 82 45 bd ee 90 e2 90 1e 50 a4 ac 93 be c8 ec 0f 2a 06 9d 92 4e 23 d3 94 10 24 11 49 00 49 1b ae c8 20 3f e5 01 ca 41 11 cf 16 81 77 49 2a 3f fe 76 4b d5 02 fb 24 82 28 02 3d 91 17 db 72 87 05 02 23 84 11 ad bd 10 e7 94 05 24 92 40 12 1f 74 7b a0 81 6c 38 4b ba 24 7a 24 02 03 56 10 46 ac fd 90 1b aa 09 08 52 24 24 a0 15 41 2a f2 a2 92 01 49 7b 22 10 28 10 f4 48 7b a2 36 e5 03 ca 04 97 28 a5 57 68 15 04 29 14 b7
                                                                                Data Ascii: t ZMt'zL WtxP@{vH{ 7~HWqpM4m$-}OdQqqVmEP*N#$II ?AwI*?vK$(=r#$@t{l8K$z$VFR$$A*I{"(H{6(Wh)


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                120192.168.2.164985592.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:43 UTC509OUTGET /wp-content/uploads/2022/05/5khifygamr8oky5lm4wzendj.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:43 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:43 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 66499
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:43 GMT
                                                                                last-modified: Thu, 26 May 2022 09:30:07 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:43 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:44 UTC16384INData Raw: 7c d4 4c d5 cc d5 11 6c d0 07 16 a6 13 5c 69 a6 90 08 69 a6 94 9a 61 34 00 d2 69 d0 0d d3 03 d8 53 0d 3e 06 0a 84 9a 00 ad a9 c8 1a 40 a2 87 9e 16 a5 b8 7d f3 31 f9 a8 24 3b 56 93 19 5e 43 cf 35 5d dc 0a 64 f7 3c 9a 1b 2d d9 49 32 4f 15 4b ca ae 8b 54 02 64 82 84 51 2d 02 40 d6 cf 19 3c 8c d6 46 6d 64 2f 00 d1 3f 0a 5f 89 ee e5 40 7a f3 56 42 69 ba 44 27 06 95 9a 03 e9 9b f7 ad de 89 72 82 d1 03 30 1c 56 12 7c ac e6 99 7d ae c9 a7 c4 80 12 07 c5 58 e5 c5 5b 21 c7 93 a4 68 bc 55 6d 0b 3f 9c 8c 37 0a cf 5b c8 55 81 ee 3a 50 e7 f1 0b 5e 2e 0b 13 f9 ae 82 f5 77 75 aa 7d 58 d9 63 c6 d2 d9 ea 9a 15 e7 d4 5a af 3c e2 8d 86 e2 bc e7 40 d5 d2 da 5d ac 7d 26 b7 36 f7 d0 cc 80 ab 8a b9 34 fa 29 6a 8b f9 f6 a7 83 c5 40 8e ad d0 8a 94 1a 00 7e 73 4e 06 98 29 c0 d0 03
                                                                                Data Ascii: |Ll\iia4iS>@}1$;V^C5]d<-I2OKTdQ-@<Fmd/?_@zVBiD'r0V|}X[!hUm?7[U:P^.wu}XcZ<@]}&64)j@~sN)
                                                                                2025-01-10 08:24:44 UTC16384INData Raw: 07 f3 de ac 6a b3 da c5 31 b6 33 c5 77 20 fb 1c 37 d9 fb d5 8f 0c e8 cd e5 4f 7d 75 28 95 f3 ff 00 c7 91 7d 4b c7 fe 6a 72 c8 a1 1a 7d 19 e5 1b f7 30 47 85 bf 86 af 7d 68 2f 35 a6 9a 25 66 20 5b a1 0a c0 7b 93 44 0f f0 77 43 93 52 95 d7 57 b9 8e 22 99 8d 08 19 56 f9 3d c5 6b 6d af 37 c8 7e a7 2a c4 72 3d e9 b2 28 59 cc 88 fd be df 71 58 65 fa 83 5f 8a 29 71 93 7d 9e 67 a9 ff 00 0d 75 5b 43 bb 4c b8 5d 45 14 64 85 5d 8d fd b3 cd 54 d1 fc 3b 7b 7f 2c d6 9a 8c c7 4b 10 8e 4c f1 92 cc 7e 05 7a e3 c4 1d 16 58 df 6b 7b ab 63 14 3b 54 91 75 0d 8b 76 aa cd 08 c2 cb 9f 56 3f 34 bf 7e 92 a6 b6 5d 06 e4 e9 f4 79 0d fc 53 e8 77 ad 6d 33 89 07 e8 95 3a 38 f7 15 6e 48 75 0d 29 a2 6d 42 ce 48 63 9d 43 a9 61 c1 07 fe df 8a f4 58 e0 d2 ae 44 6b 25 8a 4c 6d 95 98 4b 2f 3f
                                                                                Data Ascii: j13w 7O}u(}Kjr}0G}h/5%f [{DwCRW"V=km7~*r=(YqXe_)q}gu[CL]Ed]T;{,KL~zXk{c;TuvV?4~]ySwm3:8nHu)mBHcCaXDk%LmK/?
                                                                                2025-01-10 08:24:44 UTC16384INData Raw: ef 62 39 6c f0 1b ff 00 55 73 55 44 97 4e dd 36 c2 f0 b6 57 1c f3 ef 59 e3 37 09 57 c1 3c 91 59 29 fc 9e 71 39 91 70 c6 26 09 f2 29 a1 87 50 4e 47 bd 1c 64 32 97 3f 71 3c e0 53 12 ce 36 f5 cc bd 78 38 15 a5 65 55 54 66 9e 0d da 60 86 45 b9 43 c8 0e 3a 1a 96 de d5 95 7e 4f 15 7c 5a da 47 2e e1 93 fd 22 89 69 76 66 56 79 52 35 7d 9c 81 ff 00 aa 52 c9 ad 11 8e 3a 76 fb 2b da 59 bc 80 85 27 72 8c e0 f1 4e 6b 22 97 18 94 72 c3 83 9c e6 8a ea 11 14 9d 36 02 92 63 d4 3b 54 f0 d8 ad ca 00 c7 1b 57 19 c6 72 6b 2b 9f c9 a1 47 5a 21 b6 88 47 24 4a b8 5e 9c ed a2 b2 db a0 d9 1b 30 24 f2 4f 61 f9 a4 b5 d3 e4 f3 22 1b 33 b3 af e2 9f 3e 65 61 71 95 f2 c6 46 c2 7a 56 69 36 d9 34 9d 94 2f 76 21 8d 82 ac a8 8d 96 03 b8 a0 d2 2c 4f 0c ab 82 a0 9c e7 db e2 af 5d 5e 25 bb 92
                                                                                Data Ascii: b9lUsUDN6WY7W<Y)q9p&)PNGd2?q<S6x8eUTf`EC:~O|ZG."ivfVyR5}R:v+Y'rNk"r6c;TWrk+GZ!G$J^0$Oa"3>eaqFzVi64/v!,O]^%
                                                                                2025-01-10 08:24:44 UTC1280INData Raw: ab cc db c5 12 ff 00 50 a8 1b c4 d2 ff 00 57 fb d1 41 4c f4 e3 aa 0f ea a8 db 54 5f ea af 2f 6f 12 cd fd 55 0b 78 8e 63 ff 00 30 d2 d0 e9 9e a0 da b2 ff 00 50 fe f5 0b eb 28 3f 50 fe f5 e5 cf af 4c 7f e6 1f ef 50 36 b7 29 cf ac ff 00 7a 7a 0a 3d 41 f5 a8 c7 eb 1f de aa c9 af c4 b9 fe 60 cd 79 8b 6a d2 1e ae 7f bd 57 7d 5b 03 99 07 f7 a3 41 47 a5 4b e2 38 87 fc ca a7 27 89 90 67 0d 5e 70 fa cc 63 ac a3 fb d5 77 d7 23 03 86 27 f1 4a d0 51 e8 92 f8 9f d8 d5 39 7c 4a e7 a3 57 9e be b6 4f da a4 d5 79 35 69 9c f0 00 fd e9 72 1d 1b b9 bc 43 31 cf aa a8 cd ad c8 47 32 ff 00 bd 62 9e fa e1 ff 00 59 1f 8a 84 cb 23 e7 73 b1 fd e9 72 1d 1a b9 b5 b5 07 d5 36 7f 7a a1 2e b8 99 f4 ee 63 40 6b a9 39 05 04 a4 d6 66 73 e9 00 7e 6a ac 97 93 c9 f7 48 71 f1 55 eb a9 5b 19 c4
                                                                                Data Ascii: PWALT_/oUxc0P(?PLP6)zz=A`yjW}[AGK8'g^pcw#'JQ9|JWOy5irC1G2bY#sr6z.c@k9fs~jHqU[


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                121192.168.2.164985693.158.134.1194434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:43 UTC895OUTGET /sync_cookie_image_start?redirect_domain=mc.yandex.lv&token=10611.Mcic3fIwD6SdQ1pfhXFY87VS1RZhqdc1vNji0Fm9gP1cLpi7JHvJq-_XcvublWKX.h5--pud4Qgtw9549OqpD3ru-ZBk%2C HTTP/1.1
                                                                                Host: mc.yandex.ru
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: i=hKduAYj5Z/cguiB8dt79k4TKI9P3jmnWboFJl0pAbJ7EO+U0mIdKEa3cXOjzsAHjG3tLvb3Mjh/n+XMkIGLwADWrQwE=; yandexuid=491339741736497478; yashr=2606337571736497478
                                                                                2025-01-10 08:24:44 UTC672INHTTP/1.1 302 Moved temporarily
                                                                                Connection: Close
                                                                                Date: Fri, 10 Jan 2025 08:24:43 GMT
                                                                                Location: https://mc.yandex.lv/sync_cookie_image_decide?token=10611.rzO092ek6-SDt2kyiy_-aT38TmrrLFeeNM8QGHf0NYS5h4MqG23D3dbO-Bu7Vyw87__txe4sXEs7qR-3qjvuYy9jkxa6ollQDaq_MD4DdwMW7sY66jVxdMFtDbXKcmbVRFJGq2trR3shvFNjXsDXUtPtriRJ6Yc7rdYNrmf0airFzTWJaqezcsndmts-AUGyLRfYli90WlZ0rCHtPvN4ATA9vluOODP2VZ2Y2w8fRYE%2C.hV-dNHreDtvt1WUj5F4F2n3yTi4%2C
                                                                                Set-Cookie: sync_cookie_csrf=1732937486fake; Expires=Fri, 10-Jan-2025 08:34:43 GMT; Domain=.mc.yandex.ru; Path=/; SameSite=None; Secure
                                                                                Strict-Transport-Security: max-age=31536000
                                                                                Transfer-Encoding: chunked
                                                                                X-XSS-Protection: 1; mode=block
                                                                                2025-01-10 08:24:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                122192.168.2.1649858142.250.186.1644434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:44 UTC450OUTGET /images/cleardot.gif HTTP/1.1
                                                                                Host: www.google.com
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-10 08:24:44 UTC697INHTTP/1.1 200 OK
                                                                                Accept-Ranges: bytes
                                                                                Content-Type: image/gif
                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                Content-Length: 43
                                                                                Date: Fri, 10 Jan 2025 08:24:44 GMT
                                                                                Pragma: no-cache
                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                X-Content-Type-Options: nosniff
                                                                                Server: sffe
                                                                                X-XSS-Protection: 0
                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                Connection: close
                                                                                2025-01-10 08:24:44 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                Data Ascii: GIF89a!,D;


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                123192.168.2.164986092.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:44 UTC748OUTGET /wp-content/uploads/2022/05/wpqtsvzndedzpwarkd2_nwsg.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:44 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:44 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 70196
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:44 GMT
                                                                                last-modified: Thu, 26 May 2022 05:01:25 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:44 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 2f 03 52 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 09 01 0a ff c4 00 56 10 00 01 03 03 02 03 06 03 03 07 07 0a 04 03 07
                                                                                Data Ascii: JFIFHHExifII*CC/R"V
                                                                                2025-01-10 08:24:44 UTC16384INData Raw: e8 5e d8 87 fb 8b 05 56 f0 18 79 b1 18 7e b5 4f 93 3d d9 8e e4 44 49 be 67 ea 43 6a f0 b0 19 12 19 a2 23 82 00 66 8f b4 d1 11 f3 40 0c 11 90 41 00 5c d0 cd 03 44 40 1f 04 11 33 43 34 01 d1 be a4 90 1a 54 10 0b 02 32 49 1f 34 20 19 04 54 70 e4 50 26 7c 41 04 54 01 91 c0 d1 01 00 40 2c 82 22 3a 10 06 08 d9 e0 82 08 05 90 cd 11 04 01 f3 46 45 46 40 1d 1d 11 2a 0c ba 7d 28 4c 28 7b 79 93 d0 8c 2c b1 ae ea 20 46 18 c3 91 28 d9 95 82 79 d3 8c 23 b1 64 9a 7a 9a 23 8e e3 89 35 21 c7 16 96 6f 73 b2 e9 c8 27 71 2d ca d0 cd 48 02 66 93 bc e9 5a c3 cc 1e 1c bb d7 12 48 f9 b6 63 ab 13 71 19 25 56 33 41 46 74 48 7c d5 5a a0 c3 27 a6 03 52 4c 82 39 6c cf d2 b4 0b a9 96 23 34 78 aa a5 12 1b f5 8f 2a 33 04 67 eb 58 1e 3d a8 a6 f6 97 f1 16 6b 3d 96 ad ba 74 88 da e3 24 05
                                                                                Data Ascii: ^Vy~O=DIgCj#f@A\D@3C4T2I4 TpP&|AT@,":FEF@*}(L({y, F(y#dz#5!os'q-HfZHcq%V3AFtH|Z'RL9l#4x*3gX=k=t$
                                                                                2025-01-10 08:24:44 UTC16384INData Raw: 81 8f 4a 69 52 ba be 1a ee 3b 63 00 fa d1 3f 3d 87 c6 cb 6c 9a 26 74 be f5 e3 1c 33 f9 16 4c 65 5c 76 66 b1 0e 36 76 b1 68 a9 55 58 a2 43 75 f9 2e 60 d0 f3 75 a8 2b 9e 1d 56 b1 21 a0 a5 54 58 80 d7 ac f9 c9 56 8e e4 71 ea a0 c1 d7 d6 6a 53 bc e0 2a e4 f6 90 60 2d 17 4e 39 82 e9 72 f3 a8 68 aa 32 a6 c3 aa d2 a4 6b d4 ea e3 3c 31 c3 49 96 30 c0 fe 64 7b 86 ea 76 07 87 18 2c 67 99 6e cf d2 be 6b 01 f9 45 bc cb 99 25 24 05 e8 bb 87 0f ee 2a 5b 96 b5 56 26 a8 a9 e4 47 cf bd aa 6c cf 69 86 23 79 58 ee 3c 54 55 e6 f5 78 e9 2e c9 7f 4c e3 e4 0e b5 86 c3 69 58 19 65 83 2e 5d e9 94 fa 93 4c b5 a0 59 1b 40 38 66 64 a1 56 e9 e6 c5 da fc 54 63 44 98 f9 d3 75 e4 bf 9b be b0 51 ba df 64 ad 77 5f 20 00 e5 04 e1 97 9a 92 d3 ad 34 5b 31 e7 05 08 00 31 8b 43 71 80 fe f8 93
                                                                                Data Ascii: JiR;c?=l&t3Le\vf6vhUXCu.`u+V!TXVqjS*`-N9rh2k<1I0d{v,gnkE%$*[V&Gli#yX<TUx.LiXe.]LY@8fdVTcDuQdw_ 4[11Cq
                                                                                2025-01-10 08:24:44 UTC16384INData Raw: 8a 7b 36 8e f4 f4 cc 4f d8 80 46 13 dc 84 48 fc 3d e9 db 3e 94 ae 0c 6f 1c 50 c0 7a 47 04 02 47 e9 40 c1 2b b4 3e 74 0f 00 dc 80 4a 31 e8 ed f5 a7 41 1b 32 49 6d d8 9d 99 e7 ca 2a d0 22 71 b0 e5 25 f5 9e 74 a9 98 b2 3b 8b 04 8c 3d ee 9b a8 07 7d 3b 95 8e c3 e2 5d cb c3 1a a0 4e b5 eb 52 69 ae fa 1a 2d 85 f3 82 ac bc 1e 94 00 34 43 d6 6b cf 00 7a 03 c1 9f ca 46 3f ab d3 f8 83 4c f0 dd 1f 13 83 bc 3e b0 5d 9f 63 71 46 dc e2 15 35 a9 d4 1a bc 4a 94 72 eb 65 dc d7 86 b9 e6 d6 e2 53 16 95 f3 5e b2 6a 21 3a dc ab c9 a5 4b 0e b8 ee e0 9a 90 3d e0 03 13 dd 92 18 2f 35 f8 3f f9 48 2b d4 7f 0f 06 f6 a6 0d 4a 38 73 54 62 73 fd 60 bb 4b 86 3d e4 ec 7e 2a 45 07 68 b5 c6 0d d3 e6 8e f1 60 e8 a8 57 ea 0d 61 99 2f c6 fb a2 24 94 c6 69 f5 81 c2 a1 0c 73 fd f3 43 8a 0c c9
                                                                                Data Ascii: {6OFH=>oPzGG@+>tJ1A2Im*"q%t;=};]NRi-4CkzF?L>]cqF5JreS^j!:K=/5?H+J8sTbs`K=~*Eh`Wa/$isC
                                                                                2025-01-10 08:24:44 UTC4977INData Raw: 83 2e 7b 62 af 66 57 a4 52 2b d4 c9 34 aa 83 45 83 ad 3a 38 1a f5 20 2e 17 63 1e 4e ba 5b 79 70 4d 6f fa 25 af c6 9a 20 d3 ef 1a 68 cc c3 63 15 36 b0 09 d1 7e 43 ea 50 ad 3c 49 5a de 47 96 9c ed 72 60 03 ee e7 24 73 3d e1 ee d8 b6 de 34 f7 54 b8 f8 5c 0e d4 e9 99 5c f6 b9 6f 19 d1 07 cd 6b fe 68 73 2c 30 00 b2 3e 8f c5 b5 2c 2a 2a 6f 08 06 dc 73 48 6b 6e e5 13 34 43 3d bd 47 f3 e4 89 9f 21 62 20 a4 05 8c cb 1e 6d e8 80 7b b2 2f ab 34 4c c4 cc 3c d4 5d b9 62 3b cf 2f 4a 00 c6 1e 9d 80 81 98 e3 89 65 b9 14 d9 23 3d db 11 01 ec 00 84 5a 17 8f d7 e8 40 25 a2 5a fb 4b 00 14 e3 c4 88 35 ca 47 ea 44 00 2c 03 97 54 b9 91 cf fb c8 05 40 f3 3c 72 e5 47 db b3 af d4 9a 18 67 ef 34 30 d1 6b d0 80 71 e5 01 19 60 26 68 87 b3 71 62 09 20 0c 1a da 5f 36 1d 68 8f 6a b2 e8
                                                                                Data Ascii: .{bfWR+4E:8 .cN[ypMo% hc6~CP<IZGr`$s=4T\\okhs,0>,**osHkn4C=G!b m{/4L<]b;/Je#=Z@%ZK5GD,T@<rGg40kq`&hqb _6hj


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                124192.168.2.164985992.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:44 UTC748OUTGET /wp-content/uploads/2022/05/5jdrwn4xmhcn_uvibhexwufx.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:44 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:44 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 52937
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:44 GMT
                                                                                last-modified: Thu, 26 May 2022 09:35:03 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:44 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:44 UTC16384INData Raw: 14 5d 80 86 a2 92 8b 28 05 02 8c 1e a9 19 46 a4 0a ca 19 49 46 39 20 15 9e 88 c1 c2 48 46 39 a0 16 11 a4 84 a5 00 31 cd 2d af 20 e3 3b 24 23 52 48 2b 68 e9 2e 90 98 27 85 8f 0e d8 82 32 b9 37 18 fc 23 2d 32 55 d9 8e 97 6e 4c 5d 0a eb 4d 24 1c 8e 6a 4c 52 34 fe f3 74 20 f2 0d 5c 35 56 da 97 53 d6 42 f8 64 6e d8 70 49 6c c1 c3 9a f4 df 14 f0 2d b7 89 e9 5f e2 40 d6 c9 8f 2b c0 dc 15 e7 be 2c e0 8b af 0a d4 38 b9 8e 96 93 3e 59 00 e5 ee 84 df c9 56 1e 3b a1 ad 56 b2 ab d5 3c da 80 7a a1 62 59 39 40 80 53 02 60 7a a5 89 01 50 40 a2 c0 7a 24 98 da 7a 23 d4 11 87 02 80 6c c2 d3 d1 24 d3 84 fe 42 2c 8c a0 16 ca 71 a1 be c8 29 0d 23 40 f6 41 01 9c 05 28 73 48 4b 0a 40 12 d8 d7 3d e1 ad 69 2e 27 00 0e 65 25 75 5f 84 3c 0a 6f 55 e2 f1 5b 16 69 21 77 e1 34 8d 9e ee
                                                                                Data Ascii: ](FIF9 HF91- ;$#RH+h.'27#-2UnL]M$jLR4t \5VSBdnpIl-_@+,8>YV;V<zbY9@S`zP@z$z#l$B,q)#@A(sHK@=i.'e%u_<oU[i!w4
                                                                                2025-01-10 08:24:44 UTC16384INData Raw: a6 56 89 27 a8 1a 88 2d cf 3e 8b 97 f0 b5 8a 4b bf 11 43 4a 22 2f 63 5d 97 e3 92 f4 95 1b ad fc 3d 4f 15 3b a4 8c d6 38 60 0f e1 f6 5d 0d 6e 74 ba 3c c8 b7 da 28 27 f8 59 66 af 91 f3 4f 07 80 e7 9c 9d 07 04 ab df f8 07 84 e8 ed 4d a3 6d 9e 9e 40 1a 03 9e f1 97 b8 f7 25 59 52 d5 78 bf 88 5d 92 4a 3a aa a0 4e 09 56 50 48 86 db 67 3d bd fc 21 b3 d5 42 6a 2c f5 12 d2 3d bb ba 17 79 da 47 a7 65 9a 77 c2 ab 8b 9a 4d 2d 5c 12 b7 4e d9 d8 e5 75 98 6a 4c 73 00 4f 95 dc 82 a6 bb d5 8b 55 0d 65 58 9d b0 b4 34 b9 ae cf 5f 4f 55 49 c6 3d b2 f0 86 e7 47 24 65 80 d1 5e e9 ad 15 52 b1 f5 52 48 18 63 84 e4 33 b9 25 75 7a 5e 04 a1 a1 81 a0 57 55 ba 36 02 04 6d 21 ad c9 ea 47 5f ba c4 f0 27 0e c5 7c ba 36 fc fb f4 02 a2 39 0b 8d 2e 92 5e 3d cf fb 2e b4 f2 19 0f 86 64 0f 3d
                                                                                Data Ascii: V'->KCJ"/c]=O;8`]nt<('YfOMm@%YRx]J:NVPHg=!Bj,=yGewM-\NujLsOUeX4_OUI=G$e^RRHc3%uz^WU6m!G_'|69.^=.d=
                                                                                2025-01-10 08:24:44 UTC4102INData Raw: d7 1f 3a a8 ff 00 ee 42 0d 41 98 e7 72 52 0c db ac 64 dc 7d 69 8f fe 61 a7 d9 57 cd f1 2a da dc e9 73 9d ec 12 81 d0 0c de a9 06 70 3a 85 cc 27 f8 a3 4c 32 23 85 ee f7 55 55 1f 14 a5 39 f0 e9 c0 f7 28 49 d8 1d 52 07 54 cb ab 1a 3f 30 5c 36 ab e2 75 c1 c0 e9 74 4c fe 6a 96 a7 e2 15 ce 60 71 54 e1 fd d1 84 e0 51 e8 49 2e 71 33 9c 8d 1e e5 57 d4 71 1d 0c 2d 25 f5 11 8c 7f 69 79 ce a3 8a ae 53 e7 35 32 9f 77 2a e9 6e 55 53 67 54 ae 39 f5 29 68 51 e8 1a de 3f b5 53 83 fd 29 84 f6 1b ac f5 6f c5 6a 18 c1 11 35 ef 2b 8b 3a 47 bb 9b 89 49 51 62 8e 8f 59 f1 52 b6 4c 8a 78 5a d1 dc ee b3 f5 9c 71 7b ac c8 75 53 98 d3 d1 bb 2c ce 7d 51 e5 4d 92 4b 9a ba aa a1 d9 9a 79 1f ee e2 99 04 9e a5 36 0e 11 e7 aa 01 68 75 49 ce 79 a3 cf 44 02 b2 87 44 44 f2 dd 0f ba 00 c6 c8
                                                                                Data Ascii: :BArRd}iaW*sp:'L2#UU9(IRT?0\6utLj`qTQI.q3Wq-%iyS52w*nUSgT9)hQ?S)oj5+:GIQbYRLxZq{uS,}QMKy6huIyDDD


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                125192.168.2.164985777.88.21.1194434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:44 UTC1480OUTGET /sync_cookie_image_decide?token=10611.UeWYupdMkpfPp4KT2NyGuyH-hv9CQNmEH5svCkv9Nfs_t79lW930QCK8crjV8_JRj18t4pXEgl2P3Tk40QLy_X4FgvLnH8Fs1lB0ntswviGtEIQ3JTjkG56ewZgd488brVSZZ2AaiLhM8Zcj8XxQF49mkO-Z7ws67t1Ig54QeZBRUFRWneOCohFszUHiF0yMeSDViV36Zo70xUacWHVIrd1pdE5BB4DOxb0Nl3551YM%2C.tOyVraAiz1KmXy8ai6ofFbotS1g%2C HTTP/1.1
                                                                                Host: mc.yandex.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: i=utb3It4E/GuoVgQWidyhGmxfXUjd8DE6p5TtfrT4crdC3y+gg65h3le/logP4IpmJzzq5ypJFgMqoT5cNPW9cVuwIDE=; yandexuid=45923291736497480; yashr=7972867041736497480; yabs-sid=917748101736497480; yuidss=45923291736497480; ymex=1768033480.yrts.1736497480; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=789217010fake
                                                                                2025-01-10 08:24:44 UTC1091INHTTP/1.1 200 Ok
                                                                                Connection: Close
                                                                                Content-Length: 43
                                                                                Content-Type: image/gif
                                                                                Date: Fri, 10 Jan 2025 08:24:44 GMT
                                                                                Set-Cookie: yandexuid=491339741736497478; Expires=Mon, 08-Jan-2035 08:24:44 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                Set-Cookie: yuidss=491339741736497478; Expires=Mon, 08-Jan-2035 08:24:44 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                Set-Cookie: i=hKduAYj5Z/cguiB8dt79k4TKI9P3jmnWboFJl0pAbJ7EO+U0mIdKEa3cXOjzsAHjG3tLvb3Mjh/n+XMkIGLwADWrQwE=; Expires=Mon, 08-Jan-2035 08:24:44 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                Set-Cookie: yp=1736583884.yu.45923291736497480; Expires=Mon, 08-Jan-2035 08:24:44 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                Set-Cookie: ymex=1739089484.oyu.45923291736497480#1768033480.yrts.1736497480; Expires=Sat, 10-Jan-2026 08:24:44 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                Set-Cookie: sync_cookie_ok=synced; Expires=Sat, 11-Jan-2025 08:24:44 GMT; Domain=.mc.yandex.com; Path=/; SameSite=None; Secure
                                                                                Strict-Transport-Security: max-age=31536000
                                                                                X-XSS-Protection: 1; mode=block
                                                                                2025-01-10 08:24:44 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                Data Ascii: GIF89a!,D;


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                126192.168.2.164986192.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:44 UTC748OUTGET /wp-content/uploads/2022/05/9anqacos7nhs-ljnmfaavjbt.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:44 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:44 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 80825
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:44 GMT
                                                                                last-modified: Thu, 26 May 2022 09:35:41 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:44 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 0e 03 20 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 04 05 06 07 08 03 09 01 0a ff c4 00 56 10 00 02 01 03 02 04 04 02 06 07 04 06 07 04 08 07 02 03 04 00 05 12 06 22 07 13 32 42 01 14 52 62 08 72 11 15 23 33 82 92 09
                                                                                Data Ascii: JFIFHHCC "V"2BRbr#3
                                                                                2025-01-10 08:24:44 UTC16384INData Raw: 8e 72 2a 39 72 f8 90 b5 04 f6 95 8e df 2e f7 35 bd 5e 51 58 07 e7 2a cf cb 8d 1e 92 da 31 99 23 a3 55 85 1f 12 da b5 7a 31 5a 76 d8 88 cb 08 e4 a3 c7 d0 18 ec c2 a9 fb 6e b9 07 4f 07 e4 29 f7 81 54 a3 55 59 f5 9f 1e d5 1d 12 ed 48 b6 c2 8e d3 31 ef 6f e7 a9 86 89 f8 5d 8c 91 07 ce c5 d8 53 2d b6 ae 43 5b dc 23 b1 14 d2 5c 42 6c bb b0 da ac c4 f9 82 d6 80 17 94 1c c1 5f 8e a6 1c 4b e2 5d b3 86 ed 8f 60 96 a7 cc e6 a8 24 4c 3c b0 52 bd 81 ee ab 82 06 98 b5 68 68 58 c1 42 d2 7c af bd 35 6f 1a c6 5f 15 b7 90 8b 7e 52 11 e9 fb da 92 db 4e 34 6a b0 6a b6 66 16 d6 2f 3d 19 c4 e4 6a 46 c7 28 39 25 4a c0 4a 39 d5 b4 1a d8 dc 7c 88 cd c1 a4 38 09 9f 75 60 7d 2b ab 6e 1a 7a dd 92 1e 47 22 42 84 fd f5 a3 78 5d af 11 75 d2 a0 f2 c8 ef 70 da 24 dc cb 33 e5 76 1d 55 47
                                                                                Data Ascii: r*9r.5^QX*1#Uz1ZvnO)TUYH1o]S-C[#\Bl_K]`$L<RhhXB|5o_~RN4jjf/=jF(9%JJ9|8u`}+nzG"Bx]up$3vUG
                                                                                2025-01-10 08:24:44 UTC16384INData Raw: 5a 0c 69 b5 99 eb 2e b5 1d 5f e6 34 e6 a0 d1 ba bf 89 bc 26 d3 96 69 b3 05 16 f5 43 13 64 78 8a e5 03 cc b7 07 37 e4 aa 96 e5 c0 7b fd 94 4c 56 a1 c5 43 e9 ad eb a6 20 46 4c 70 52 07 f7 71 50 f4 77 52 db 96 92 8d 3d 46 44 58 1d 39 1c 6a 8b 45 52 c2 88 79 9b 75 e1 ee b5 0d b1 0a 27 b7 ed c8 0e a0 f3 38 5d ae a4 b4 c8 88 8e 40 97 48 49 af 50 8f 86 91 8e 50 11 a9 07 bb bd 54 2f 1c 2b b6 04 50 63 d0 29 e6 b4 40 4d 23 53 23 95 a2 4b 2a 07 1a 1e 78 69 8b c7 12 b4 84 71 45 d6 34 9b ed ab 2c 09 3c f1 6c 85 7c bd f5 65 68 dd 5e 3a ed a9 45 84 99 26 40 f5 44 c7 16 ab e6 ca b5 6d d7 82 16 a0 00 68 a0 8f b0 8c 2b 35 f1 c2 d9 a8 fe 17 25 d9 f5 85 a2 35 b4 f4 ed e6 73 53 25 5d 4d 7b 7a 8f f3 85 41 c9 8f 5c 9f e1 27 7f f8 46 25 83 f1 2d 1b 6e 95 44 0d 3e 12 af c2 87 4d
                                                                                Data Ascii: Zi._4&iCdx7{LVC FLpRqPwR=FDX9jERyu'8]@HIPPT/+Pc)@M#S#K*xiqE4,<l|eh^:E&@Dmh+5%5sS%]M{zA\'F%-nD>M
                                                                                2025-01-10 08:24:44 UTC16384INData Raw: c8 00 a9 04 64 8c 96 98 b4 87 cc 07 56 1b 29 3a 6c ff 00 56 a8 1b 2f 20 c8 be c8 02 94 18 72 55 97 46 75 53 03 cf 8b a7 ac ab fe 13 27 33 5d ba 9c 9d ca 87 2b 94 5d 07 de 74 70 b3 a2 49 f3 d5 bc 06 99 ef 13 0b 95 91 16 67 51 28 7c 63 b5 5a a7 85 b1 b3 94 99 05 d8 74 9c 6c c5 c8 9d 96 44 b2 ff 00 a4 5a e1 4f 2a de 32 7f 3e da a0 41 89 8e 75 40 71 cb 84 aa 92 89 57 7b 44 1c ef 0d 68 b5 b5 79 7e b0 a2 eb 14 08 5b 4c 9a 92 f0 88 76 d6 b5 a5 80 08 f7 f5 95 58 b6 6c 7a 4f 6c 53 b8 13 4f 8b 3f 53 3b d9 23 3e 36 9c 04 4c 41 24 c0 bb fb 6a 82 d7 3a 9d 1a 63 5f 47 bc 92 85 c4 4a c1 fe 83 ad 41 75 bc 41 d5 56 e9 6d 82 f1 70 28 88 48 03 ac 4a b2 67 18 ed 44 13 c1 a2 35 a4 d8 65 b6 4b c5 3a f9 1b 58 ac f6 6f 71 74 d9 13 1b 50 c0 8f 3a 0b 7e ca 62 84 ca 39 fa 6a ca b2
                                                                                Data Ascii: dV):lV/ rUFuS'3]+]tpIgQ(|cZtlDZO*2>Au@qW{Dhy~[LvXlzOlSO?S;#>6LA$j:c_GJAuAVmp(HJgD5eK:XoqtP:~b9j
                                                                                2025-01-10 08:24:44 UTC15606INData Raw: 5f ad 59 ce 52 9e 12 15 ed ad 91 72 e0 cd ce 32 9a 4a 82 87 1f b2 ab 4d 4f c3 a9 29 13 17 c6 7a 7d 80 39 85 66 66 d9 9b 92 d5 2f b1 b7 44 31 94 fe 3d ea 3f 39 21 0f 98 f0 05 54 ce c9 c7 eb 9b ac d1 de d7 f3 a5 13 70 cf 2f f6 7a 1c 5d e0 81 5d 5a d7 c5 51 26 45 67 fb c7 0b b5 7e 9e 53 45 4a 27 2b 2e c2 ad 06 26 d7 84 cb 69 62 ec 42 cb cf 91 5b ed 78 9a 63 5b 71 09 b0 34 e3 64 94 9f 33 22 46 07 9a 4a a9 79 fc 4b 7d b5 a7 c8 69 6f de 3b aa bc b9 6b 0b bc 6b 30 43 98 87 fd 90 f7 8d 45 13 7b 6b 9a a1 eb 33 d9 81 d4 bc 9d ab 0d 92 aa 83 f8 5b c4 cb d5 8d 37 a3 38 90 ab c6 08 7b 7f 78 ab 56 cf 75 8c ec 14 24 39 56 58 d2 56 46 46 c1 ad 78 a6 53 71 e5 27 2e ba bc 34 fd 92 74 75 03 c9 ab 32 c7 76 ea f2 5d e3 6f 8e 29 3e d7 53 42 d2 b3 ad 8b 6b cf 92 41 42 ad 80 1d
                                                                                Data Ascii: _YRr2JMO)z}9ff/D1=?9!Tp/z]]ZQ&Eg~SEJ'+.&ibB[xc[q4d3"FJyK}io;kk0CE{k3[78{xVu$9VXVFFxSq'.4tu2v]o)>SBkAB


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                127192.168.2.164986392.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:44 UTC748OUTGET /wp-content/uploads/2022/05/dzim3qbgm0cuthztu2r7wakn.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:44 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:44 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 64119
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:44 GMT
                                                                                last-modified: Thu, 26 May 2022 09:36:27 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:44 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:44 UTC16384INData Raw: 57 de 6c 90 b7 a0 3b 27 69 68 c9 ef 63 bc 4d c5 d0 dd ee 32 0b 34 7a 58 17 05 e2 be 21 7d 65 5c 8e 2e bd f6 1d 95 a7 18 e3 50 41 51 24 34 f2 17 91 a1 37 ea b9 dc d2 ba 69 0b dc 4d c9 45 8e a8 0e 90 bd c4 94 01 09 b4 2e 95 0e c7 52 c1 4c 66 4a cc 95 14 a4 77 7f c2 5e 21 3f 02 29 e4 70 cd 1e 8d bf 65 6b c7 cc 73 2a 60 c4 ae 0f ab 50 3b 2e 41 c0 98 b9 a0 c5 d8 c2 e2 d6 b8 ae cb 8b 3d 98 ce 19 90 da c5 ba 15 e7 e7 8f 19 1b 63 76 73 7a d6 9a 1a af 89 a7 27 93 29 bb 88 e8 54 fa 29 e4 9b d5 13 8b 85 af a2 69 8d 2c 8e 6a 47 fa 86 a3 5e 8a be 96 b1 d4 54 6e 8d ba 16 b8 82 b3 6a cd d6 8b 89 6b 73 17 09 22 c8 e1 d5 55 45 80 d5 f1 16 24 da 6a 08 0c 92 3c ea 40 d0 79 29 cc 1e 93 13 e2 5c 5e 3a 3a 38 c9 cc eb 17 1e 83 ba ef 58 56 17 41 c1 d8 60 a6 a5 8d af ab 22 ef 7f
                                                                                Data Ascii: Wl;'ihcM24zX!}e\.PAQ$47iME.RLfJw^!?)peks*`P;.A=cvsz')T)i,jG^Tnjks"UE$j<@y)\^::8XVA`"
                                                                                2025-01-10 08:24:44 UTC16384INData Raw: 4d 30 ac 0e 69 e5 4f 3b 9d ca 39 0e ad 1b fc ba 8f 28 e5 aa 45 70 6d db 34 07 18 c4 70 da 28 29 a5 81 ee aa 73 8c ac 6b 1b 9c 4d 7e 9d 48 55 d8 c7 17 62 18 84 d1 d3 55 87 50 51 03 77 92 c3 6c c3 f4 90 37 d5 48 a4 82 7a 18 27 14 f8 85 3c d5 31 ba f1 c8 d9 03 9c 1a 3f 48 3d 0a 91 43 0d 1e 21 43 34 b5 ac 15 24 02 d9 dd 03 ae e9 0e 96 01 bf a7 fe e3 d2 e9 3e 4f d8 2e 29 dd 14 b8 44 d8 41 a8 2f aa a4 a9 ad af 9a 4b 0a 68 9e 44 4d 1d 9d ad 8d d4 cc 42 af 13 c3 aa a8 fe 0f 03 a5 81 a1 e4 b2 28 98 1e 41 26 c3 31 1a 7d 0a a1 6b 68 99 24 9c fc 54 d2 42 d7 17 36 08 d8 5c e1 d9 b9 86 fe e9 10 e3 cc a2 36 a0 8e 46 6a 6f eb 24 3b c9 05 73 cb 32 48 eb 58 1b 77 ff 00 66 86 a7 11 e2 ac 77 9f 40 c7 47 4b 13 2f cc 7b 0e 57 3c 76 07 6f b2 55 15 2e 0f c3 f4 0f 2e ae 94 d4 4a
                                                                                Data Ascii: M0iO;9(Epm4p()skM~HUbUPQwl7Hz'<1?H=C!C4$>O.)DA/KhDMB(A&1}kh$TB6\6Fjo$;s2HXwfw@GK/{W<voU..J
                                                                                2025-01-10 08:24:44 UTC15284INData Raw: 4b 45 ca 8f 24 84 94 26 d8 9a 41 1e c8 cd 80 49 6d c9 46 e2 36 2a 89 12 6c 52 4b 42 05 ed 6a 6c cb 75 4a c9 d0 1d e1 37 6e e9 d2 e1 96 e9 9c f7 54 89 62 ac 8e d6 44 2d 7d d0 71 b7 54 c4 0b a3 df a2 20 94 3c 9d 10 c0 00 0b 5d 07 b9 c1 96 3d 50 24 0d b6 48 7e bd 54 85 91 9d f3 15 b4 e0 ea 6e 5d 33 aa 08 00 93 ba c5 38 12 6d dc ae 81 85 7e 4e 1d 13 06 9a 6c a3 33 fc 68 21 dd 97 93 d5 3a 9e 27 cc 24 d6 cb 01 59 33 aa ea 5f 23 89 37 2b 47 8e d5 98 30 f1 18 16 cd dd 65 03 f2 b3 5d d6 58 e3 4a c7 37 e8 50 d0 e5 68 f7 46 f1 a5 c2 54 72 31 91 1d 2e 4a 72 96 8a 5a d9 3d 20 e4 07 57 2d 6a c8 23 32 6c b2 b6 fb 2a da 80 1b 53 20 6e d7 d1 6d b1 8e 1b a3 a6 c1 c6 21 4f 5d 08 92 31 ea 84 bf d4 7e 8b 08 e7 17 bc bb a9 5a c6 2d 12 dd 84 9c 63 6e 51 34 5d 4c a5 84 c8 e0 48
                                                                                Data Ascii: KE$&AImF6*lRKBjluJ7nTbD-}qT <]=P$H~Tn]38m~Nl3h!:'$Y3_#7+G0e]XJ7PhFTr1.JrZ= W-j#2l*S nm!O]1~Z-cnQ4]LH


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                128192.168.2.164986492.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:44 UTC509OUTGET /wp-content/uploads/2022/05/kek6uc4lj0gn8ptq6hv7tpk7.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:44 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:44 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 44655
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:44 GMT
                                                                                last-modified: Thu, 26 May 2022 09:30:26 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:44 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:44 UTC16384INData Raw: a3 1b f1 fd 33 4d b1 ca d3 1e 39 f7 4b 6e 4e 49 9c 76 0d e1 57 2d 0f 75 bf 60 b5 f2 b0 04 61 ce 89 da ac da c9 9e 37 51 1c 2c bb c2 ec fd 83 99 d4 3d 38 fd 2c 7d 87 90 b0 72 1e 5c e2 e7 93 7e 4a d9 fc 3d aa 59 58 84 ba fb 2c f9 39 32 ce f6 73 a7 39 9a 1c e6 9a e1 58 e9 79 ae d1 e8 93 c7 0a f4 98 ed 20 b4 b7 ee b4 3a 0f c2 99 1d 47 23 54 71 96 42 3e a9 0f 1f b2 9c 67 95 d4 35 4b 7f ba 4b d1 5b f0 5f 4d 0d 00 be 42 40 dc da 4b 7f f6 d9 17 9c 57 41 90 59 01 58 42 91 b4 ed 4b d0 62 66 d0 0a 40 56 e5 44 0a dc a9 ee 69 30 8b 7e 5f b2 98 37 c0 51 70 aa d9 11 bc 52 40 83 6f ba 7d 23 b2 90 09 0e 50 11 a2 a4 05 29 86 da 96 84 03 06 ea 52 6b 7c a9 b5 bb 22 35 a0 20 22 d6 d9 46 68 00 24 3d 94 9a 2c ee 83 35 5a 98 65 05 30 da 52 d8 0d d2 20 25 a0 d0 0f 1d d0 75 8a a6
                                                                                Data Ascii: 3M9KnNIvW-u`a7Q,=8,}r\~J=YX,92s9Xy :G#TqB>g5KK[_MB@KWAYXBKbf@VDi0~_7QpR@o}#P)Rk|"5 "Fh$=,5Ze0R %u
                                                                                2025-01-10 08:24:44 UTC12204INData Raw: 2b 61 b2 90 a7 ea d8 f7 54 44 c1 cd b0 7f ca 9b 65 20 72 b9 ee 2d 76 b2 5d ce fd 93 34 d1 06 cd a1 ba 40 6a 80 1b 6f 5d d3 07 00 49 2b 2c b1 d3 49 5a 38 f2 51 34 76 57 e3 92 aa d6 2c 53 02 79 a5 75 93 58 d8 a7 8d 46 53 b6 ac 72 d1 dd 59 13 90 41 b5 95 1c fa 5a 41 f1 48 ac c9 1e 56 b3 2d 33 b8 b5 c4 a4 fd 93 89 34 9e f4 b3 9b 93 a5 b6 4e ca c3 64 12 30 10 56 93 3d a6 c1 df 31 12 d6 e4 77 a1 c2 23 9e 49 b1 c1 da d5 27 4b 55 67 74 a2 c9 6b 6d b6 9f 90 d2 e9 21 8e 1a ae d5 96 bc 16 ec 0a cb 93 20 16 d8 76 ea c4 13 7a 8c 07 70 7b ab c7 29 b4 e5 17 6e 81 35 b2 42 88 d8 6d ee 84 e9 00 34 52 12 59 00 70 af 69 d0 80 81 c8 4c 77 76 ff 00 ba 8e b0 2c 6c 47 d9 3b 2b 57 1b 7b 24 0e 41 e0 27 d3 67 e9 ed e5 22 79 15 b5 a7 6f 15 49 e8 11 6d 36 fb 77 0a 04 12 6a b6 53 15
                                                                                Data Ascii: +aTDe r-v]4@jo]I+,IZ8Q4vW,SyuXFSrYAZAHV-34Nd0V=1w#I'KUgtkm! vzp{)n5Bm4RYpiLwv,lG;+W{$A'g"yoIm6wjS


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                129192.168.2.164986592.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:44 UTC741OUTGET /wp-content/uploads/2022/05/Keema-Mattar-Aloo.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:44 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:44 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 81667
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:44 GMT
                                                                                last-modified: Thu, 26 May 2022 09:49:50 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:44 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 1d 03 52 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 09 01 0a ff c4 00 57 10 00 01 03 02 03 06 02 06 03 0c 08 05 01 06 05
                                                                                Data Ascii: JFIFHHExifII*CCR"W
                                                                                2025-01-10 08:24:44 UTC16384INData Raw: b7 c4 ba 7a 86 c5 93 e2 4a 95 f7 b4 2b 5b c5 b4 aa 7d 55 d9 05 4f 12 66 43 5c d1 d6 29 88 59 28 d2 0f 3d a2 0f 8d 5c 55 11 a4 a1 5c f1 eb 13 f2 04 88 c0 55 e2 8e cb 14 41 0c d2 55 dc 2a f0 c6 9e e8 e5 7c e2 ae 5e ca e3 e1 1b e4 3c aa cb 71 e2 53 5a b7 22 7a 83 24 6a 53 c3 28 4a ce f5 78 aa d2 a1 d4 98 06 a1 b5 7c 81 eb 54 1c 2b 27 80 8a 43 68 d8 ad 78 7b 10 f0 0e bc f8 90 a3 a0 fd c6 e1 4a 9d 4a 74 0a 74 3f 08 fa d4 84 cc 48 58 6c 9a 18 63 ad dd 1a 05 12 bd 8c 2a b8 c2 2f 07 4f 60 4c 03 ac 11 f0 f5 1e a1 94 0d 54 23 78 c0 5a 6f 48 d2 71 b0 2c 34 6a ea 5e 20 1b af 04 72 75 81 7a 6b bc ab 4d c3 7b bd bf 29 fa f4 9d 1c e2 c8 12 8a c1 f4 aa 45 06 2b 53 aa 62 52 66 fd 50 07 42 77 58 c4 8c 54 9d 32 10 28 6d 77 99 5e a4 c4 c6 57 fb b3 9e 2f cb 79 c6 49 1b 17 15
                                                                                Data Ascii: zJ+[}UOfC\)Y(=\U\UAU*|^<qSZ"z$jS(Jx|T+'Chx{JJtt?HXlc*/O`LT#xZoHq,4j^ ruzkM{)E+SbRfPBwXT2(mw^W/yI
                                                                                2025-01-10 08:24:44 UTC16384INData Raw: 2c f2 12 c1 ce 63 e7 cc e9 22 5c 4b 6e c5 33 75 8b bd 7a d6 d8 cd 7f 59 3f c9 b3 af fc 10 54 48 44 5c 1b 1f a3 1f f4 41 1b 84 75 42 9b 55 ff 00 99 ca fd 29 a6 89 e5 5b fe 63 2b f4 a6 9b 28 49 02 20 8e 82 00 08 6a 02 12 1d 08 e0 82 00 d9 77 63 88 63 56 e3 1b 15 07 5d e2 9a 1d 00 1d 6b a8 3d 11 5e 6a 06 25 c4 b1 88 6c 32 b0 05 af 29 02 e0 8a 35 45 da 2c f0 92 d7 e1 1e 65 d5 9e 8d 98 e6 30 6f 05 a7 5a 76 f0 9a c0 dd 7f 41 0a a6 b0 52 5f ea c5 cd cb 46 7a 77 e8 eb f4 cc 25 8a f0 f3 bc c2 39 a3 f6 57 2e 7a 4e 43 f6 ad 3b 18 66 91 32 e8 bf 1c cb 4f 31 72 ae 85 dc 8e 24 6e 8f 8d a2 c9 7f f1 59 be 11 7d a5 50 f4 b4 dd e8 c3 af 54 da ca 2c aa bc 33 ca 30 e4 b8 75 2b 95 e3 52 b4 6d 59 2c 70 66 27 a9 71 95 42 1a 7b fc 37 0b 6c 29 41 77 30 88 02 ce b1 9d 78 43 11 d3
                                                                                Data Ascii: ,c"\Kn3uzY?THD\AuBU)[c+(I jwccV]k=^j%l2)5E,e0oZvAR_Fzw%9W.zNC;f2O1r$nY}PT,30u+RmY,pf'qB{7l)Aw0xC
                                                                                2025-01-10 08:24:44 UTC16384INData Raw: 51 dd 84 54 f8 71 38 40 f7 a1 23 91 df 8d 53 db 5e 2c 69 2b 37 e2 55 31 84 08 3b ba a0 d4 da 61 f6 2b 0e ca 11 76 51 c8 e8 2e 85 45 c3 78 54 a6 50 69 e3 15 a7 de ad ba ff 00 10 fb c6 d5 99 00 95 de bd 36 ab 26 04 b6 18 93 12 64 72 99 c4 11 81 78 a1 ab 91 59 68 fb e3 29 94 e8 50 69 90 ca 33 ad 7b d7 9e 6a f7 4f ed f6 ab 8b c9 6c 56 9d 9d 59 4b 86 1b 86 38 3d a9 b3 8a 63 74 d9 0e f8 52 81 ef 74 6d 77 87 98 d5 8f db 10 de 08 ec 19 7b 56 3b fc d6 0e bc ae f3 ed 59 d4 37 a4 d7 b1 6b b2 89 b6 c3 0f c7 68 42 50 48 d7 94 7e 4f 31 ad 22 a4 71 a9 50 1a 61 db 43 83 62 ff 00 04 41 ab 6e ef ee 54 e7 5b 72 63 b1 71 e2 61 5b c1 c1 95 6a c6 2d 76 83 86 a9 5a 26 72 93 ad 7b a0 ee 50 90 fd 1c 2a 50 eb 9c 0d 42 b2 3c 2f d6 e4 f3 fc 0b a5 70 ae 36 76 bd 02 41 31 68 54 f3 40
                                                                                Data Ascii: QTq8@#S^,i+7U1;a+vQ.ExTPi6&drxYh)Pi3{jOlVYK8=ctRtmw{V;Y7khBPH~O1"qPaCbAnT[rcqa[j-vZ&r{P*PB</p6vA1hT@
                                                                                2025-01-10 08:24:44 UTC16384INData Raw: da 78 4f c2 bc fb ed 4a b3 44 7d 91 32 2e 44 93 d6 c6 74 05 35 88 59 06 fc 03 72 79 44 53 47 a9 4d 32 d6 a0 15 31 92 41 a8 79 09 37 7a 19 18 f3 a7 57 61 1a 25 21 fd 94 c5 b7 22 85 2b b5 d7 54 c1 b3 ac 05 10 c2 ce 6d 0a 6d c6 21 da 52 33 d9 af df 68 c9 70 3e d2 1c 04 9b f4 c9 25 20 60 e9 8d c3 ad 1c 0c 99 6b 50 f3 23 71 83 db 29 18 61 38 0a d1 92 48 a6 75 50 fe f8 4a 41 ef 18 ae 2e 74 df 89 b0 79 51 be e1 b1 18 89 c9 ab dd f8 f3 9f 32 1c 7d 5e ef c7 89 17 3a f2 5f 2f 23 74 05 27 b9 60 f6 b1 07 7a ab 55 66 c1 e3 88 fe da 48 ea b5 7b ad e3 8b e6 40 e3 16 6f 2d e8 86 76 11 8d ba d3 fb 96 0f 6c a0 0a 95 54 ff 00 be 12 3f 13 55 3e 59 85 f3 26 f1 8d db cb 34 53 b3 78 80 40 5a 68 92 7b 99 07 f6 d1 0d 1e 7a a6 05 69 c9 24 df fa c0 ff 00 be 12 7a f1 bf 25 0c 9b 2c
                                                                                Data Ascii: xOJD}2.Dt5YryDSGM21Ay7zWa%!"+Tmm!R3hp>% `kP#q)a8HuPJA.tyQ2}^:_/#t'`zUfH{@o-vlT?U>Y&4Sx@Zh{zi$z%,
                                                                                2025-01-10 08:24:44 UTC64INData Raw: 5c 3d db 76 6c f0 c7 ca be bd 85 44 dd 16 86 46 58 b8 f8 c5 d2 de cd 20 9c 62 72 99 3f 6f b3 62 5b 18 7d 59 41 ea d3 fe 1b 10 5a 24 5c 1f 1f 64 66 76 59 17 93 67 f7 7d bf f4 f8 90 40 1f ff d9
                                                                                Data Ascii: \=vlDFX br?ob[}YAZ$\dfvYg}@


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                130192.168.2.164986692.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:44 UTC509OUTGET /wp-content/uploads/2022/05/4g-w1dvaqitqx2-nrsixpmt4.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:44 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:44 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 78560
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:44 GMT
                                                                                last-modified: Thu, 26 May 2022 09:30:51 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:44 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:44 UTC16384INData Raw: b3 d3 83 b6 b7 97 7a 5d dc 3a 4f d6 db c3 23 44 17 32 31 1f e9 59 96 5b 65 b0 b7 bb 8a 71 24 d2 9c b2 28 c6 ca d6 f8 73 c4 90 9b 19 2d f5 0b d9 3c a2 30 63 0b 9c 54 65 4d d3 3a 55 a8 dc 4c d5 c6 9b 1c d6 70 df f9 df 4e e0 e0 21 ef f3 42 dd 6a 97 f3 d9 9b 39 2e 9c c4 5f 2c a5 b8 6f 6a 7b e2 5d 56 c6 5b d2 6d 2d fc db 51 16 15 48 c6 1b de b3 11 5d 2a a3 21 55 77 71 81 c6 6b 63 94 96 ac d9 20 9a b6 89 d8 eb 43 4f b9 92 09 ad 63 ba 20 8c 33 9f c1 f6 ad b2 78 e6 c6 f8 5a 47 73 0c b0 ec 6c b0 8d ba 8a f9 cb 98 a3 de 4a 1c 91 de a9 89 e4 86 5c c4 70 48 c1 c8 cd 74 73 39 5e 35 d9 f4 dd 4b 55 b4 d5 35 05 77 95 d2 dc 8c 46 c3 b1 f9 a5 7e 26 d1 26 8a d2 39 e0 82 67 1b 77 09 36 9c 11 4a b4 eb d8 ad 48 92 7d 92 02 41 f2 99 7a e2 b6 f6 f7 77 97 5e 18 bc 9e e2 59 ac 23
                                                                                Data Ascii: z]:O#D21Y[eq$(s-<0cTeM:ULpN!Bj9._,oj{]V[m-QH]*!Uwqkc COc 3xZGslJ\pHts9^5KU5wF~&&9gw6JH}Azw^Y#
                                                                                2025-01-10 08:24:44 UTC16384INData Raw: 15 47 db a5 2e 8e c1 af 5a 41 04 ac 48 1e bd de 95 ae 57 e4 b9 aa 48 ea c7 e3 25 52 93 18 24 e7 cb 2a 96 6a f1 fb 2b 64 fd cd 09 7d aa c7 2e db 7f 28 ac 2b 90 ca bc 1c d3 ad 1e d2 2b 4b 59 01 b8 5c 11 99 64 00 93 f6 14 ba e9 34 e9 a5 44 b1 b7 3e 9e ac ed 8d df 35 19 e2 f8 aa 75 65 e1 28 f3 7a e8 53 0e 95 76 ea 64 87 2d 13 7e 66 ed f0 7e 69 3e ad 2d f5 ad d3 44 b1 2c 0e 4e 16 45 1d 2b 60 2d 27 74 0b f5 51 44 bf 9b f9 99 c7 e8 28 2b bb 58 a4 8d ad fe a2 09 50 9c 64 1c 30 f9 c9 a6 ae 3a 1d 4e de c0 5d 22 1a 76 f2 59 a7 2a 39 1f 9b f4 ac b5 d5 aa 5a 4c d7 13 da 17 19 ca 8c f7 f7 ad 8d ce 9b 2c 1b 45 a3 ac e0 9f 4a 86 19 03 b9 a0 2e 4c 7b 02 dc 32 96 4c 8e 68 39 38 b3 41 a0 0b 5b 8b 69 6c a6 13 45 11 e0 00 8b 49 35 1b 48 43 24 96 f3 12 e5 82 98 c3 13 82 7a 62
                                                                                Data Ascii: G.ZAHWH%R$*j+d}.(++KY\d4D>5ue(zSvd-~f~i>-D,NE+`-'tQD(+XPd0:N]"vY*9ZL,EJ.L{2Lh98A[ilEI5HC$zb
                                                                                2025-01-10 08:24:44 UTC16384INData Raw: 4c d2 db b3 f9 6e 38 de c3 71 aa 2d 6d a5 13 93 1c 8e 1d 46 0f 24 7f e4 55 10 cd 34 13 1b 38 96 34 2f c1 72 07 03 db 34 c2 2b 2b c8 ee 3c e8 51 a4 68 b7 23 ed 6c 86 22 9a ab ae 86 52 e4 aa 41 32 47 25 fc 36 f0 1d c6 eb f0 26 46 42 80 7a d4 ec 2c ae 2e 35 68 d2 f2 fd 5a 2b 50 59 76 b9 dd b7 3d bf d7 14 35 bd ff 00 d3 8d eb 33 c5 29 3c 38 ce 40 f7 15 64 53 a5 b7 d5 35 ab 16 8c 2e ff 00 35 97 3b db df f7 ad 68 65 07 e8 6d 38 63 3b 79 93 2b 58 ca c3 6b 8e a3 1d f1 c7 4a 0a e9 9a 2b 65 5b 58 d1 da 37 d9 13 75 2c 18 9e 83 de a8 8e f3 6e 96 41 91 9a 59 f2 4a 15 c8 24 fb 7b 51 e9 6e 6d ec a1 92 ca d5 9e 41 11 66 99 df 39 c1 e7 03 b7 fe 68 27 5a 33 39 e1 fd 34 be b7 27 9e 9e 53 40 37 4a 92 9e 4f f7 c7 f7 aa bc 4e 8b 67 1b 24 0e 8c 92 92 8d c1 cf 04 9c e7 f6 a6 7a
                                                                                Data Ascii: Ln8q-mF$U484/r4++<Qh#l"RA2G%6&FBz,.5hZ+PYv=53)<8@dS5.5;hem8c;y+XkJ+e[X7u,nAYJ${QnmAf9h'Z394'S@7JONg$z
                                                                                2025-01-10 08:24:44 UTC13341INData Raw: 03 c9 1c d1 56 06 93 29 68 81 5e 06 2a b7 84 ed 1b 94 f1 dc 51 3b d4 9f c2 48 f8 ae 85 e4 ed 62 07 cd 32 9c 91 37 82 12 f4 00 60 73 d1 41 fb 55 45 00 3c a9 14 d3 94 6d dc 7d d6 a5 94 6c 16 01 be 0f 5a 65 95 93 7e 22 f4 c4 e5 07 50 d8 ae 80 ca 41 0d 4c 9a 2b 76 24 0c a9 aa 5e d5 57 90 72 29 96 44 46 5e 34 97 45 42 e6 41 c1 19 af 0b 82 1b 90 45 70 c5 8e a3 f6 35 12 8b ee 45 3f 24 4b f1 48 9f d4 29 35 31 70 a4 63 20 55 06 31 d9 c1 a8 98 cf b0 35 ad 01 c2 41 6b 2a 8e 49 eb 5e f3 49 f6 a0 ca 36 3f 09 ae 60 8f 71 46 c5 a6 1c 65 04 8a f7 98 bd 3a fd e8 0d c4 74 26 bb bd bd eb 00 37 78 ce 4f 38 ed 5c 0f d4 93 42 6f 6f 7a f7 9a de d5 8c 12 24 38 c6 78 ae 97 c6 39 34 2f 9a 6b de 69 a2 6b 09 ce 07 3d 3e f5 c2 d9 e4 d0 de 6f be 6b be 60 3d 73 58 c5 e1 f3 c5 77 a9 f6
                                                                                Data Ascii: V)h^*Q;Hb27`sAUE<m}lZe~"PAL+v$^Wr)DF^4EBAEp5E?$KH)51pc U15Ak*I^I6?`qFe:t&7xO8\Booz$8x94/kik=>ok`=sXw


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                131192.168.2.164986792.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:44 UTC738OUTGET /wp-content/uploads/2022/05/Lamb-Chukandar.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:44 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:44 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 81054
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:44 GMT
                                                                                last-modified: Thu, 26 May 2022 09:50:26 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:44 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 2f 03 52 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 09 01 0a ff c4 00 53 10 00 01 03 03 01 06 03 04 05 07 09 05 07 03 04
                                                                                Data Ascii: JFIFHHExifII*CC/R"S
                                                                                2025-01-10 08:24:44 UTC16384INData Raw: ce 66 39 94 4a 87 27 1d f2 16 9d f5 0f a5 7a 05 e2 3c 23 3d b9 47 69 94 a8 d4 9a 0f d7 98 95 51 a7 bc c7 17 80 79 e4 ee 7d 7f 36 0b 1c af 35 48 fc d7 6a 33 ac 44 66 17 5f 2e c8 88 34 7e b0 15 8d ea 3b 9d 3d 35 63 8d 92 d6 39 6a 64 a6 4f 66 c9 87 bb 89 ed 56 23 4b cc c7 aa 43 ba b2 54 2a c1 c6 93 57 9a ed 3d b2 e5 09 d3 36 83 c8 0b 70 b8 6d 57 eb d6 5f 02 dd 92 dc 30 e8 69 e7 61 86 1f 0f a7 e2 59 be ed 6e c9 b4 1a e4 7b 4e e5 b6 98 7a a0 6e e2 d4 ee 83 74 4b f7 49 4d e9 9b a5 e2 97 71 ee d6 fa ff 00 53 4a 2d da fd 4a 7b 27 9a 54 32 32 01 ef f2 62 b6 dd e5 f8 75 b9 68 ef 9d 4a 9f 43 92 71 0f 59 03 23 9e 29 c7 86 9d d8 b5 70 df 9c f5 66 31 04 2a 59 67 cb c8 1c 0c dd 5e 97 e6 aa 6d b9 dc d2 e7 46 5b 19 10 5b 75 3f 6a 7b 30 60 be 75 3e d8 80 39 9f e0 56 58 1b
                                                                                Data Ascii: f9J'z<#=GiQy}65Hj3Df_.4~;=5c9jdOfV#KCT*W=6pmW_0iaYn{NzntKIMqSJ-J{'T22buhJCqY#)pf1*Yg^mF[[u?j{0`u>9VX
                                                                                2025-01-10 08:24:44 UTC16384INData Raw: 11 09 0e fd aa ae d4 8d 86 7e ac c4 6f 7b e7 52 10 67 8c ea 96 5e f7 84 e9 fb a0 04 0e 03 61 28 f4 fb d2 d7 c5 48 aa 69 48 c3 7a 53 c3 4a 13 c9 a7 de 77 d0 a6 29 b5 88 c1 51 07 49 a7 33 7c b3 cf 1e 95 21 4a 81 39 98 52 39 5e 03 38 89 64 f1 eb d0 5d ea c1 6d db 0e dc 38 31 43 a5 4e ac 04 36 0c e5 3a 0d 07 48 f7 82 76 08 2c fd 88 7b 62 9a 35 2a e4 d6 9f 22 93 cc 6b cf ca b5 db 7b 9a a0 cc e3 d2 09 cc da 8b 9b 4c c4 2c fd d0 f5 99 22 6e ea 89 55 fc e8 6a 91 50 16 1e a6 4a 82 46 fc 48 8e b5 cd 80 17 7f c4 92 92 cd 42 cc 76 e3 86 e9 35 44 6b 2e 5c a4 04 ac cc f4 01 f0 b3 1f 3e 79 aa cd 9b 1b db 26 48 bf c8 7b 1a b6 55 5a 8c 46 83 23 37 cb 98 16 4c b4 69 54 fb b6 ab 0e 7d 5a 44 c6 a3 14 68 e6 d1 1b a1 d6 02 5d 3d 7d cb ed cf 3e 63 dc a0 c1 c9 ee 5c 40 df 36 b0
                                                                                Data Ascii: ~o{Rg^a(HiHzSJw)QI3|!J9R9^8d]m81CN6:Hv,{b5*"k{L,"nUjPJFHBv5Dk.\>y&H{UZF#7LiT}ZDh]=}>c\@6
                                                                                2025-01-10 08:24:44 UTC16384INData Raw: fa 3b bd 3a 3f 1a a1 57 a0 0c 6b a0 da 92 eb ac c2 0d 04 0f 0e b6 95 96 5c 4a 10 b3 3b 7b 0c 59 ad b5 32 93 23 99 1f ac 19 60 d0 75 e6 a6 63 52 98 7a 9a 04 4e e6 6e f5 07 78 28 ea 0d 35 86 63 e6 4c 08 66 67 8f 17 af 05 a0 50 6b 7e c4 e1 46 76 90 32 78 bd 47 de a1 e4 26 6d 95 db 13 3f 0d de dd 87 17 87 4a a5 4b 36 9d 12 31 90 1d 89 dd 27 71 13 2a 8d 47 9d 73 c6 20 e5 47 37 5a 02 fb 5f 89 6a 15 5d fa ce 79 d8 56 e5 30 9f 8c 67 a1 d3 65 ad 78 2b 68 50 63 5d 54 ec 4a aa 54 d0 c7 02 e6 0b 03 24 8d 91 65 23 68 19 79 0c bc 2f 36 2d 58 07 0e 8b 04 63 06 41 8c 76 9a d1 8f af cc ab bb cb 66 64 98 ae be ef 60 f1 47 d6 b5 08 d4 7b 6a 06 74 fe 78 66 70 ba 8c 05 47 5e 77 9d 0e 34 3e 45 88 dc 68 e0 ee 03 21 ec 55 35 53 46 79 16 74 e2 af 62 0b 75 17 0c 3a c5 2e 3f 22 42
                                                                                Data Ascii: ;:?Wk\J;{Y2#`ucRzNnx(5cLfgPk~Fv2xG&m?JK61'q*Gs G7Z_j]yV0gex+hPc]TJT$e#hy/6-XcAvfd`G{jtxfpG^w4>Eh!U5SFytbu:.?"B
                                                                                2025-01-10 08:24:44 UTC15835INData Raw: 35 96 a5 80 3d f7 4e bc bb 11 4e 03 b1 9d 21 e0 2a a4 0b cf de f0 a4 c3 1c 3c e0 4a d7 0c c6 b0 d7 16 1c ec fd 06 5a d3 d6 82 58 69 31 92 92 c6 18 88 18 28 23 87 87 da f5 a9 a9 34 d7 c3 37 47 8a 06 05 a8 f2 50 f3 2a b1 99 77 12 7f 33 4e ac 74 3d 35 97 42 46 42 2a 42 7c 07 f9 7c 88 84 13 40 9e d3 26 04 d6 27 f0 26 b5 29 ee bc ee 43 92 4b 59 8e 62 47 bd 90 17 56 b4 66 4f 50 64 29 63 92 c3 da 8b 41 a2 46 38 c6 fe a7 70 56 55 88 c9 3f 66 89 ea 51 33 23 34 cb a6 22 4a 4e 64 f8 cc b5 ee 9d cd 57 e6 3d 9b 5c 56 d2 31 28 38 d8 16 24 5a 11 c0 04 cb 16 94 48 03 a6 8f 19 e2 02 41 11 2a 70 1f f4 a6 ef 32 5d 1a 53 88 7c 59 9d d8 24 b0 10 33 cc 8b 30 4e a2 09 00 70 7a ba d1 8f 10 0e 8c d3 57 b2 37 7a 8b 04 e1 93 2e 2a 07 11 3f fa 48 46 d6 7e f7 a1 49 99 99 b5 8b 4c 66
                                                                                Data Ascii: 5=NN!*<JZXi1(#47GP*w3Nt=5BFB*B||@&'&)CKYbGVfOPd)cAF8pVU?fQ3#4"JNdW=\V1(8$ZHA*p2]S|Y$30NpzW7z.*?HF~ILf


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                132192.168.2.164986892.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:44 UTC509OUTGET /wp-content/uploads/2022/05/u8d0hto3bglbpwnpewf58rxm.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:44 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:44 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 65489
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:44 GMT
                                                                                last-modified: Thu, 26 May 2022 05:00:48 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:44 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 bb 03 52 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 09 01 0a ff c4 00 51 10 00 01 03 03 01 05 05 05 04 05 08 08 05 04 02
                                                                                Data Ascii: JFIFHHExifII*CCR"Q
                                                                                2025-01-10 08:24:44 UTC16384INData Raw: 74 b1 9b f2 e4 b3 2c f8 b2 24 d4 c4 a7 cb 77 46 18 f5 a4 dd fb 45 53 7b 69 65 8a 7e dd 98 e6 da 95 c9 3a 4c 82 16 24 be 0d 17 33 c0 91 67 68 57 65 36 38 52 28 a2 2f 66 5c fb ac dd 52 d2 76 a9 26 4d 6e 41 31 6d 0b d0 8d ad d3 4c e3 88 7c 6a a9 67 d2 ab d6 dd 70 ea 65 57 fb 5b a2 78 b4 cf 20 02 e3 fe 6a 0c 25 59 1a 53 b2 c8 dd 22 8a d1 c8 ab d4 b8 53 6a b7 2c 6b 82 9e ed d9 26 5b c0 7a f0 75 dc f1 5b 05 2a e7 b5 6e aa 94 77 78 9e 0c e3 f2 f1 03 80 12 e7 79 87 26 a5 31 d7 64 ba fc 93 6b f3 4b 35 1b 70 ed 16 99 6f 03 4c 13 be 2f 90 16 7e 9b e4 af 3d 31 96 cb fc 8e 42 6d d6 6c 86 fa 49 e2 6c bb 4b ad c9 3a dc 86 1a 69 8f 77 b5 ac a7 79 d5 12 95 b5 a7 e8 f5 20 6a 0b 43 24 f2 c0 74 ad 96 9b b7 bd 95 d6 ec 0a 7b 13 98 6a 7c d1 10 07 63 9b 5d 4a ab 76 de d6 85 07
                                                                                Data Ascii: t,$wFES{ie~:L$3ghWe68R(/f\Rv&MnA1mL|jgpeW[x j%YS"Sj,k&[zu[*nwxy&1dkK5poL/~=1BmlIlK:iwy jC$t{j|c]Jv
                                                                                2025-01-10 08:24:44 UTC16384INData Raw: c0 69 a2 f1 69 91 cb 37 70 e8 d6 4b 3a b8 69 b4 ca d8 4b 92 d3 45 03 0d 03 1c f9 d7 51 d4 ab 70 e1 d3 41 db 8e 82 21 20 07 01 7a 3b 01 9e af 84 d6 4f 58 b2 58 78 e4 3f 4c 2c c2 46 b6 b3 1c c3 ff 00 92 48 e7 5b 16 55 99 94 e7 f9 36 9c 9a 3d 45 a7 ca 49 33 99 69 3c b9 55 88 eb 0f cc 23 29 c4 c3 2d 31 f8 bd 64 ac 70 28 95 0a 3b 4e b5 53 11 3d 5a 81 d1 ff 00 02 6b 73 db 70 6a f0 19 e0 df e1 8c 87 74 4c f5 ad cf 55 98 85 7a 2f 53 2c aa da b3 29 df 69 21 2f 77 be 59 b4 f7 41 ab 55 99 3d d8 0c 48 dd 3a 4c e6 3a 4c fc ca e7 69 d4 ca d8 a3 b5 46 98 d0 d4 a1 09 99 f0 f2 d1 2e 1b 62 9e 0d 04 ca 29 60 d6 5b d2 88 65 c9 f0 2b 0c da f8 b1 45 63 5f 26 20 2c 96 6a a7 77 c8 a9 d4 1d 70 01 86 33 23 cb 41 8a 6f 73 9f bd 6a 2e ce 11 cc 32 fa 52 ac dd a5 0c 8e 1e 5f 67 7c 70
                                                                                Data Ascii: ii7pK:iKEQpA! z;OXXx?L,FH[U6=EI3i<U#)-1dp(;NS=ZkspjtLUz/S,)i!/wYAU=H:L:LiF.b)`[e+Ec_& ,jwp3#Aosj.2R_g|p
                                                                                2025-01-10 08:24:45 UTC16384INData Raw: 79 d6 3f de 4e 79 46 d9 e0 4c 7e 31 78 12 9a c4 c0 75 ea d0 ac 16 c6 d6 a9 97 0e 0c 49 21 81 37 f2 9d 2f f0 2c ff 00 bd bd ed ee 7b 22 8f 13 22 0e 32 70 99 ff 00 7a 02 06 58 2c 69 d9 65 85 99 49 30 a0 92 2c b8 95 97 b1 89 5a b7 51 52 ae 10 7d d9 8e 9c 71 68 71 07 88 70 1f 5a b1 5c 3b 54 a4 57 a6 42 98 33 9f 64 e2 96 7b a6 5d d0 ef 46 64 b1 0a c5 60 64 b4 13 9f 62 4c 3a 64 8c c1 a7 5d 1c 01 dc 79 f0 34 d2 bd 95 37 84 df c6 18 dc 43 02 71 40 fe f7 75 d0 b3 60 8a be 47 d1 9a 35 95 bc 8d 2a bc 0d dd bf c9 9d df 47 0f bd 33 d0 6a 2a e4 ba a9 55 5a 6d 32 8b 18 4a 34 7a 6e 59 00 17 de 9a a6 33 75 15 36 19 ef df 6a 18 74 19 97 36 28 b4 da ad 2a aa eb a5 31 dd cc 87 47 31 c1 59 ec 8b fc 49 9a 35 eb 6f 69 77 a2 4c e1 ad ca d0 cc 2c 1a 0c 43 c1 f2 79 d6 41 72 00 9d
                                                                                Data Ascii: y?NyFL~1xuI!7/,{""2pzX,ieI0,ZQR}qhqpZ\;TWB3d{]Fd`dbL:d]y47Cq@u`G5*G3j*UZm2J4znY3u6jt6(*1G1YI5oiwL,CyAr
                                                                                2025-01-10 08:24:45 UTC270INData Raw: 41 03 e7 40 07 03 d0 8e c0 8f 61 ea 2e c1 ec 48 9a 38 73 a7 02 45 b9 dd ac 76 76 84 76 bb 34 fe f2 2f de 81 3b db d9 da 7d bd bd 9e de df eb 48 b1 ff 00 2a 27 5a f3 d0 07 01 8e 7c ab ef 6b bd a1 d9 d8 5d 9d be c1 ec fd cb e7 6e 91 0f 67 ec d0 8a 7f 71 d8 bd 02 55 8a a0 76 8f b1 df d8 7f ff 00 69 a4 c9 bd b2 bb 44 47 f6 07 f5 7f 5a 64 cb ee 6f 47 57 6a 51 ee dd 69 6b a6 87 be a2 c6 c8 99 75 7c e8 bb 92 07 74 8a 3c 7e cc 63 9f b3 f6 23 75 a6 3c 1b ea c8 d1 c0 c7 1c 88 79 d3 a3 60 37 60 e6 3d 99 f9 93 3c bb 77 47 fb 50 02 98 67 f0 21 d6 02 3f 5a 0f 73 9f c6 8e ee a0 77 db fb 74 20 40 72 1e 28 e0 c9 67 a7 95 15 9e 40 f8 13 d8 0e 16 2e ea ed e7 ff 00 91 00 22 cb 2e 98 64 3a 31 eb 34 ae e7 02 fb dc cd 28 63 d9 bd 67 f6 26 ec ba 6e 91 f6 19 76 96 23 fb 3d bf cc
                                                                                Data Ascii: A@a.H8sEvvv4/;}H*'Z|k]ngqUviDGZdoGWjQiku|t<~c#u<y`7`=<wGPg!?Zswt @r(g@.".d:14(cg&nv#=


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                133192.168.2.164986977.88.21.1194434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:44 UTC921OUTGET /sync_cookie_image_decide?token=10611.rzO092ek6-SDt2kyiy_-aT38TmrrLFeeNM8QGHf0NYS5h4MqG23D3dbO-Bu7Vyw87__txe4sXEs7qR-3qjvuYy9jkxa6ollQDaq_MD4DdwMW7sY66jVxdMFtDbXKcmbVRFJGq2trR3shvFNjXsDXUtPtriRJ6Yc7rdYNrmf0airFzTWJaqezcsndmts-AUGyLRfYli90WlZ0rCHtPvN4ATA9vluOODP2VZ2Y2w8fRYE%2C.hV-dNHreDtvt1WUj5F4F2n3yTi4%2C HTTP/1.1
                                                                                Host: mc.yandex.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sync_cookie_csrf=1532540365fake
                                                                                2025-01-10 08:24:45 UTC781INHTTP/1.1 200 Ok
                                                                                Connection: Close
                                                                                Content-Length: 43
                                                                                Content-Type: image/gif
                                                                                Date: Fri, 10 Jan 2025 08:24:44 GMT
                                                                                Set-Cookie: yandexuid=491339741736497478; Expires=Mon, 08-Jan-2035 08:24:44 GMT; Domain=.yandex.lv; Path=/; SameSite=None; Secure
                                                                                Set-Cookie: yuidss=491339741736497478; Expires=Mon, 08-Jan-2035 08:24:44 GMT; Domain=.yandex.lv; Path=/; SameSite=None; Secure
                                                                                Set-Cookie: i=hKduAYj5Z/cguiB8dt79k4TKI9P3jmnWboFJl0pAbJ7EO+U0mIdKEa3cXOjzsAHjG3tLvb3Mjh/n+XMkIGLwADWrQwE=; Expires=Mon, 08-Jan-2035 08:24:44 GMT; Domain=.yandex.lv; Path=/; SameSite=None; Secure
                                                                                Set-Cookie: sync_cookie_ok=synced; Expires=Sat, 11-Jan-2025 08:24:44 GMT; Domain=.mc.yandex.lv; Path=/; SameSite=None; Secure
                                                                                Strict-Transport-Security: max-age=31536000
                                                                                X-XSS-Protection: 1; mode=block
                                                                                2025-01-10 08:24:45 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                Data Ascii: GIF89a!,D;


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                134192.168.2.164987077.88.21.1194434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:45 UTC1286OUTGET /metrika/advert.gif HTTP/1.1
                                                                                Host: mc.yandex.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: yashr=7972867041736497480; yabs-sid=917748101736497480; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=789217010fake; yandexuid=491339741736497478; yuidss=491339741736497478; i=hKduAYj5Z/cguiB8dt79k4TKI9P3jmnWboFJl0pAbJ7EO+U0mIdKEa3cXOjzsAHjG3tLvb3Mjh/n+XMkIGLwADWrQwE=; yp=1736583884.yu.45923291736497480; ymex=1739089484.oyu.45923291736497480#1768033480.yrts.1736497480; sync_cookie_ok=synced
                                                                                2025-01-10 08:24:45 UTC832INHTTP/1.1 200 OK
                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                Accept-Ranges: bytes
                                                                                Access-Control-Allow-Origin: *
                                                                                Cache-Control: max-age=3600
                                                                                Connection: Close
                                                                                Content-Length: 43
                                                                                Content-Type: image/gif
                                                                                Date: Fri, 10 Jan 2025 08:24:45 GMT
                                                                                ETag: "677fcb03-2b"
                                                                                Expires: Fri, 10 Jan 2025 09:24:45 GMT
                                                                                Last-Modified: Thu, 09 Jan 2025 13:11:31 GMT
                                                                                Set-Cookie: _yasc=NjAu6PADZqxAqd8It92XFhW3fxddr0Xsp6XD5iyiA8P9eLv4gKli2M6Kvouvx9I5VOpa; domain=.yandex.com; path=/; expires=Mon, 08 Jan 2035 08:24:45 GMT; secure
                                                                                Strict-Transport-Security: max-age=31536000
                                                                                Timing-Allow-Origin: *
                                                                                2025-01-10 08:24:45 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                Data Ascii: GIF89a!,D;


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                135192.168.2.164987187.250.250.1194434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:45 UTC1306OUTGET /sync_cookie_image_decide?token=10611.UeWYupdMkpfPp4KT2NyGuyH-hv9CQNmEH5svCkv9Nfs_t79lW930QCK8crjV8_JRj18t4pXEgl2P3Tk40QLy_X4FgvLnH8Fs1lB0ntswviGtEIQ3JTjkG56ewZgd488brVSZZ2AaiLhM8Zcj8XxQF49mkO-Z7ws67t1Ig54QeZBRUFRWneOCohFszUHiF0yMeSDViV36Zo70xUacWHVIrd1pdE5BB4DOxb0Nl3551YM%2C.tOyVraAiz1KmXy8ai6ofFbotS1g%2C HTTP/1.1
                                                                                Host: mc.yandex.com
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: yashr=7972867041736497480; yabs-sid=917748101736497480; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=789217010fake; yandexuid=491339741736497478; yuidss=491339741736497478; i=hKduAYj5Z/cguiB8dt79k4TKI9P3jmnWboFJl0pAbJ7EO+U0mIdKEa3cXOjzsAHjG3tLvb3Mjh/n+XMkIGLwADWrQwE=; yp=1736583884.yu.45923291736497480; ymex=1739089484.oyu.45923291736497480#1768033480.yrts.1736497480; sync_cookie_ok=synced
                                                                                2025-01-10 08:24:45 UTC1093INHTTP/1.1 200 Ok
                                                                                Connection: Close
                                                                                Content-Length: 43
                                                                                Content-Type: image/gif
                                                                                Date: Fri, 10 Jan 2025 08:24:45 GMT
                                                                                Set-Cookie: yandexuid=491339741736497478; Expires=Mon, 08-Jan-2035 08:24:45 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                Set-Cookie: yuidss=491339741736497478; Expires=Mon, 08-Jan-2035 08:24:45 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                Set-Cookie: i=hKduAYj5Z/cguiB8dt79k4TKI9P3jmnWboFJl0pAbJ7EO+U0mIdKEa3cXOjzsAHjG3tLvb3Mjh/n+XMkIGLwADWrQwE=; Expires=Mon, 08-Jan-2035 08:24:45 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                Set-Cookie: yp=1736583885.yu.491339741736497478; Expires=Mon, 08-Jan-2035 08:24:45 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                Set-Cookie: ymex=1739089485.oyu.491339741736497478#1768033480.yrts.1736497480; Expires=Sat, 10-Jan-2026 08:24:45 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                Set-Cookie: sync_cookie_ok=synced; Expires=Sat, 11-Jan-2025 08:24:45 GMT; Domain=.mc.yandex.com; Path=/; SameSite=None; Secure
                                                                                Strict-Transport-Security: max-age=31536000
                                                                                X-XSS-Protection: 1; mode=block
                                                                                2025-01-10 08:24:45 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                Data Ascii: GIF89a!,D;


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                136192.168.2.164987592.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:45 UTC509OUTGET /wp-content/uploads/2022/05/wpqtsvzndedzpwarkd2_nwsg.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:45 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:45 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 70196
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:45 GMT
                                                                                last-modified: Thu, 26 May 2022 05:01:25 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:45 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 2f 03 52 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 09 01 0a ff c4 00 56 10 00 01 03 03 02 03 06 03 03 07 07 0a 04 03 07
                                                                                Data Ascii: JFIFHHExifII*CC/R"V
                                                                                2025-01-10 08:24:45 UTC16384INData Raw: e8 5e d8 87 fb 8b 05 56 f0 18 79 b1 18 7e b5 4f 93 3d d9 8e e4 44 49 be 67 ea 43 6a f0 b0 19 12 19 a2 23 82 00 66 8f b4 d1 11 f3 40 0c 11 90 41 00 5c d0 cd 03 44 40 1f 04 11 33 43 34 01 d1 be a4 90 1a 54 10 0b 02 32 49 1f 34 20 19 04 54 70 e4 50 26 7c 41 04 54 01 91 c0 d1 01 00 40 2c 82 22 3a 10 06 08 d9 e0 82 08 05 90 cd 11 04 01 f3 46 45 46 40 1d 1d 11 2a 0c ba 7d 28 4c 28 7b 79 93 d0 8c 2c b1 ae ea 20 46 18 c3 91 28 d9 95 82 79 d3 8c 23 b1 64 9a 7a 9a 23 8e e3 89 35 21 c7 16 96 6f 73 b2 e9 c8 27 71 2d ca d0 cd 48 02 66 93 bc e9 5a c3 cc 1e 1c bb d7 12 48 f9 b6 63 ab 13 71 19 25 56 33 41 46 74 48 7c d5 5a a0 c3 27 a6 03 52 4c 82 39 6c cf d2 b4 0b a9 96 23 34 78 aa a5 12 1b f5 8f 2a 33 04 67 eb 58 1e 3d a8 a6 f6 97 f1 16 6b 3d 96 ad ba 74 88 da e3 24 05
                                                                                Data Ascii: ^Vy~O=DIgCj#f@A\D@3C4T2I4 TpP&|AT@,":FEF@*}(L({y, F(y#dz#5!os'q-HfZHcq%V3AFtH|Z'RL9l#4x*3gX=k=t$
                                                                                2025-01-10 08:24:45 UTC16384INData Raw: 81 8f 4a 69 52 ba be 1a ee 3b 63 00 fa d1 3f 3d 87 c6 cb 6c 9a 26 74 be f5 e3 1c 33 f9 16 4c 65 5c 76 66 b1 0e 36 76 b1 68 a9 55 58 a2 43 75 f9 2e 60 d0 f3 75 a8 2b 9e 1d 56 b1 21 a0 a5 54 58 80 d7 ac f9 c9 56 8e e4 71 ea a0 c1 d7 d6 6a 53 bc e0 2a e4 f6 90 60 2d 17 4e 39 82 e9 72 f3 a8 68 aa 32 a6 c3 aa d2 a4 6b d4 ea e3 3c 31 c3 49 96 30 c0 fe 64 7b 86 ea 76 07 87 18 2c 67 99 6e cf d2 be 6b 01 f9 45 bc cb 99 25 24 05 e8 bb 87 0f ee 2a 5b 96 b5 56 26 a8 a9 e4 47 cf bd aa 6c cf 69 86 23 79 58 ee 3c 54 55 e6 f5 78 e9 2e c9 7f 4c e3 e4 0e b5 86 c3 69 58 19 65 83 2e 5d e9 94 fa 93 4c b5 a0 59 1b 40 38 66 64 a1 56 e9 e6 c5 da fc 54 63 44 98 f9 d3 75 e4 bf 9b be b0 51 ba df 64 ad 77 5f 20 00 e5 04 e1 97 9a 92 d3 ad 34 5b 31 e7 05 08 00 31 8b 43 71 80 fe f8 93
                                                                                Data Ascii: JiR;c?=l&t3Le\vf6vhUXCu.`u+V!TXVqjS*`-N9rh2k<1I0d{v,gnkE%$*[V&Gli#yX<TUx.LiXe.]LY@8fdVTcDuQdw_ 4[11Cq
                                                                                2025-01-10 08:24:45 UTC16384INData Raw: 8a 7b 36 8e f4 f4 cc 4f d8 80 46 13 dc 84 48 fc 3d e9 db 3e 94 ae 0c 6f 1c 50 c0 7a 47 04 02 47 e9 40 c1 2b b4 3e 74 0f 00 dc 80 4a 31 e8 ed f5 a7 41 1b 32 49 6d d8 9d 99 e7 ca 2a d0 22 71 b0 e5 25 f5 9e 74 a9 98 b2 3b 8b 04 8c 3d ee 9b a8 07 7d 3b 95 8e c3 e2 5d cb c3 1a a0 4e b5 eb 52 69 ae fa 1a 2d 85 f3 82 ac bc 1e 94 00 34 43 d6 6b cf 00 7a 03 c1 9f ca 46 3f ab d3 f8 83 4c f0 dd 1f 13 83 bc 3e b0 5d 9f 63 71 46 dc e2 15 35 a9 d4 1a bc 4a 94 72 eb 65 dc d7 86 b9 e6 d6 e2 53 16 95 f3 5e b2 6a 21 3a dc ab c9 a5 4b 0e b8 ee e0 9a 90 3d e0 03 13 dd 92 18 2f 35 f8 3f f9 48 2b d4 7f 0f 06 f6 a6 0d 4a 38 73 54 62 73 fd 60 bb 4b 86 3d e4 ec 7e 2a 45 07 68 b5 c6 0d d3 e6 8e f1 60 e8 a8 57 ea 0d 61 99 2f c6 fb a2 24 94 c6 69 f5 81 c2 a1 0c 73 fd f3 43 8a 0c c9
                                                                                Data Ascii: {6OFH=>oPzGG@+>tJ1A2Im*"q%t;=};]NRi-4CkzF?L>]cqF5JreS^j!:K=/5?H+J8sTbs`K=~*Eh`Wa/$isC
                                                                                2025-01-10 08:24:45 UTC4977INData Raw: 83 2e 7b 62 af 66 57 a4 52 2b d4 c9 34 aa 83 45 83 ad 3a 38 1a f5 20 2e 17 63 1e 4e ba 5b 79 70 4d 6f fa 25 af c6 9a 20 d3 ef 1a 68 cc c3 63 15 36 b0 09 d1 7e 43 ea 50 ad 3c 49 5a de 47 96 9c ed 72 60 03 ee e7 24 73 3d e1 ee d8 b6 de 34 f7 54 b8 f8 5c 0e d4 e9 99 5c f6 b9 6f 19 d1 07 cd 6b fe 68 73 2c 30 00 b2 3e 8f c5 b5 2c 2a 2a 6f 08 06 dc 73 48 6b 6e e5 13 34 43 3d bd 47 f3 e4 89 9f 21 62 20 a4 05 8c cb 1e 6d e8 80 7b b2 2f ab 34 4c c4 cc 3c d4 5d b9 62 3b cf 2f 4a 00 c6 1e 9d 80 81 98 e3 89 65 b9 14 d9 23 3d db 11 01 ec 00 84 5a 17 8f d7 e8 40 25 a2 5a fb 4b 00 14 e3 c4 88 35 ca 47 ea 44 00 2c 03 97 54 b9 91 cf fb c8 05 40 f3 3c 72 e5 47 db b3 af d4 9a 18 67 ef 34 30 d1 6b d0 80 71 e5 01 19 60 26 68 87 b3 71 62 09 20 0c 1a da 5f 36 1d 68 8f 6a b2 e8
                                                                                Data Ascii: .{bfWR+4E:8 .cN[ypMo% hc6~CP<IZGr`$s=4T\\okhs,0>,**osHkn4C=G!b m{/4L<]b;/Je#=Z@%ZK5GD,T@<rGg40kq`&hqb _6hj


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                137192.168.2.164987292.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:45 UTC743OUTGET /wp-content/uploads/2022/05/Panjabi-Lamb-Masala.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:45 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:45 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 65358
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:45 GMT
                                                                                last-modified: Thu, 26 May 2022 09:50:53 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:45 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:45 UTC16384INData Raw: bd c0 0b db 17 1d 53 11 49 0b 9e e9 6a 1c 40 03 d0 c6 8e 7d 94 aa 9a c9 2a e9 9b 19 6b 03 7f 08 6b 40 37 5e 5b 5b 3b d3 d5 16 5e 15 d5 a5 d3 75 ea 69 d8 1c 41 75 9c 07 b8 21 33 e2 dd 59 d2 d7 4c 5e eb bd ce 3f 45 54 25 75 3b 84 cc bb 5c dc dc 2a 5a ca a7 d5 54 ba 47 9b dc dd 74 e2 e9 a3 1c 9d d8 5e 65 dc 49 ea ba 17 d9 1e b4 74 df 16 b6 3b 9b 4c db 0c f5 5c dc 1f 75 63 a1 d7 bb 4d d6 a8 ea da eb 79 72 82 7e 57 ca 73 8d c5 d1 31 96 f6 7a 9f c4 1a bb 6a 9b 20 17 23 00 df 00 05 ce 27 8c cd a0 ea 54 2e 1b e4 85 ce da 3d b9 04 2b c8 2b dd a8 d5 d4 b7 cb 3b 5c cd c0 13 f8 4e 6e a0 c6 e1 4b a9 b4 48 37 b6 a5 86 07 ed 38 de de 3f 35 e6 c6 6d ed 9d 7c 54 44 f8 6e b8 6a 1e 11 8d 91 3c b6 68 3d 04 f6 ec 55 7c 5a dc f4 23 ee 5a f5 03 e4 a6 91 d6 fb cb 45 d8 47 7f 65
                                                                                Data Ascii: SIj@}*kk@7^[[;^uiAu!3YL^?ET%u;\*ZTGt^eIt;L\ucMyr~Ws1zj #'T.=++;\NnKH78?5m|TDnj<h=U|Z#ZEGe
                                                                                2025-01-10 08:24:45 UTC16384INData Raw: aa 1f b4 6f 0b 7d ea 9a 47 c2 dc 38 ee 6d 87 0e ea 3e a9 c9 6a 89 8b d9 e7 2d 53 0d 64 81 be 9b fe 4a 6c 3a 80 9e 81 b1 e2 ec f8 4f 5b 76 51 f5 68 1d 07 9b 04 8c 2d 91 a7 20 aa 78 27 74 44 8b e0 ac 23 6e 34 6c eb 91 78 da 87 07 b7 38 26 c4 2b cf 22 5a a0 1e 1d 8d b7 f9 05 93 86 71 24 82 e6 d9 5b 5f 3c d2 c0 c7 93 60 e8 c6 d6 db 95 35 ad 9a 47 bd 0b 82 9e 5f 2f 73 9c 1a c1 d6 e9 6e 69 da 4c 61 b2 81 93 61 95 0e 17 f9 ef df 2c 83 6d f2 db a7 6b 75 46 5f 64 65 ac b7 a6 ec c5 c7 ba 8e cd 36 87 e1 a9 a9 8c 5c c1 1b 1a 78 56 b0 d5 d3 bd ac f3 e9 05 ce 0b 9a 6d 75 98 81 b5 f3 d4 33 c8 6b df 73 81 ca d4 51 e8 f5 b5 b2 99 26 8f cb f2 86 77 e1 38 72 7e 87 35 15 ec 3a ef d9 8e a7 71 86 29 99 20 c8 37 b8 54 b5 5a 85 55 55 2c 74 e1 a2 36 34 9b 91 8d cb 67 e1 c8 7c 9a
                                                                                Data Ascii: o}G8m>j-SdJl:O[vQh- x'tD#n4lx8&+"Zq$[_<`5G_/sniLaa,mkuF_de6\xVmu3ksQ&w8r~5:q) 7TZUU,t64g|
                                                                                2025-01-10 08:24:45 UTC16384INData Raw: e2 ed 2d 9c f3 cf 92 6a 9b d1 a8 ae f1 0d 5d 40 20 38 45 1f 66 ac bd 6d 74 a4 9d 97 2e fe 22 b3 d5 5e 30 89 c4 88 f2 07 52 b3 ba af 8b df 20 db 1b cb 47 5b 2d 59 92 a2 d7 53 af 7b 1e 7c d9 c5 fb 5d 67 a7 d7 db 03 1c 6e 0f 45 9b ac d5 df 29 77 a8 92 4a aa 92 67 c8 4e e2 b0 96 25 26 68 a6 d1 65 5d ac 49 52 e3 ea 36 55 c1 f7 75 dc 72 53 49 c8 d8 64 91 ad 1d d5 28 a8 ad 0a db 66 a7 c2 7a 73 6a eb 7c d7 7e 01 71 7e eb 6d 57 59 5b 1b 7c b6 b7 d0 3a 83 85 94 d1 e2 9a 06 b4 40 43 71 92 b4 7e 74 ae a5 73 1e e6 ed 02 e4 ae 1c 9f 69 59 d5 1d 44 8b 5d 58 20 a7 f3 26 70 dd 6c 0b ac 7c 92 ba aa 77 4c f3 f2 4e ea 13 99 ea 9d 1b 5c 4b 1a 6d 73 d5 33 60 2c 02 eb c1 8a 95 b3 9f 24 ed 87 8f 74 11 65 05 d5 a3 12 95 0b 20 80 59 94 0b 23 42 c8 59 00 04 76 42 c8 72 81 01 00 85
                                                                                Data Ascii: -j]@ 8Efmt."^0R G[-YS{|]gnE)wJgN%&he]IR6UurSId(fzsj|~q~mWY[|:@Cq~tsiYD]X &pl|wLN\Kms3`,$te Y#BYvBr
                                                                                2025-01-10 08:24:45 UTC139INData Raw: 40 f7 39 ee 39 3c 02 98 0f 36 33 1b 9a d6 8d d3 be f7 27 36 09 72 c6 0c 8c 8e 26 79 92 9c 5d c4 58 1e ea 38 32 36 53 1c 5c f5 71 19 3e dc a7 41 3f e8 40 3d 44 fa 9c ee 6e 80 03 a2 b3 fc b0 77 16 b6 e4 8e 8e eb 73 d9 27 6b 7c d0 c6 48 1e f1 cd 85 c1 3e e9 7b 80 0d a7 83 af c6 f7 75 4e 01 25 cd 25 31 30 b0 7a 9e ec 5c 8e f7 48 43 2e 82 1d c7 73 e7 06 f9 0d 60 b7 d1 05 33 66 9e 31 e4 ce ef f7 79 bc fb a0 80 3f ff d9
                                                                                Data Ascii: @99<63'6r&y]X826S\q>A?@=Dnws'k|H>{uN%%10z\HC.s`3f1y?


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                138192.168.2.164987792.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:45 UTC509OUTGET /wp-content/uploads/2022/05/5jdrwn4xmhcn_uvibhexwufx.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:45 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:45 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 52937
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:45 GMT
                                                                                last-modified: Thu, 26 May 2022 09:35:03 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:45 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:45 UTC16384INData Raw: 14 5d 80 86 a2 92 8b 28 05 02 8c 1e a9 19 46 a4 0a ca 19 49 46 39 20 15 9e 88 c1 c2 48 46 39 a0 16 11 a4 84 a5 00 31 cd 2d af 20 e3 3b 24 23 52 48 2b 68 e9 2e 90 98 27 85 8f 0e d8 82 32 b9 37 18 fc 23 2d 32 55 d9 8e 97 6e 4c 5d 0a eb 4d 24 1c 8e 6a 4c 52 34 fe f3 74 20 f2 0d 5c 35 56 da 97 53 d6 42 f8 64 6e d8 70 49 6c c1 c3 9a f4 df 14 f0 2d b7 89 e9 5f e2 40 d6 c9 8f 2b c0 dc 15 e7 be 2c e0 8b af 0a d4 38 b9 8e 96 93 3e 59 00 e5 ee 84 df c9 56 1e 3b a1 ad 56 b2 ab d5 3c da 80 7a a1 62 59 39 40 80 53 02 60 7a a5 89 01 50 40 a2 c0 7a 24 98 da 7a 23 d4 11 87 02 80 6c c2 d3 d1 24 d3 84 fe 42 2c 8c a0 16 ca 71 a1 be c8 29 0d 23 40 f6 41 01 9c 05 28 73 48 4b 0a 40 12 d8 d7 3d e1 ad 69 2e 27 00 0e 65 25 75 5f 84 3c 0a 6f 55 e2 f1 5b 16 69 21 77 e1 34 8d 9e ee
                                                                                Data Ascii: ](FIF9 HF91- ;$#RH+h.'27#-2UnL]M$jLR4t \5VSBdnpIl-_@+,8>YV;V<zbY9@S`zP@z$z#l$B,q)#@A(sHK@=i.'e%u_<oU[i!w4
                                                                                2025-01-10 08:24:45 UTC16384INData Raw: a6 56 89 27 a8 1a 88 2d cf 3e 8b 97 f0 b5 8a 4b bf 11 43 4a 22 2f 63 5d 97 e3 92 f4 95 1b ad fc 3d 4f 15 3b a4 8c d6 38 60 0f e1 f6 5d 0d 6e 74 ba 3c c8 b7 da 28 27 f8 59 66 af 91 f3 4f 07 80 e7 9c 9d 07 04 ab df f8 07 84 e8 ed 4d a3 6d 9e 9e 40 1a 03 9e f1 97 b8 f7 25 59 52 d5 78 bf 88 5d 92 4a 3a aa a0 4e 09 56 50 48 86 db 67 3d bd fc 21 b3 d5 42 6a 2c f5 12 d2 3d bb ba 17 79 da 47 a7 65 9a 77 c2 ab 8b 9a 4d 2d 5c 12 b7 4e d9 d8 e5 75 98 6a 4c 73 00 4f 95 dc 82 a6 bb d5 8b 55 0d 65 58 9d b0 b4 34 b9 ae cf 5f 4f 55 49 c6 3d b2 f0 86 e7 47 24 65 80 d1 5e e9 ad 15 52 b1 f5 52 48 18 63 84 e4 33 b9 25 75 7a 5e 04 a1 a1 81 a0 57 55 ba 36 02 04 6d 21 ad c9 ea 47 5f ba c4 f0 27 0e c5 7c ba 36 fc fb f4 02 a2 39 0b 8d 2e 92 5e 3d cf fb 2e b4 f2 19 0f 86 64 0f 3d
                                                                                Data Ascii: V'->KCJ"/c]=O;8`]nt<('YfOMm@%YRx]J:NVPHg=!Bj,=yGewM-\NujLsOUeX4_OUI=G$e^RRHc3%uz^WU6m!G_'|69.^=.d=
                                                                                2025-01-10 08:24:45 UTC4102INData Raw: d7 1f 3a a8 ff 00 ee 42 0d 41 98 e7 72 52 0c db ac 64 dc 7d 69 8f fe 61 a7 d9 57 cd f1 2a da dc e9 73 9d ec 12 81 d0 0c de a9 06 70 3a 85 cc 27 f8 a3 4c 32 23 85 ee f7 55 55 1f 14 a5 39 f0 e9 c0 f7 28 49 d8 1d 52 07 54 cb ab 1a 3f 30 5c 36 ab e2 75 c1 c0 e9 74 4c fe 6a 96 a7 e2 15 ce 60 71 54 e1 fd d1 84 e0 51 e8 49 2e 71 33 9c 8d 1e e5 57 d4 71 1d 0c 2d 25 f5 11 8c 7f 69 79 ce a3 8a ae 53 e7 35 32 9f 77 2a e9 6e 55 53 67 54 ae 39 f5 29 68 51 e8 1a de 3f b5 53 83 fd 29 84 f6 1b ac f5 6f c5 6a 18 c1 11 35 ef 2b 8b 3a 47 bb 9b 89 49 51 62 8e 8f 59 f1 52 b6 4c 8a 78 5a d1 dc ee b3 f5 9c 71 7b ac c8 75 53 98 d3 d1 bb 2c ce 7d 51 e5 4d 92 4b 9a ba aa a1 d9 9a 79 1f ee e2 99 04 9e a5 36 0e 11 e7 aa 01 68 75 49 ce 79 a3 cf 44 02 b2 87 44 44 f2 dd 0f ba 00 c6 c8
                                                                                Data Ascii: :BArRd}iaW*sp:'L2#UU9(IRT?0\6utLj`qTQI.q3Wq-%iyS52w*nUSgT9)hQ?S)oj5+:GIQbYRLxZq{uS,}QMKy6huIyDDD


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                139192.168.2.164987692.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:45 UTC742OUTGET /wp-content/uploads/2022/05/Murgh-Tikka-Masala.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:45 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:45 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 69732
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:45 GMT
                                                                                last-modified: Thu, 26 May 2022 09:51:41 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:45 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 02 2f 03 52 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 43 10 00 02 01 03 03 02 05 02 04 04 04 04 05 04 02 03 01 02 03 00 04 11 05 12
                                                                                Data Ascii: JFIFddDucky<C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222/R"C
                                                                                2025-01-10 08:24:45 UTC16384INData Raw: 89 d8 9a 6d 0d 39 b8 15 34 e8 81 9c e4 d2 1b ad 28 f1 93 57 be 17 f0 fc 9a e6 a0 37 0d b6 e8 72 ec 7b d2 6d 45 5b 0e cb 0f 07 f8 60 df 4e b7 d7 8b b6 dd 08 c6 ee e6 ba bc db 05 be 60 00 46 80 28 03 a5 41 8a 08 a0 b7 f2 63 55 58 22 5e 05 4d 85 93 f0 b0 ee 20 21 6d cd f6 15 c9 39 b9 3b 34 e3 44 98 17 cf 2b b8 60 40 bc e7 b9 34 e0 78 a2 3b b2 1b 6f 41 ee 4f 7a 88 67 67 95 96 33 85 3c 92 6a a7 53 d7 b4 ed 31 31 24 85 e5 1f 95 4f 5a 84 c7 c4 d3 0b 88 c9 50 b8 50 06 7f 5a 27 b9 6b 78 cb c8 70 0f 00 fb d7 3d 7f 1d 47 28 da 21 09 8e 99 15 77 e1 ff 00 12 47 7f ff 00 91 67 52 ed ea 00 77 15 5b f6 85 4b d1 ae f3 63 6b 71 1b 28 2e c7 72 1e f5 1a 3b 86 76 75 45 2a 8a 70 5b fa cd 2c 49 19 93 cd 62 49 51 b1 06 3a 9a 39 22 5b 74 48 88 06 4f a8 fb 0f 8a 09 23 de 04 96 e6
                                                                                Data Ascii: m94(W7r{mE[`N`F(AcUX"^M !m9;4D+`@4x;oAOzgg3<jS11$OZPPZ'kxp=G(!wGgRw[Kckq(.r;vuE*p[,IbIQ:9"[tHO#
                                                                                2025-01-10 08:24:45 UTC16384INData Raw: b9 b8 69 87 92 a8 8c ca 17 00 64 74 5e 69 ed 3a d3 4f 0e 5a fc 6e 4c 8e 01 c1 ff 00 e7 eb 59 76 cd 26 e2 95 3e ca a8 c8 43 ea 90 84 f7 51 9c d3 a9 24 83 d3 00 27 7f 51 f1 56 b7 43 4f b8 96 46 b7 89 60 b5 0e 42 2e 39 23 e6 aa 41 6b 79 64 58 9c 95 6e 30 a3 a8 a7 a4 e8 9c 79 1c b5 43 d6 f3 dc 43 72 82 cd 9d 6e 19 b9 c1 e2 b6 30 e9 fb 02 dc 5c 4a f2 cf 90 ce 58 d5 16 92 74 db 43 9b 87 fe 61 e0 31 ec 2a ce e3 c4 90 5b 42 05 b8 fc 43 9e 17 9a 5d 9c d9 dc e7 2a 48 d0 c2 ec 8e a1 49 58 d8 71 f0 69 27 c4 36 90 5c f9 0f 20 91 c7 52 83 3b 7e f5 89 b8 d7 f5 1b a4 6d f3 79 71 e3 e9 4e df 15 63 e1 8b 88 21 12 09 e3 dc 8e 32 4f 73 44 ee 2a d0 b1 f8 ce 4f ed a2 56 a1 ae 69 e2 e2 67 1a 7e e9 09 e1 f3 59 7f f1 cb af c4 c8 6d 61 44 cf 4c 0e 95 2f c4 d3 5b 47 77 b2 04 28 a7
                                                                                Data Ascii: idt^i:OZnLYv&>CQ$'QVCOF`B.9#AkydXn0yCCrn0\JXtCa1*[BC]*HIXqi'6\ R;~myqNc!2OsD*OVig~YmaDL/[Gw(
                                                                                2025-01-10 08:24:45 UTC16384INData Raw: f6 14 dc 7d 21 c7 33 7b a3 9c 59 69 b2 4b 26 65 b1 2b 83 93 ce 73 fd aa ee 2d 26 56 c2 c1 6e 15 73 d4 a8 e6 af 66 b9 85 27 49 51 36 22 82 49 c5 39 0f 89 6c 56 20 f2 7a 4f 76 db c5 25 14 53 c9 37 d2 20 47 e1 a9 e4 e5 9c 0c 9e 54 70 2a de 1f 0d 5b 02 ad 3a a8 55 1d 3d e8 45 e2 2b 59 b0 62 9a 36 07 d8 d3 33 eb 17 12 bb 08 82 ae 3d cd 3a 4c c9 bc 8f 45 b3 2d ac 09 b0 15 c0 1c 02 6b 2f e2 3b 99 e6 b2 78 ec 94 92 46 3d 3c e6 96 54 ce 1d f7 3e ee bd 73 48 65 86 da d8 b3 c8 ca bd 76 9e a4 d1 28 72 54 ca 82 e2 ef b6 63 ed b4 6d 46 68 0a ca af 18 07 df 8f ed 53 e1 f0 9a 96 52 d7 40 e4 67 1b 6a e2 dd 8f 9c d1 5b 46 14 8c 16 cb 73 52 63 81 ad 81 72 43 6e ea 58 f4 f8 06 a2 18 61 13 a6 79 f2 32 b3 fc 0f 4e b0 8c 4c f1 49 2a a1 f5 01 c8 fd ab 3b 76 2c 2f 2f 76 c1 0b 26
                                                                                Data Ascii: }!3{YiK&e+s-&Vnsf'IQ6"I9lV zOv%S7 GTp*[:U=E+Yb63=:LE-k/;xF=<T>sHev(rTcmFhSR@gj[FsRcrCnXay2NLI*;v,//v&
                                                                                2025-01-10 08:24:45 UTC4513INData Raw: ec bd b3 de 87 4e 0f 19 e8 a2 80 03 30 3d 01 51 8c 66 92 0f b1 38 3f de 95 c6 4e 57 2d d0 2f b5 19 2a 07 d2 4b 8e fd 85 00 16 ff 00 48 56 00 05 ed dc d1 12 33 fd 3e c2 81 e9 95 3b 89 ea 4d 24 8c 1f 48 20 77 34 a8 00 58 e6 94 09 39 c0 cd 11 04 00 71 c1 ef de 80 c8 1c f0 3f ce 8a 1d 85 92 dd 28 c3 7b 7e 94 4a 7f 6f 6a 35 07 78 c0 e7 3d 31 9a 54 16 19 62 38 c7 3d e8 f3 48 70 43 f3 cf 7e 28 ca 90 70 46 0e 3b 51 41 61 83 c5 1e ec 9e 68 82 16 e9 f7 a4 e0 96 f7 a2 82 c5 86 a2 dd 48 39 c9 e6 8b 9a 54 3b 1c cf 7c 51 6e 14 81 92 3b e2 81 04 53 a0 b1 7b b1 44 5b 34 9e 71 43 0d 8f 8a 28 56 2b 7d 16 fc d2 70 68 60 d1 41 61 93 45 fa d0 c5 0c 51 41 60 cd 0a 18 a3 c6 3a d0 20 a8 77 a3 a1 8a 00 14 28 62 86 28 00 b1 43 14 ac 50 c7 34 e8 02 c5 0c 52 b0 4d 02 b8 a2 80 4d 18
                                                                                Data Ascii: N0=Qf8?NW-/*KHV3>;M$H w4X9q?({~Joj5x=1Tb8=HpC~(pF;QAahH9T;|Qn;S{D[4qC(V+}ph`AaEQA`: w(b(CP4RMM


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                140192.168.2.164987492.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:45 UTC736OUTGET /wp-content/uploads/2022/05/Karahi-Murgh.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:45 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:45 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 74705
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:45 GMT
                                                                                last-modified: Thu, 26 May 2022 09:53:07 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:45 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 02 2f 03 52 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 ff c4 00 45 10 00 02 01 03 03 02 05 02 03 05 06 05 04 02 00 07 01 02 03 00 04 11 05 12
                                                                                Data Ascii: JFIFddDucky<C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222/R"E
                                                                                2025-01-10 08:24:45 UTC16384INData Raw: 25 89 48 55 00 60 33 75 2b f9 9c 54 d9 8d 3f 14 f1 93 b5 a4 09 81 dc 01 fe f5 42 ea ea 6d f1 45 b8 79 89 eb 40 38 00 e7 bf e5 58 f4 52 8d 91 4d 77 71 34 ae 44 01 e5 ce e7 70 71 b5 8f 7a 8e d6 f5 d2 57 b7 b8 0a 0c d9 8c 4a bc 63 8e 83 da aa ea d7 b1 58 22 bb c8 03 38 cf 5e 6b 93 8b c4 70 9d 40 7e 21 a4 11 13 95 23 a0 6f 9a 71 b9 74 86 f8 a3 d1 16 d9 6d 60 b8 94 3f ef 1c 88 6d e3 07 39 f9 cd 4c d1 24 33 c1 66 8b 91 6e 30 ec 0f d4 e7 92 4f c8 a5 a6 3f 9a a2 73 16 45 ba 81 10 03 ac 87 a5 5d 10 2d 95 d3 89 1d 59 a0 53 34 ee dc 87 7e b8 fd 78 a1 23 37 dd 12 c3 08 8b 57 99 8e 58 aa e0 fc 7a 6a e5 aa 99 2d a3 da d8 3b b3 9f 8c d5 4b 5b 93 74 ef 72 db 55 9d 0c 87 ee 46 68 ad da 5b e8 f3 dd e7 3e 4c 4e ed f6 03 35 aa fd a9 10 78 37 8b ef bf 1d e2 dd 52 71 8c 1b 86
                                                                                Data Ascii: %HU`3u+T?BmEy@8XRMwq4DpqzWJcX"8^kp@~!#oqtm`?m9L$3fn0O?sE]-YS4~x#7WXzj-;K[trUFh[>LN5x7Rq
                                                                                2025-01-10 08:24:45 UTC16384INData Raw: cf 26 0c 1a 34 85 1a dc 81 74 a2 0f 14 b1 47 1c 53 03 ac b5 4c da 43 cf fc b5 fe 94 a9 d6 83 fe 0e 0f ff 00 1a ff 00 4a 54 01 cb 81 8a 40 66 9c 28 62 98 87 21 00 60 f5 a2 7d 67 34 cc 54 83 81 4c 63 40 c5 2c 95 20 a9 20 83 90 47 b8 a5 8c 9a 20 67 bd 21 1e f3 e1 dd 6c eb fe 1d b5 bd 03 7c ca a2 29 47 b3 ae 01 fd 47 34 75 9b 17 11 c5 7b 01 63 25 bb 07 28 06 77 0e f5 e7 bf b3 7d 71 6c 35 59 b4 c9 d8 7e 1e f1 72 a0 9c 62 55 fa 7f 5e 47 e9 5e a8 8c 4c 58 65 2a 1b 81 df f2 af 3f 34 38 48 e8 c6 ed 1c ec d2 fe 16 78 66 81 c3 5a dc 82 42 b8 c8 39 ec 7f 31 5c 87 8d f4 cb 55 ba 87 53 d3 d0 c6 8a 17 cf 88 0e 13 3d 08 f8 ae bb 50 b1 fc 0c 13 5a 32 b7 e1 9d bc cb 77 3f c0 dd d7 fd 47 da aa 79 8f aa 68 77 1a 56 11 a5 73 b7 63 00 0e e3 d0 e7 da 8c 53 e2 cb 9c 79 23 4f c3
                                                                                Data Ascii: &4tGSLCJT@f(b!`}g4TLc@, G g!l|)GG4u{c%(w}ql5Y~rbU^G^LXe*?48HxfZB91\US=PZ2w?GyhwVscSy#O
                                                                                2025-01-10 08:24:45 UTC16384INData Raw: c4 67 cb f2 f1 9f b9 f8 ae 4f 49 d2 e7 8f 57 87 cc 66 83 63 02 64 2b 8d b5 d6 dd 6a 36 d0 34 89 6f b5 7d e4 1d 5c fb d4 4e 5c 76 87 5c b4 c6 cb 78 f0 ab 79 cd b6 65 38 e7 9a 64 97 46 fe 19 16 76 dd b8 63 27 b5 67 b5 e0 99 8a c9 ea 43 c9 63 54 8d d1 59 b6 01 9c 1e 18 77 14 a3 95 cb b1 3c 69 11 47 a2 df 40 d2 79 08 19 23 6e a4 f3 cf b5 1f ec ed 5f 50 76 8c c0 b2 32 0c b0 24 0a db 8a e1 47 96 22 2d 9e 37 31 ad 19 ec e2 44 17 d7 af 22 f9 cd 94 0a 71 bd 6b 7e 49 ab 22 9a 67 9f 0b 09 2d 18 89 91 b6 92 71 8a b5 61 33 a2 c9 16 58 6f 3b 40 27 86 15 d2 6a 5f 85 ba 75 4b 78 42 c4 ab 82 49 cb 67 de b9 39 e2 36 b3 bc 7b 89 39 ca 9a 88 cd 49 d1 aa 8b ab 66 e4 5a 57 9d a8 a5 89 f5 48 d8 df 8f e1 f7 af 58 b4 81 74 bd 2a 3b 6b 60 0a 22 e1 71 df e6 bc f7 c1 70 49 be e2 ee
                                                                                Data Ascii: gOIWfcd+j64o}\N\v\xye8dFvc'gCcTYw<iG@y#n_Pv2$G"-71D"qk~I"g-qa3Xo;@'j_uKxBIg96{9IfZWHXt*;k`"qpI
                                                                                2025-01-10 08:24:45 UTC9486INData Raw: 46 70 33 fd 3b 52 e8 4e 47 5e f9 fe 75 2d bd bc b7 72 a4 16 f1 b4 92 31 c8 51 df da 80 23 04 b1 24 0c 92 7b 77 35 e8 1e 0c fd 9a 5d 6b 4c 97 9a 86 60 b2 1c 90 dc 66 ba 6f 05 fe cc e0 b0 8a 3d 57 5f 03 70 f5 24 35 d5 6a ba f0 d9 f8 7b 50 b1 c0 a3 00 28 c5 34 ac 1b 51 ff 00 26 04 de 1d f0 e4 53 c9 1a db 82 a8 c5 41 e3 b1 a5 58 73 5d b7 9f 27 3f c4 7f ad 2a 7c 62 2e 52 fb 3c d3 ca ea bb 0a 93 e9 c6 79 cf 61 fe f4 d2 19 57 82 37 74 19 3e dd fe c2 a6 62 ac 01 23 00 01 9e 39 ff 00 ec d0 60 48 e5 54 a9 3f 90 f8 fb 0a 60 46 cc 32 36 02 41 e8 09 e8 3f ef 52 34 85 5f 79 65 60 7a f3 c6 47 6f b0 a6 96 db d9 bd f2 7a 8c f7 fb 9f e5 47 1b 97 20 06 1d 32 7f a7 fb d0 02 0c 0c 67 39 e5 72 0f 70 0f 7f b9 fe 94 41 26 22 41 da 00 c0 0a 39 fb 03 ed ee 69 ac 02 80 77 1e e4 b0
                                                                                Data Ascii: Fp3;RNG^u-r1Q#${w5]kL`fo=W_p$5j{P(4Q&SAXs]'?*|b.R<yaW7t>b#9`HT?`F26A?R4_ye`zGozG 2g9rpA&"A9iw


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                141192.168.2.164987992.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:45 UTC509OUTGET /wp-content/uploads/2022/05/9anqacos7nhs-ljnmfaavjbt.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:45 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:45 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 80825
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:45 GMT
                                                                                last-modified: Thu, 26 May 2022 09:35:41 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:45 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 0e 03 20 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 04 05 06 07 08 03 09 01 0a ff c4 00 56 10 00 02 01 03 02 04 04 02 06 07 04 06 07 04 08 07 02 03 04 00 05 12 06 22 07 13 32 42 01 14 52 62 08 72 11 15 23 33 82 92 09
                                                                                Data Ascii: JFIFHHCC "V"2BRbr#3
                                                                                2025-01-10 08:24:45 UTC16384INData Raw: 8e 72 2a 39 72 f8 90 b5 04 f6 95 8e df 2e f7 35 bd 5e 51 58 07 e7 2a cf cb 8d 1e 92 da 31 99 23 a3 55 85 1f 12 da b5 7a 31 5a 76 d8 88 cb 08 e4 a3 c7 d0 18 ec c2 a9 fb 6e b9 07 4f 07 e4 29 f7 81 54 a3 55 59 f5 9f 1e d5 1d 12 ed 48 b6 c2 8e d3 31 ef 6f e7 a9 86 89 f8 5d 8c 91 07 ce c5 d8 53 2d b6 ae 43 5b dc 23 b1 14 d2 5c 42 6c bb b0 da ac c4 f9 82 d6 80 17 94 1c c1 5f 8e a6 1c 4b e2 5d b3 86 ed 8f 60 96 a7 cc e6 a8 24 4c 3c b0 52 bd 81 ee ab 82 06 98 b5 68 68 58 c1 42 d2 7c af bd 35 6f 1a c6 5f 15 b7 90 8b 7e 52 11 e9 fb da 92 db 4e 34 6a b0 6a b6 66 16 d6 2f 3d 19 c4 e4 6a 46 c7 28 39 25 4a c0 4a 39 d5 b4 1a d8 dc 7c 88 cd c1 a4 38 09 9f 75 60 7d 2b ab 6e 1a 7a dd 92 1e 47 22 42 84 fd f5 a3 78 5d af 11 75 d2 a0 f2 c8 ef 70 da 24 dc cb 33 e5 76 1d 55 47
                                                                                Data Ascii: r*9r.5^QX*1#Uz1ZvnO)TUYH1o]S-C[#\Bl_K]`$L<RhhXB|5o_~RN4jjf/=jF(9%JJ9|8u`}+nzG"Bx]up$3vUG
                                                                                2025-01-10 08:24:45 UTC16384INData Raw: 5a 0c 69 b5 99 eb 2e b5 1d 5f e6 34 e6 a0 d1 ba bf 89 bc 26 d3 96 69 b3 05 16 f5 43 13 64 78 8a e5 03 cc b7 07 37 e4 aa 96 e5 c0 7b fd 94 4c 56 a1 c5 43 e9 ad eb a6 20 46 4c 70 52 07 f7 71 50 f4 77 52 db 96 92 8d 3d 46 44 58 1d 39 1c 6a 8b 45 52 c2 88 79 9b 75 e1 ee b5 0d b1 0a 27 b7 ed c8 0e a0 f3 38 5d ae a4 b4 c8 88 8e 40 97 48 49 af 50 8f 86 91 8e 50 11 a9 07 bb bd 54 2f 1c 2b b6 04 50 63 d0 29 e6 b4 40 4d 23 53 23 95 a2 4b 2a 07 1a 1e 78 69 8b c7 12 b4 84 71 45 d6 34 9b ed ab 2c 09 3c f1 6c 85 7c bd f5 65 68 dd 5e 3a ed a9 45 84 99 26 40 f5 44 c7 16 ab e6 ca b5 6d d7 82 16 a0 00 68 a0 8f b0 8c 2b 35 f1 c2 d9 a8 fe 17 25 d9 f5 85 a2 35 b4 f4 ed e6 73 53 25 5d 4d 7b 7a 8f f3 85 41 c9 8f 5c 9f e1 27 7f f8 46 25 83 f1 2d 1b 6e 95 44 0d 3e 12 af c2 87 4d
                                                                                Data Ascii: Zi._4&iCdx7{LVC FLpRqPwR=FDX9jERyu'8]@HIPPT/+Pc)@M#S#K*xiqE4,<l|eh^:E&@Dmh+5%5sS%]M{zA\'F%-nD>M
                                                                                2025-01-10 08:24:45 UTC16384INData Raw: c8 00 a9 04 64 8c 96 98 b4 87 cc 07 56 1b 29 3a 6c ff 00 56 a8 1b 2f 20 c8 be c8 02 94 18 72 55 97 46 75 53 03 cf 8b a7 ac ab fe 13 27 33 5d ba 9c 9d ca 87 2b 94 5d 07 de 74 70 b3 a2 49 f3 d5 bc 06 99 ef 13 0b 95 91 16 67 51 28 7c 63 b5 5a a7 85 b1 b3 94 99 05 d8 74 9c 6c c5 c8 9d 96 44 b2 ff 00 a4 5a e1 4f 2a de 32 7f 3e da a0 41 89 8e 75 40 71 cb 84 aa 92 89 57 7b 44 1c ef 0d 68 b5 b5 79 7e b0 a2 eb 14 08 5b 4c 9a 92 f0 88 76 d6 b5 a5 80 08 f7 f5 95 58 b6 6c 7a 4f 6c 53 b8 13 4f 8b 3f 53 3b d9 23 3e 36 9c 04 4c 41 24 c0 bb fb 6a 82 d7 3a 9d 1a 63 5f 47 bc 92 85 c4 4a c1 fe 83 ad 41 75 bc 41 d5 56 e9 6d 82 f1 70 28 88 48 03 ac 4a b2 67 18 ed 44 13 c1 a2 35 a4 d8 65 b6 4b c5 3a f9 1b 58 ac f6 6f 71 74 d9 13 1b 50 c0 8f 3a 0b 7e ca 62 84 ca 39 fa 6a ca b2
                                                                                Data Ascii: dV):lV/ rUFuS'3]+]tpIgQ(|cZtlDZO*2>Au@qW{Dhy~[LvXlzOlSO?S;#>6LA$j:c_GJAuAVmp(HJgD5eK:XoqtP:~b9j
                                                                                2025-01-10 08:24:45 UTC15606INData Raw: 5f ad 59 ce 52 9e 12 15 ed ad 91 72 e0 cd ce 32 9a 4a 82 87 1f b2 ab 4d 4f c3 a9 29 13 17 c6 7a 7d 80 39 85 66 66 d9 9b 92 d5 2f b1 b7 44 31 94 fe 3d ea 3f 39 21 0f 98 f0 05 54 ce c9 c7 eb 9b ac d1 de d7 f3 a5 13 70 cf 2f f6 7a 1c 5d e0 81 5d 5a d7 c5 51 26 45 67 fb c7 0b b5 7e 9e 53 45 4a 27 2b 2e c2 ad 06 26 d7 84 cb 69 62 ec 42 cb cf 91 5b ed 78 9a 63 5b 71 09 b0 34 e3 64 94 9f 33 22 46 07 9a 4a a9 79 fc 4b 7d b5 a7 c8 69 6f de 3b aa bc b9 6b 0b bc 6b 30 43 98 87 fd 90 f7 8d 45 13 7b 6b 9a a1 eb 33 d9 81 d4 bc 9d ab 0d 92 aa 83 f8 5b c4 cb d5 8d 37 a3 38 90 ab c6 08 7b 7f 78 ab 56 cf 75 8c ec 14 24 39 56 58 d2 56 46 46 c1 ad 78 a6 53 71 e5 27 2e ba bc 34 fd 92 74 75 03 c9 ab 32 c7 76 ea f2 5d e3 6f 8e 29 3e d7 53 42 d2 b3 ad 8b 6b cf 92 41 42 ad 80 1d
                                                                                Data Ascii: _YRr2JMO)z}9ff/D1=?9!Tp/z]]ZQ&Eg~SEJ'+.&ibB[xc[q4d3"FJyK}io;kk0CE{k3[78{xVu$9VXVFFxSq'.4tu2v]o)>SBkAB


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                142192.168.2.164987392.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:45 UTC509OUTGET /wp-content/uploads/2022/05/dzim3qbgm0cuthztu2r7wakn.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:45 UTC495INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:45 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 64119
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:45 GMT
                                                                                last-modified: Thu, 26 May 2022 09:36:27 GMT
                                                                                accept-ranges: bytes
                                                                                alt-svc: h3=":444"; ma=2592000, h3-29=":444"; ma=2592000, h3-Q050=":444"; ma=2592000, h3-Q046=":444"; ma=2592000, h3-Q043=":444"; ma=2592000, quic=":444"; ma=2592000; v="43,46"
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:45 UTC15889INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:45 UTC16384INData Raw: c4 4f 9e 32 d2 f1 a8 21 65 6b 66 f8 7a c2 e8 75 61 ee b6 b3 71 15 16 31 7f 8b 63 80 2d 21 b7 d9 ab 3c cc 29 95 f5 86 10 e0 c1 d0 9e cb 91 bf 47 b2 a0 d6 da 2a cc e2 56 07 5a c8 da 45 94 bc 43 0b 75 04 a6 10 e6 ba dd 95 78 bb 4e aa 96 8e 4c bb 95 a5 43 ce 19 b4 4e 44 dc 81 32 1d d4 fd d6 e7 81 ff 00 0f b1 0e 29 a9 6c d2 c6 e8 28 1a 6e e9 1c 2d 9b c0 54 ad 98 49 a4 ad 91 78 4f 83 2b 38 b6 b9 a1 8d 2c a4 61 19 e4 23 7f 01 7a 1f 08 c1 f0 ee 13 c2 5b 1c 6c 63 03 5b bf 74 50 c5 85 70 96 16 c8 20 63 1a 18 db 00 06 a5 63 31 4c 6e 5c 66 57 de 6c 90 b7 a0 3b 27 69 68 c9 ef 63 bc 4d c5 d0 dd ee 32 0b 34 7a 58 17 05 e2 be 21 7d 65 5c 8e 2e bd f6 1d 95 a7 18 e3 50 41 51 24 34 f2 17 91 a1 37 ea b9 dc d2 ba 69 0b dc 4d c9 45 8e a8 0e 90 bd c4 94 01 09 b4 2e 95 0e c7 52
                                                                                Data Ascii: O2!ekfzuaq1c-!<)G*VZECuxNLCND2)l(n-TIxO+8,a#z[lc[tPp cc1Ln\fWl;'ihcM24zX!}e\.PAQ$47iME.R
                                                                                2025-01-10 08:24:45 UTC16384INData Raw: 7b 9a e6 9d 1d d9 75 0c 13 88 db 2b 59 1d 4b 87 ab e5 90 6d f5 55 76 2a 35 7c 6d f8 7e 2a 5a 71 8c 11 c4 9b 66 31 b4 e8 7e 8b 05 87 b6 ba 6c 52 2a 60 67 c3 da 6e 43 98 e7 02 e3 7d 5d 6b f7 0b a8 60 d8 fc b8 7b c3 4b b3 c0 ed c1 37 09 fc 73 84 a8 38 86 33 88 e1 2e e5 55 db d4 d6 ba d7 1d bc 2c a5 8e 9d a3 7c 79 b5 c6 45 0e 11 85 54 99 65 9a 6e 21 74 d4 ef d0 be 48 ac 58 7b 07 3a f6 4f 62 18 fd 65 04 0f a5 c1 de e9 6b 1e 41 91 d7 b8 6b 00 3e a2 56 7a 79 aa 28 6a 9d 4b 8c fc 4e 58 da e8 e1 6b 5f 60 01 dc 11 6d 4a 8a ca 8a 46 52 c7 4d 30 ac 0e 69 e5 4f 3b 9d ca 39 0e ad 1b fc ba 8f 28 e5 aa 45 70 6d db 34 07 18 c4 70 da 28 29 a5 81 ee aa 73 8c ac 6b 1b 9c 4d 7e 9d 48 55 d8 c7 17 62 18 84 d1 d3 55 87 50 51 03 77 92 c3 6c c3 f4 90 37 d5 48 a4 82 7a 18 27 14 f8
                                                                                Data Ascii: {u+YKmUv*5|m~*Zqf1~lR*`gnC}]k`{K7s83.U,|yETen!tHX{:ObekAk>Vzy(jKNXk_`mJFRM0iO;9(Epm4p()skM~HUbUPQwl7Hz'
                                                                                2025-01-10 08:24:45 UTC15462INData Raw: 40 b1 a5 d9 8e 85 31 50 e4 85 8d 39 94 7e 6b 09 29 e2 41 66 5b 5e e8 b9 31 86 11 97 54 ec 54 45 76 69 1d e9 d0 04 e0 17 6d 9c 2e 96 d0 1a 2c 02 59 06 c2 c1 16 c2 91 1d b0 01 a8 46 e6 03 d1 3e d2 2c 6f ba 2b 03 aa 56 c2 91 1f 95 d2 c9 2e 80 e6 b5 94 97 b8 00 9a 74 ba eb ba ab 61 c5 0d fc 39 1b 84 39 27 b2 77 9a 48 d0 a0 0b af bd c2 87 26 35 14 30 63 20 fc a9 39 0f 65 2c b4 de e8 b2 80 35 47 20 e2 88 b9 09 e8 8b 95 e1 49 cc ce 89 2f be 5b 8d 91 c9 87 14 45 31 6b b2 19 2f d1 38 f7 84 de 63 ad 93 e4 c5 c5 04 62 be 89 0e 65 86 e9 c2 4b 45 ca 8f 24 84 94 26 d8 9a 41 1e c8 cd 80 49 6d c9 46 e2 36 2a 89 12 6c 52 4b 42 05 ed 6a 6c cb 75 4a c9 d0 1d e1 37 6e e9 d2 e1 96 e9 9c f7 54 89 62 ac 8e d6 44 2d 7d d0 71 b7 54 c4 0b a3 df a2 20 94 3c 9d 10 c0 00 0b 5d 07 b9
                                                                                Data Ascii: @1P9~k)Af[^1TTEvim.,YF>,o+V.ta99'wH&50c 9e,5G I/[E1k/8cbeKE$&AImF6*lRKBjluJ7nTbD-}qT <]


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                143192.168.2.164988092.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:45 UTC734OUTGET /wp-content/uploads/2022/05/Murgh-Saag.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:45 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:45 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 75074
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:45 GMT
                                                                                last-modified: Thu, 26 May 2022 09:53:55 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:45 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20
                                                                                Data Ascii: JFIFHHExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42
                                                                                2025-01-10 08:24:45 UTC16384INData Raw: 07 88 20 b7 90 2c a7 6f cd 15 2f 8a 22 85 23 96 d2 6c 48 39 07 35 d7 83 2c 93 d9 94 f1 fa 3d b2 7d 38 63 28 c0 d5 55 c4 2f 09 fe a2 71 ef 5e 7d 6b fc 4b d4 00 42 e1 1b 1d 47 bd 1b 71 fc 48 4b 98 0a b5 b9 56 3f 35 d8 b3 e3 ba b2 3e 29 d7 46 9d e2 82 6e aa 28 1b 9d 06 ca e1 48 68 90 e7 e2 b2 31 78 c0 6f 24 9c 55 bd a7 8a 62 94 80 58 56 a9 a7 d3 33 ba ec 13 51 f0 0d 9d c2 93 12 85 35 95 be fe 1e dc 42 49 89 43 8a f4 e8 35 78 64 03 d6 28 c5 9e 29 3d 8d 0e 09 94 a6 d7 47 87 49 e1 d9 6d db 6c b0 b2 fc 91 51 9d 1e 30 3a 57 b9 4d 63 69 76 84 3a 2f ed 54 77 be 0d b5 9f 2d 17 a4 fc 1a e7 96 07 da 67 56 3f 25 75 24 79 75 b6 8a 8c dc 8a 29 f4 48 c0 fa 45 69 ee bc 2f a8 59 92 d1 7a d4 55 4c 82 e2 07 c4 f1 b2 fd eb 09 42 71 7b 3a f1 e4 c5 25 48 a8 1a 42 2b 7d 34 5c 1a
                                                                                Data Ascii: ,o/"#lH95,=}8c(U/q^}kKBGqHKV?5>)Fn(Hh1xo$UbXV3Q5BIC5xd()=GImlQ0:WMciv:/Tw-gV?%u$yu)HEi/YzULBq{:%HB+}4\
                                                                                2025-01-10 08:24:45 UTC16384INData Raw: eb c5 3a 7a 4d 11 72 38 70 41 af 95 bc 69 a4 1d 23 5d 99 14 7f 4d ce 56 be c2 d5 22 13 d8 3f 7c 0c 8a f1 cf 17 ff 00 0f e4 f1 14 c8 ef 34 76 88 ad 93 2b f5 23 e0 53 6d 71 d8 a2 be da 3e 7a 24 9a 6e 78 e6 bd c6 2f e0 fe 82 b1 11 2d f5 cc cf d9 97 00 55 1e ad fc 1d 74 56 93 4d be 24 0e 42 4a bf ee 2b 1f 91 1a f1 3c a4 fd ab 87 4a b3 d6 3c 3f a9 e8 57 1e 55 fd b3 45 91 90 e3 95 23 ef 55 95 69 a6 4b 3a ba ba ba 98 82 c8 cd 70 14 e0 29 08 e6 ac 04 a5 c5 28 14 b4 00 81 6a db c3 9e 9d 7e cd bd a4 15 56 28 bd 36 5f 23 51 82 4f 66 aa 8f 64 be 8f a6 b4 1b 91 1e b3 03 e4 61 d7 15 ae d7 ad cc d6 0c ea 4e 54 66 bc e3 49 91 bf 09 6d 76 8e 0e 02 b7 fc d7 a8 c2 cb 7d a6 82 0f 0e 94 64 f4 c9 8f 74 78 2f 8b 13 21 08 ff 00 3b 56 32 59 43 32 c1 1a 72 3a 9a f4 9f 17 58 94 69
                                                                                Data Ascii: :zMr8pAi#]MV"?|4v+#Smq>z$nx/-UtVM$BJ+<J<?WUE#UiK:p)(j~V(6_#QOfdaNTfImv}dtx/!;V2YC2r:Xi
                                                                                2025-01-10 08:24:45 UTC16384INData Raw: 94 fb f4 aa 6b bb 59 6d e6 59 23 ce fc 65 94 7b d4 b1 ea 0d 7a ec b3 48 fe 60 1c 03 c9 26 b9 dc 1a 56 8d 94 af 4c d0 4b 1d be ad 76 d7 11 ed b6 52 14 3a c7 1e 47 4e 70 0d 03 a9 d8 be 9c 88 d6 93 48 d0 ab 7a 1d d4 02 1a a6 d3 6d 9e d1 7c f9 e5 d8 8d f4 a1 19 cf cd 1b 76 04 f6 51 c5 bd ca 6f f3 36 93 c1 3e f4 e3 6b 61 de 81 f4 1d 4a 6b 30 25 76 dc f9 e9 9e 4f de 9f 7f 7a b3 82 65 72 7c c6 1b b2 7d cd 53 34 19 bc fe 93 31 04 67 00 74 ab 6d 3e 18 9e d2 40 6c c4 d2 b6 48 90 1c 95 39 fa 71 59 38 b9 4a db 2d 4a a3 c6 8d 8d ab 80 61 45 54 1f 95 55 47 41 57 ab 19 58 94 2f 27 39 63 59 fd 06 c5 ed e3 6f 31 9e 46 2c 4a 97 ea 3e 2a fd ee 44 29 b5 48 cf 4a ee c7 d6 cf 16 5a 74 0d a8 06 89 7c e0 f9 51 c9 04 72 29 96 17 79 99 1b 91 9e 41 a1 6f 2e 65 68 8a 3b f0 7a 80 28
                                                                                Data Ascii: kYmY#e{zH`&VLKvR:GNpHzm|vQo6>kaJk0%vOzer|}S41gtm>@lH9qY8J-JaETUGAWX/'9cYo1F,J>*D)HJZt|Qr)yAo.eh;z(
                                                                                2025-01-10 08:24:45 UTC9855INData Raw: 39 a0 06 8e 94 e3 5c 40 ae 27 8a 00 e0 73 4b 8c d2 03 8e 69 c0 e6 80 3b 15 c0 d7 11 d2 97 a0 a0 42 75 a5 03 8a 51 8c 52 93 8a 60 26 0d 75 76 ea ea 00 35 57 2d cd 70 8c 02 40 a7 93 c0 27 8c d2 96 07 f2 e2 ac 91 a1 71 cd 27 57 f4 d3 c7 d3 cf 7a 6e 47 4c f3 40 1c 54 e4 e7 82 6b b1 81 c0 a7 61 82 f2 38 a4 5c 8f 8a 28 0e da 07 14 87 76 31 4e da 49 ce 69 19 81 c6 4d 00 31 81 23 6a f2 dd cf 61 4d 23 03 6c 6d 9f 76 a9 a4 11 05 24 96 03 b0 1d ea 32 17 68 cf 7e 91 af 53 48 63 70 65 21 43 61 57 a9 f7 a4 c1 62 54 65 50 7e 63 de 9e 63 28 c0 bf 2d d9 07 6a e2 0b 49 ea c3 3f 65 1d 05 00 30 f4 0a 72 13 df b9 a5 ec 02 64 27 b7 bd 34 12 1c a9 3b db db b0 a7 7a bf 6e d4 00 ae db 70 19 49 5f f2 8a 6a a9 7c b3 8c 0e cb 4f 52 c4 ee 61 f1 8a 42 e5 f3 bb d0 05 00 23 0d c7 d6 70
                                                                                Data Ascii: 9\@'sKi;BuQR`&uv5W-p@'q'WznGL@Tka8\(v1NIiM1#jaM#lmv$2h~SHcpe!CaWbTeP~cc(-jI?e0rd'4;znpI_j|ORaB#p


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                144192.168.2.164987892.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:45 UTC737OUTGET /wp-content/uploads/2022/05/Murgh-Makhani.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:45 UTC495INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:45 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 79703
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:45 GMT
                                                                                last-modified: Thu, 26 May 2022 09:54:48 GMT
                                                                                accept-ranges: bytes
                                                                                alt-svc: h3=":444"; ma=2592000, h3-29=":444"; ma=2592000, h3-Q050=":444"; ma=2592000, h3-Q046=":444"; ma=2592000, h3-Q043=":444"; ma=2592000, quic=":444"; ma=2592000; v="43,46"
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:45 UTC15889INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 4a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 98 82 02 00 25 00 00 00 1a 00 00 00 00 00 00 00 4d 61 72 69 73 20 4b 69 73 65 6c 6f 76 2c 20 4d 41 52 49 4d 4f 61 72 74 20 50 68 6f 74 6f 67 72 61 70 68 79 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 04 26 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d
                                                                                Data Ascii: JFIFHHJExifII*%Maris Kiselov, MARIMOart PhotographyDucky<&http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XM
                                                                                2025-01-10 08:24:45 UTC16384INData Raw: 77 e9 e5 ba 56 3a f2 52 93 23 2b 77 a2 c1 aa 61 f6 c8 dd 6b 17 e3 ca 1b 46 6f 1a 91 b8 b1 bc 5b a8 db 6b 60 8e 28 d6 b7 d2 34 cd 19 3d 0d 60 df 53 36 b2 86 b6 2c 77 70 c0 54 89 7c 4a d6 76 fe 62 c4 7c c0 2b a7 12 cb 69 a3 9f 2e 04 96 cf 47 fc 66 c1 86 34 45 b8 57 00 83 58 7d 1f c4 52 ea b0 16 91 36 11 cd 5c 41 3c 9b 5b 9c 0e b5 d9 fe 74 a1 2a 67 1b f0 ed 59 a2 f3 fd 8d 34 dc 1a a0 8b 50 c3 10 5c 67 da a6 5b 5d 6f 90 e4 f1 5d 58 fc d5 3a 30 9f 8a e3 b2 7b 5c 73 cd 2f e2 15 86 33 51 e4 da d9 20 8a 86 d2 ed 7c 57 4a cf 1b a6 63 f1 3a b2 cc ca 71 d4 d3 72 dd 72 45 42 13 f2 01 34 46 99 82 f0 6a 9c 91 2a 21 ff 00 1a d1 f7 e9 4d 7d 51 48 c1 c5 56 4b 39 c9 c9 a8 12 ce 0e 70 69 59 5c 6c 9b 7b 72 8e a5 b0 2a b7 f1 24 72 87 15 1a 7b ac 29 52 6a aa 5b d6 56 c0 3c 1a
                                                                                Data Ascii: wV:R#+wakFo[k`(4=`S6,wpT|Jvb|+i.Gf4EWX}R6\A<[t*gY4P\g[]o]X:0{\s/3Q |WJc:qrrEB4Fj*!M}QHVK9piY\l{r*$r{)Rj[V<
                                                                                2025-01-10 08:24:45 UTC16384INData Raw: ba 17 fe 6a 5a a4 46 48 c8 2c a0 a9 00 75 fb f5 aa 8b ad 3a ed a3 90 cd 36 e8 90 6d 0c 1b fb 66 a5 cd 47 fe 52 e1 8b c9 c9 ab 3d 42 c6 e3 43 d5 a0 91 2d 2e 9a 31 0f 0f 1a f0 cb f3 f3 f7 a9 76 97 ba 66 9e be 55 84 2e cd 8c 09 18 ee cd 78 ff 00 87 56 4b 6d 55 ff 00 0c ed f8 87 5e 1f 76 72 3d 8f c5 6b 7f e3 59 ac c7 90 96 b6 92 4a 06 18 aa 63 9a 70 f2 a2 f4 cc b3 f8 d2 c3 db 34 7a de 87 a4 78 8a 32 d7 9a 7a c9 3b 70 b3 6e 2a e3 ed 5e 73 ad f8 0f 57 d2 a0 79 6c cb de 5b 81 85 68 c7 ad 47 b1 1f ef 49 27 f1 3b 53 49 c7 93 0a 2c 60 ed 71 22 86 3f a1 ad 2e 9f e3 db 6b b4 88 c6 af 1d c1 1e a1 9e a7 fe 95 a4 dc 65 b6 62 ad 1e 7f 63 6f 34 2a 5e 19 e5 b7 ba 45 c0 79 0f ab 3e c0 76 34 d5 b7 11 17 6b 89 dc ca 5b 27 cc 39 35 bb d6 62 b6 d6 9d 6e 46 c8 a7 07 fc e8 c0 1b
                                                                                Data Ascii: jZFH,u:6mfGR=BC-.1vfU.xVKmU^vr=kYJcp4zx2z;pn*^sWyl[hGI';SI,`q"?.kebco4*^Ey>v4k['95bnF
                                                                                2025-01-10 08:24:45 UTC16384INData Raw: 8d 3f 57 b6 d4 ed fc b9 76 92 c3 90 7b d6 17 c6 5f c3 c6 2b 25 fe 8b c6 7d 4f 08 ef f6 a8 2b 79 73 a5 32 19 37 2a 67 0a d5 b5 d1 7c 4c 97 2a 23 91 86 71 5e 94 67 0c cb ed d9 ca b9 f8 f2 b8 9e 19 b2 e2 12 f1 c8 a4 15 e0 ab f5 15 2e de 75 8d 70 c4 79 84 7d 3d 8f da bd 8b c4 7e 0a d3 fc 45 19 b9 b7 02 1b cc 70 cb d0 fd eb c9 75 2d 0f 51 d1 af 1e 2b c8 08 c1 f4 c9 8e 0d 73 e4 c5 28 1e a6 1f 26 19 56 bb 07 30 0f c8 7d a7 00 05 22 ae 6c c5 f4 6f e5 a2 28 45 5f 53 c6 30 3e d9 aa eb 38 a2 57 47 b8 05 97 ea 61 9e 58 fb 0a 90 f3 9b b2 e1 ae 8c 10 f0 0a 03 c8 1e c0 0a 98 d7 b2 b2 26 fa 3d 03 c3 ee 44 6a 3c d0 c4 00 58 33 75 6f 61 ef 5a 8d 4a 6f 23 45 69 7c a3 2b 3f a1 14 7b 91 cd 60 bc 36 23 30 a3 b0 71 10 3b 63 cf 24 fc e7 da af 7c 4d 7f 70 ba 52 04 0d 1a c6 08 42
                                                                                Data Ascii: ?Wv{_+%}O+ys27*g|L*#q^g.upy}=~Epu-Q+s(&V0}"lo(E_S0>8WGaX&=Dj<X3uoaZJo#Ei|+?{`6#0q;c$|MpRB
                                                                                2025-01-10 08:24:45 UTC14662INData Raw: 1c 75 e6 b0 94 28 da 33 26 79 ae 90 64 75 07 8a 92 e4 38 0d 8c 64 73 55 eb 28 23 04 1a 3c 45 a4 c2 83 83 ed 59 34 6c a4 4f 86 77 8c 00 1f 23 d8 d4 9f 32 09 40 2e 09 03 ae 2a b6 36 2b e9 6e 71 de 9c ec c4 6d 04 7b 83 59 b5 f8 5a 7f a5 88 b7 1b c3 c1 31 75 fe 93 da 9d f8 66 72 64 8d 97 8e b9 aa 81 33 c7 20 21 b6 9f f5 a9 36 b7 7b 25 f5 67 06 86 9a 04 d3 2c 0c 6e d1 82 eb db aa d4 66 8c a0 2d 9f b5 18 5f bc 4f 90 46 de 85 45 28 9e 19 47 1c 13 da 95 bf 63 a4 74 32 4a 54 05 73 9f 7a 34 b7 4f b3 64 80 31 1d e9 9b fc 98 99 d4 6e 3d a9 d1 08 af e1 2d 8d 92 f7 14 bf b2 d3 16 39 e0 db 87 89 c1 fb d1 b3 13 44 55 1f 9f 62 2a 2b f9 8a a1 5b 69 0b c5 05 04 cb 26 e5 e2 8e c2 c2 be 71 86 5c 53 d5 00 03 6f 5f 9a 3a de 46 98 37 50 f9 8a 3b 0a 3c 7a 96 82 ef cd ac f1 f1 c0
                                                                                Data Ascii: u(3&ydu8dsU(#<EY4lOw#2@.*6+nqm{YZ1ufrd3 !6{%g,nf-_OFE(Gct2JTsz4Od1n=-9DUb*+[i&q\So_:F7P;<z


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                145192.168.2.164988192.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:45 UTC502OUTGET /wp-content/uploads/2022/05/Keema-Mattar-Aloo.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:45 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:45 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 81667
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:45 GMT
                                                                                last-modified: Thu, 26 May 2022 09:49:50 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:45 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 1d 03 52 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 09 01 0a ff c4 00 57 10 00 01 03 02 03 06 02 06 03 0c 08 05 01 06 05
                                                                                Data Ascii: JFIFHHExifII*CCR"W
                                                                                2025-01-10 08:24:45 UTC16384INData Raw: b7 c4 ba 7a 86 c5 93 e2 4a 95 f7 b4 2b 5b c5 b4 aa 7d 55 d9 05 4f 12 66 43 5c d1 d6 29 88 59 28 d2 0f 3d a2 0f 8d 5c 55 11 a4 a1 5c f1 eb 13 f2 04 88 c0 55 e2 8e cb 14 41 0c d2 55 dc 2a f0 c6 9e e8 e5 7c e2 ae 5e ca e3 e1 1b e4 3c aa cb 71 e2 53 5a b7 22 7a 83 24 6a 53 c3 28 4a ce f5 78 aa d2 a1 d4 98 06 a1 b5 7c 81 eb 54 1c 2b 27 80 8a 43 68 d8 ad 78 7b 10 f0 0e bc f8 90 a3 a0 fd c6 e1 4a 9d 4a 74 0a 74 3f 08 fa d4 84 cc 48 58 6c 9a 18 63 ad dd 1a 05 12 bd 8c 2a b8 c2 2f 07 4f 60 4c 03 ac 11 f0 f5 1e a1 94 0d 54 23 78 c0 5a 6f 48 d2 71 b0 2c 34 6a ea 5e 20 1b af 04 72 75 81 7a 6b bc ab 4d c3 7b bd bf 29 fa f4 9d 1c e2 c8 12 8a c1 f4 aa 45 06 2b 53 aa 62 52 66 fd 50 07 42 77 58 c4 8c 54 9d 32 10 28 6d 77 99 5e a4 c4 c6 57 fb b3 9e 2f cb 79 c6 49 1b 17 15
                                                                                Data Ascii: zJ+[}UOfC\)Y(=\U\UAU*|^<qSZ"z$jS(Jx|T+'Chx{JJtt?HXlc*/O`LT#xZoHq,4j^ ruzkM{)E+SbRfPBwXT2(mw^W/yI
                                                                                2025-01-10 08:24:46 UTC16384INData Raw: 2c f2 12 c1 ce 63 e7 cc e9 22 5c 4b 6e c5 33 75 8b bd 7a d6 d8 cd 7f 59 3f c9 b3 af fc 10 54 48 44 5c 1b 1f a3 1f f4 41 1b 84 75 42 9b 55 ff 00 99 ca fd 29 a6 89 e5 5b fe 63 2b f4 a6 9b 28 49 02 20 8e 82 00 08 6a 02 12 1d 08 e0 82 00 d9 77 63 88 63 56 e3 1b 15 07 5d e2 9a 1d 00 1d 6b a8 3d 11 5e 6a 06 25 c4 b1 88 6c 32 b0 05 af 29 02 e0 8a 35 45 da 2c f0 92 d7 e1 1e 65 d5 9e 8d 98 e6 30 6f 05 a7 5a 76 f0 9a c0 dd 7f 41 0a a6 b0 52 5f ea c5 cd cb 46 7a 77 e8 eb f4 cc 25 8a f0 f3 bc c2 39 a3 f6 57 2e 7a 4e 43 f6 ad 3b 18 66 91 32 e8 bf 1c cb 4f 31 72 ae 85 dc 8e 24 6e 8f 8d a2 c9 7f f1 59 be 11 7d a5 50 f4 b4 dd e8 c3 af 54 da ca 2c aa bc 33 ca 30 e4 b8 75 2b 95 e3 52 b4 6d 59 2c 70 66 27 a9 71 95 42 1a 7b fc 37 0b 6c 29 41 77 30 88 02 ce b1 9d 78 43 11 d3
                                                                                Data Ascii: ,c"\Kn3uzY?THD\AuBU)[c+(I jwccV]k=^j%l2)5E,e0oZvAR_Fzw%9W.zNC;f2O1r$nY}PT,30u+RmY,pf'qB{7l)Aw0xC
                                                                                2025-01-10 08:24:46 UTC16384INData Raw: 51 dd 84 54 f8 71 38 40 f7 a1 23 91 df 8d 53 db 5e 2c 69 2b 37 e2 55 31 84 08 3b ba a0 d4 da 61 f6 2b 0e ca 11 76 51 c8 e8 2e 85 45 c3 78 54 a6 50 69 e3 15 a7 de ad ba ff 00 10 fb c6 d5 99 00 95 de bd 36 ab 26 04 b6 18 93 12 64 72 99 c4 11 81 78 a1 ab 91 59 68 fb e3 29 94 e8 50 69 90 ca 33 ad 7b d7 9e 6a f7 4f ed f6 ab 8b c9 6c 56 9d 9d 59 4b 86 1b 86 38 3d a9 b3 8a 63 74 d9 0e f8 52 81 ef 74 6d 77 87 98 d5 8f db 10 de 08 ec 19 7b 56 3b fc d6 0e bc ae f3 ed 59 d4 37 a4 d7 b1 6b b2 89 b6 c3 0f c7 68 42 50 48 d7 94 7e 4f 31 ad 22 a4 71 a9 50 1a 61 db 43 83 62 ff 00 04 41 ab 6e ef ee 54 e7 5b 72 63 b1 71 e2 61 5b c1 c1 95 6a c6 2d 76 83 86 a9 5a 26 72 93 ad 7b a0 ee 50 90 fd 1c 2a 50 eb 9c 0d 42 b2 3c 2f d6 e4 f3 fc 0b a5 70 ae 36 76 bd 02 41 31 68 54 f3 40
                                                                                Data Ascii: QTq8@#S^,i+7U1;a+vQ.ExTPi6&drxYh)Pi3{jOlVYK8=ctRtmw{V;Y7khBPH~O1"qPaCbAnT[rcqa[j-vZ&r{P*PB</p6vA1hT@
                                                                                2025-01-10 08:24:46 UTC16384INData Raw: da 78 4f c2 bc fb ed 4a b3 44 7d 91 32 2e 44 93 d6 c6 74 05 35 88 59 06 fc 03 72 79 44 53 47 a9 4d 32 d6 a0 15 31 92 41 a8 79 09 37 7a 19 18 f3 a7 57 61 1a 25 21 fd 94 c5 b7 22 85 2b b5 d7 54 c1 b3 ac 05 10 c2 ce 6d 0a 6d c6 21 da 52 33 d9 af df 68 c9 70 3e d2 1c 04 9b f4 c9 25 20 60 e9 8d c3 ad 1c 0c 99 6b 50 f3 23 71 83 db 29 18 61 38 0a d1 92 48 a6 75 50 fe f8 4a 41 ef 18 ae 2e 74 df 89 b0 79 51 be e1 b1 18 89 c9 ab dd f8 f3 9f 32 1c 7d 5e ef c7 89 17 3a f2 5f 2f 23 74 05 27 b9 60 f6 b1 07 7a ab 55 66 c1 e3 88 fe da 48 ea b5 7b ad e3 8b e6 40 e3 16 6f 2d e8 86 76 11 8d ba d3 fb 96 0f 6c a0 0a 95 54 ff 00 be 12 3f 13 55 3e 59 85 f3 26 f1 8d db cb 34 53 b3 78 80 40 5a 68 92 7b 99 07 f6 d1 0d 1e 7a a6 05 69 c9 24 df fa c0 ff 00 be 12 7a f1 bf 25 0c 9b 2c
                                                                                Data Ascii: xOJD}2.Dt5YryDSGM21Ay7zWa%!"+Tmm!R3hp>% `kP#q)a8HuPJA.tyQ2}^:_/#t'`zUfH{@o-vlT?U>Y&4Sx@Zh{zi$z%,
                                                                                2025-01-10 08:24:46 UTC64INData Raw: 5c 3d db 76 6c f0 c7 ca be bd 85 44 dd 16 86 46 58 b8 f8 c5 d2 de cd 20 9c 62 72 99 3f 6f b3 62 5b 18 7d 59 41 ea d3 fe 1b 10 5a 24 5c 1f 1f 64 66 76 59 17 93 67 f7 7d bf f4 f8 90 40 1f ff d9
                                                                                Data Ascii: \=vlDFX br?ob[}YAZ$\dfvYg}@


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                146192.168.2.164988292.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:45 UTC735OUTGET /wp-content/uploads/2022/05/Dhaba-Murgh.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://pulkveza.singhs.lv/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:45 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:45 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 91378
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:45 GMT
                                                                                last-modified: Thu, 26 May 2022 09:55:24 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:45 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 64 00 64 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 2f 03 52 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 09 01 0a ff c4 00 55 10 00 01 03 03 02 03 05 04 06 07 03 0b 02 04 03 09 02 00 03 04 05 06 12 13 22 07 32 42 01 14 23 52 62 08 15 33 72 11 16 24 43
                                                                                Data Ascii: JFIFddCC/R"U"2B#Rb3r$C
                                                                                2025-01-10 08:24:45 UTC16384INData Raw: ce 38 79 15 3d 7a 93 27 71 7d 3a 7b 3a 97 8a af 17 67 5c 23 8b 0e bb 0c 3d 0a 95 32 4b a6 fe ac 97 5d 7b 77 59 26 35 23 28 74 e6 bb b0 ec e9 49 43 7a 4c 93 06 89 a2 3c fc 83 bf 35 8b 93 d4 25 7e 2a 6a c1 d3 55 3b c9 83 66 4b db 5a 74 74 b9 73 c9 1c e8 8d 00 78 ee eb 12 d0 2c fe 08 4e b9 2c 6a ad 4d 8a 9b 90 2b 11 4b 06 a9 8e b1 86 dc fc fe b5 27 6f 7b 37 d4 26 51 9d 76 b9 55 7e 9b 2c 9d 10 60 1a 1c f6 f5 9a c7 93 3a 3c 75 66 76 1d 9b 19 39 37 89 41 8d 02 95 19 ac 5a cb 33 1f ca 6a 12 78 3f 1a 68 3b aa 2f 35 d4 b7 69 3e cc d4 8d 29 0d 46 b8 6a 46 eb 42 67 de 0f 1c 0f c9 b1 62 f5 ee 1d 56 a8 24 0c 54 18 92 cb 4e ba 60 c3 c7 f7 a0 b3 d7 a8 41 94 cc aa c5 cc 69 a0 c8 6a c4 2b 26 e7 20 a4 18 b4 42 1e 50 eb 49 53 64 ce 9f 08 18 62 9e 4f 3a ea 90 87 6c 53 21 c5
                                                                                Data Ascii: 8y=z'q}:{:g\#=2K]{wY&5#(tICzL<5%~*jU;fKZttsx,N,jM+K'o{7&QvU~,`:<ufv97AZ3jx?h;/5i>)FjFBgbV$TN`Aij+& BPISdbO:lS!
                                                                                2025-01-10 08:24:46 UTC16384INData Raw: df 07 a5 61 f6 70 7c 81 ac 08 fa 3c bb 54 84 6e 05 52 be af d6 da 36 21 46 96 fb f9 b5 4f 36 85 dc 80 79 03 57 d6 ae b1 ab 73 9e cd d2 a2 ce 3a 79 96 1d fb 43 48 3e 7f 95 4d d1 0e 0d 6d a0 28 8e b1 31 d2 22 6b 00 1e a1 f2 1f 52 d0 86 25 d0 a4 f2 cd a9 96 54 b8 68 35 2a 5f 71 2a 65 35 98 e6 c6 1d de 38 86 0d 1e 1c e0 b9 be b7 ec 6d 78 d3 49 d2 a4 4c a7 d4 a1 73 b4 06 ee 0e ae c3 3b aa 8b 18 81 aa 84 e2 66 68 11 03 a0 0c 72 a7 15 ba c5 32 89 03 de a5 57 85 dd cf 61 01 f3 89 7c 8a 9c 31 e3 72 db 97 f9 8b 3a c9 96 ad c9 4f 3f 2b 7c 1c bf ed 81 01 99 6b cb 30 e9 38 e3 ab fc 2a a5 33 be 52 8b fd 27 0e 4c 0f 2f 78 68 c3 35 e8 6b 3c 45 62 a5 1d 97 69 84 3a 41 bc 8d df bd 0f 40 24 8e 7d 0e f9 7c 29 55 0a 54 69 e0 e9 60 c4 73 6b 3d ca 82 e6 e3 4b 2e d2 b1 a5 a7 b9
                                                                                Data Ascii: ap|<TnR6!FO6yWs:yCH>Mm(1"kR%Th5*_q*e58mxILs;fhr2Wa|1r:O?+|k08*3R'L/xh5k<Ebi:A@$}|)UTi`sk=K.
                                                                                2025-01-10 08:24:46 UTC16384INData Raw: a5 7b cb 4a 9f 1b 49 e9 b8 e6 27 20 b0 c0 16 57 c4 2a 20 bd 48 96 d5 40 5c 8d 5b 8a f8 80 81 96 c2 69 47 1b fc ea 4f b7 c4 bd 59 2c fb d6 cd 38 c5 25 f9 93 64 62 70 f7 66 19 8f 41 e4 89 0e e1 8d 55 80 0c 43 86 d4 0a 9b 4f e6 3b 77 b4 ef 5a cf 68 3d e5 9a 73 4d 8e 58 34 59 88 65 86 26 ac 10 29 af cf 9e 0e e9 14 61 e7 74 f2 fd f5 b9 ae ae ee 52 d5 7d 0b 17 12 0d aa dd 3a 3c 19 85 25 e7 5d 63 12 7a 47 f0 66 b0 d9 90 1f 8c fc 26 1d d9 2d a0 75 a6 80 d6 f1 75 1c 19 f4 e8 f1 85 fc f1 d8 07 cf 82 ca 6e 4b 6c 59 98 75 2d 72 7b 40 7b b8 ee e6 32 56 35 92 92 73 28 ac 77 5b 16 88 00 31 ac 50 9c fc e9 72 65 9b 5b 40 f9 01 69 1e cd f4 a9 35 26 23 c6 61 ad 63 7c 8f f8 c0 96 2f 0f 51 eb 34 23 13 bb e2 96 18 2e ed f6 31 e1 8f 75 66 3b af b6 5a 4c 34 05 9e 3d 7c cb aa e9
                                                                                Data Ascii: {JI' W* H@\[iGOY,8%dbpfAUCO;wZh=sMX4Ye&)atR}:<%]czGf&-uunKlYu-r{@{2V5s(w[1Pre[@i5&#ac|/Q4#.1uf;ZL4=|
                                                                                2025-01-10 08:24:46 UTC16384INData Raw: a4 fc 6c 08 4b 3c d4 af 79 19 91 43 12 de 1b d5 7d e0 27 a2 ea f3 e0 8f 02 48 83 a0 22 90 91 4b ac 3a 91 1b 40 58 8a 70 7d ce 78 78 e2 26 ab 81 33 47 6f 42 96 64 1a 79 ae 64 5a 84 d5 b8 d1 eb 54 b5 75 60 bf a3 e8 56 3b 62 ff 00 ba ac 39 00 4d 3a 46 1f 32 89 67 56 33 07 89 66 8f 4d 99 de 4b c7 2c 0d 4d 1e 74 ab da 43 26 0c 52 af 23 a6 b8 6b ed c1 52 a2 f6 34 d4 f7 1c 12 1f 52 ea 0b 13 db 46 87 5f d1 6a 61 37 99 fa 97 99 af 43 8d 33 31 db f3 a7 11 ac c9 8c 93 4f c3 9c 4c f9 56 ae 9d 46 37 fd 75 31 9f a6 c8 ad f1 b1 ec ad 13 89 d6 d5 c8 d7 85 31 bd fd 06 a4 a4 db 14 8a b8 64 2d b7 bb ad a5 e3 6d 2b 8a 97 9d 98 ee 3d e5 c7 80 0b cc b6 3b 33 db 86 b5 47 69 a6 9d 17 40 c7 98 d5 85 d8 97 f4 98 aa d1 4f 17 72 9e 88 54 b8 53 19 ce c2 ee ce e1 f3 a8 27 ac ca f5 1c
                                                                                Data Ascii: lK<yC}'H"K:@Xp}xx&3GoBdydZTu`V;b9M:F2gV3fMK,MtC&R#kR4RF_ja7C31OLVF7u11d-m+=;3Gi@OrTS'
                                                                                2025-01-10 08:24:46 UTC9775INData Raw: 31 e5 bb 62 90 66 a5 e1 7c 4c c3 a5 2a f5 57 66 e1 15 0d 59 09 9a ae 35 8d 3d f6 4f 9b 67 91 4a c9 98 f9 b1 ab 18 ba 7a 14 60 4f 8c 65 b9 ac 03 a9 4c 4c 7a 30 45 fb 19 7e 04 30 ea 57 7d f1 27 57 c5 2c d3 d8 77 0b b9 64 48 93 34 8d dc 88 45 37 00 6b a4 45 02 73 2c cc dc 8e c9 1c 48 b6 24 59 b9 09 97 71 2d ea 36 18 0b 23 b8 77 92 31 b2 06 79 0e 29 2a 3d 9c 98 66 e4 df e8 4e 0e a4 53 33 f1 47 0c 55 7c 19 df 8e 29 db 34 d7 75 c0 85 15 41 d5 98 65 52 67 58 37 74 a8 ce ec d6 7c ca c1 72 3c d4 61 c4 79 f1 54 73 78 8c cf 25 32 ad ca cc d4 26 bb b3 1e 64 b6 0d 32 d6 d2 cd 57 f9 fa 93 88 cf 10 1e 24 48 a8 96 1c 3d 1b 58 b2 f3 a3 b3 00 8d 07 8f 06 8c 85 47 1d 49 fc f6 16 18 a7 5b 30 58 9b 66 9a 5f 81 2d 27 c1 6b 6a 81 0a 94 93 fb d4 3b e3 b9 ee 2c d2 6d 05 87 0f 46
                                                                                Data Ascii: 1bf|L*WfY5=OgJz`OeLLz0E~0W}'W,wdH4E7kEs,H$Yq-6#w1y)*=fNS3GU|)4uAeRgX7t|r<ayTsx%2&d2W$H=XGI[0Xf_-'kj;,mF


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                147192.168.2.164988392.205.108.2004434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:45 UTC499OUTGET /wp-content/uploads/2022/05/Lamb-Chukandar.jpg HTTP/1.1
                                                                                Host: pulkveza.singhs.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: cjs_id=6438310e-8af1-408b-b1d8-842d33952364; _ym_uid=1736497478454054690; _ym_d=1736497478; _ym_isad=1
                                                                                2025-01-10 08:24:46 UTC317INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Fri, 10 Jan 2025 08:24:45 GMT
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 81054
                                                                                Connection: close
                                                                                cache-control: public, max-age=604800
                                                                                expires: Fri, 17 Jan 2025 08:24:45 GMT
                                                                                last-modified: Thu, 26 May 2022 09:50:26 GMT
                                                                                accept-ranges: bytes
                                                                                x-turbo-charged-by: LiteSpeed
                                                                                2025-01-10 08:24:46 UTC16067INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 2f 03 52 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 09 01 0a ff c4 00 53 10 00 01 03 03 01 06 03 04 05 07 09 05 07 03 04
                                                                                Data Ascii: JFIFHHExifII*CC/R"S
                                                                                2025-01-10 08:24:46 UTC16384INData Raw: ce 66 39 94 4a 87 27 1d f2 16 9d f5 0f a5 7a 05 e2 3c 23 3d b9 47 69 94 a8 d4 9a 0f d7 98 95 51 a7 bc c7 17 80 79 e4 ee 7d 7f 36 0b 1c af 35 48 fc d7 6a 33 ac 44 66 17 5f 2e c8 88 34 7e b0 15 8d ea 3b 9d 3d 35 63 8d 92 d6 39 6a 64 a6 4f 66 c9 87 bb 89 ed 56 23 4b cc c7 aa 43 ba b2 54 2a c1 c6 93 57 9a ed 3d b2 e5 09 d3 36 83 c8 0b 70 b8 6d 57 eb d6 5f 02 dd 92 dc 30 e8 69 e7 61 86 1f 0f a7 e2 59 be ed 6e c9 b4 1a e4 7b 4e e5 b6 98 7a a0 6e e2 d4 ee 83 74 4b f7 49 4d e9 9b a5 e2 97 71 ee d6 fa ff 00 53 4a 2d da fd 4a 7b 27 9a 54 32 32 01 ef f2 62 b6 dd e5 f8 75 b9 68 ef 9d 4a 9f 43 92 71 0f 59 03 23 9e 29 c7 86 9d d8 b5 70 df 9c f5 66 31 04 2a 59 67 cb c8 1c 0c dd 5e 97 e6 aa 6d b9 dc d2 e7 46 5b 19 10 5b 75 3f 6a 7b 30 60 be 75 3e d8 80 39 9f e0 56 58 1b
                                                                                Data Ascii: f9J'z<#=GiQy}65Hj3Df_.4~;=5c9jdOfV#KCT*W=6pmW_0iaYn{NzntKIMqSJ-J{'T22buhJCqY#)pf1*Yg^mF[[u?j{0`u>9VX
                                                                                2025-01-10 08:24:46 UTC16384INData Raw: 11 09 0e fd aa ae d4 8d 86 7e ac c4 6f 7b e7 52 10 67 8c ea 96 5e f7 84 e9 fb a0 04 0e 03 61 28 f4 fb d2 d7 c5 48 aa 69 48 c3 7a 53 c3 4a 13 c9 a7 de 77 d0 a6 29 b5 88 c1 51 07 49 a7 33 7c b3 cf 1e 95 21 4a 81 39 98 52 39 5e 03 38 89 64 f1 eb d0 5d ea c1 6d db 0e dc 38 31 43 a5 4e ac 04 36 0c e5 3a 0d 07 48 f7 82 76 08 2c fd 88 7b 62 9a 35 2a e4 d6 9f 22 93 cc 6b cf ca b5 db 7b 9a a0 cc e3 d2 09 cc da 8b 9b 4c c4 2c fd d0 f5 99 22 6e ea 89 55 fc e8 6a 91 50 16 1e a6 4a 82 46 fc 48 8e b5 cd 80 17 7f c4 92 92 cd 42 cc 76 e3 86 e9 35 44 6b 2e 5c a4 04 ac cc f4 01 f0 b3 1f 3e 79 aa cd 9b 1b db 26 48 bf c8 7b 1a b6 55 5a 8c 46 83 23 37 cb 98 16 4c b4 69 54 fb b6 ab 0e 7d 5a 44 c6 a3 14 68 e6 d1 1b a1 d6 02 5d 3d 7d cb ed cf 3e 63 dc a0 c1 c9 ee 5c 40 df 36 b0
                                                                                Data Ascii: ~o{Rg^a(HiHzSJw)QI3|!J9R9^8d]m81CN6:Hv,{b5*"k{L,"nUjPJFHBv5Dk.\>y&H{UZF#7LiT}ZDh]=}>c\@6
                                                                                2025-01-10 08:24:46 UTC16384INData Raw: fa 3b bd 3a 3f 1a a1 57 a0 0c 6b a0 da 92 eb ac c2 0d 04 0f 0e b6 95 96 5c 4a 10 b3 3b 7b 0c 59 ad b5 32 93 23 99 1f ac 19 60 d0 75 e6 a6 63 52 98 7a 9a 04 4e e6 6e f5 07 78 28 ea 0d 35 86 63 e6 4c 08 66 67 8f 17 af 05 a0 50 6b 7e c4 e1 46 76 90 32 78 bd 47 de a1 e4 26 6d 95 db 13 3f 0d de dd 87 17 87 4a a5 4b 36 9d 12 31 90 1d 89 dd 27 71 13 2a 8d 47 9d 73 c6 20 e5 47 37 5a 02 fb 5f 89 6a 15 5d fa ce 79 d8 56 e5 30 9f 8c 67 a1 d3 65 ad 78 2b 68 50 63 5d 54 ec 4a aa 54 d0 c7 02 e6 0b 03 24 8d 91 65 23 68 19 79 0c bc 2f 36 2d 58 07 0e 8b 04 63 06 41 8c 76 9a d1 8f af cc ab bb cb 66 64 98 ae be ef 60 f1 47 d6 b5 08 d4 7b 6a 06 74 fe 78 66 70 ba 8c 05 47 5e 77 9d 0e 34 3e 45 88 dc 68 e0 ee 03 21 ec 55 35 53 46 79 16 74 e2 af 62 0b 75 17 0c 3a c5 2e 3f 22 42
                                                                                Data Ascii: ;:?Wk\J;{Y2#`ucRzNnx(5cLfgPk~Fv2xG&m?JK61'q*Gs G7Z_j]yV0gex+hPc]TJT$e#hy/6-XcAvfd`G{jtxfpG^w4>Eh!U5SFytbu:.?"B
                                                                                2025-01-10 08:24:46 UTC15835INData Raw: 35 96 a5 80 3d f7 4e bc bb 11 4e 03 b1 9d 21 e0 2a a4 0b cf de f0 a4 c3 1c 3c e0 4a d7 0c c6 b0 d7 16 1c ec fd 06 5a d3 d6 82 58 69 31 92 92 c6 18 88 18 28 23 87 87 da f5 a9 a9 34 d7 c3 37 47 8a 06 05 a8 f2 50 f3 2a b1 99 77 12 7f 33 4e ac 74 3d 35 97 42 46 42 2a 42 7c 07 f9 7c 88 84 13 40 9e d3 26 04 d6 27 f0 26 b5 29 ee bc ee 43 92 4b 59 8e 62 47 bd 90 17 56 b4 66 4f 50 64 29 63 92 c3 da 8b 41 a2 46 38 c6 fe a7 70 56 55 88 c9 3f 66 89 ea 51 33 23 34 cb a6 22 4a 4e 64 f8 cc b5 ee 9d cd 57 e6 3d 9b 5c 56 d2 31 28 38 d8 16 24 5a 11 c0 04 cb 16 94 48 03 a6 8f 19 e2 02 41 11 2a 70 1f f4 a6 ef 32 5d 1a 53 88 7c 59 9d d8 24 b0 10 33 cc 8b 30 4e a2 09 00 70 7a ba d1 8f 10 0e 8c d3 57 b2 37 7a 8b 04 e1 93 2e 2a 07 11 3f fa 48 46 d6 7e f7 a1 49 99 99 b5 8b 4c 66
                                                                                Data Ascii: 5=NN!*<JZXi1(#47GP*w3Nt=5BFB*B||@&'&)CKYbGVfOPd)cAF8pVU?fQ3#4"JNdW=\V1(8$ZHA*p2]S|Y$30NpzW7z.*?HF~ILf


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                148192.168.2.164988577.88.21.1194434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:45 UTC859OUTGET /sync_cookie_image_decide?token=10611.rzO092ek6-SDt2kyiy_-aT38TmrrLFeeNM8QGHf0NYS5h4MqG23D3dbO-Bu7Vyw87__txe4sXEs7qR-3qjvuYy9jkxa6ollQDaq_MD4DdwMW7sY66jVxdMFtDbXKcmbVRFJGq2trR3shvFNjXsDXUtPtriRJ6Yc7rdYNrmf0airFzTWJaqezcsndmts-AUGyLRfYli90WlZ0rCHtPvN4ATA9vluOODP2VZ2Y2w8fRYE%2C.hV-dNHreDtvt1WUj5F4F2n3yTi4%2C HTTP/1.1
                                                                                Host: mc.yandex.lv
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sync_cookie_csrf=1532540365fake; yandexuid=491339741736497478; yuidss=491339741736497478; i=hKduAYj5Z/cguiB8dt79k4TKI9P3jmnWboFJl0pAbJ7EO+U0mIdKEa3cXOjzsAHjG3tLvb3Mjh/n+XMkIGLwADWrQwE=; sync_cookie_ok=synced
                                                                                2025-01-10 08:24:46 UTC1060INHTTP/1.1 200 Ok
                                                                                Connection: Close
                                                                                Content-Length: 43
                                                                                Content-Type: image/gif
                                                                                Date: Fri, 10 Jan 2025 08:24:46 GMT
                                                                                Set-Cookie: yandexuid=491339741736497478; Expires=Mon, 08-Jan-2035 08:24:46 GMT; Domain=.yandex.lv; Path=/; SameSite=None; Secure
                                                                                Set-Cookie: yuidss=491339741736497478; Expires=Mon, 08-Jan-2035 08:24:46 GMT; Domain=.yandex.lv; Path=/; SameSite=None; Secure
                                                                                Set-Cookie: i=hKduAYj5Z/cguiB8dt79k4TKI9P3jmnWboFJl0pAbJ7EO+U0mIdKEa3cXOjzsAHjG3tLvb3Mjh/n+XMkIGLwADWrQwE=; Expires=Mon, 08-Jan-2035 08:24:46 GMT; Domain=.yandex.lv; Path=/; SameSite=None; Secure
                                                                                Set-Cookie: yp=1736583886.yu.491339741736497478; Expires=Mon, 08-Jan-2035 08:24:46 GMT; Domain=.yandex.lv; Path=/; SameSite=None; Secure
                                                                                Set-Cookie: ymex=1739089486.oyu.491339741736497478; Expires=Sat, 10-Jan-2026 08:24:46 GMT; Domain=.yandex.lv; Path=/; SameSite=None; Secure
                                                                                Set-Cookie: sync_cookie_ok=synced; Expires=Sat, 11-Jan-2025 08:24:46 GMT; Domain=.mc.yandex.lv; Path=/; SameSite=None; Secure
                                                                                Strict-Transport-Security: max-age=31536000
                                                                                X-XSS-Protection: 1; mode=block
                                                                                2025-01-10 08:24:46 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                Data Ascii: GIF89a!,D;


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                149192.168.2.164988787.250.250.1194434176C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-10 08:24:46 UTC1018OUTGET /metrika/advert.gif HTTP/1.1
                                                                                Host: mc.yandex.com
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: yashr=7972867041736497480; yabs-sid=917748101736497480; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=789217010fake; yandexuid=491339741736497478; yuidss=491339741736497478; i=hKduAYj5Z/cguiB8dt79k4TKI9P3jmnWboFJl0pAbJ7EO+U0mIdKEa3cXOjzsAHjG3tLvb3Mjh/n+XMkIGLwADWrQwE=; yp=1736583884.yu.45923291736497480; ymex=1739089484.oyu.45923291736497480#1768033480.yrts.1736497480; sync_cookie_ok=synced
                                                                                2025-01-10 08:24:46 UTC832INHTTP/1.1 200 OK
                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                Accept-Ranges: bytes
                                                                                Access-Control-Allow-Origin: *
                                                                                Cache-Control: max-age=3600
                                                                                Connection: Close
                                                                                Content-Length: 43
                                                                                Content-Type: image/gif
                                                                                Date: Fri, 10 Jan 2025 08:24:46 GMT
                                                                                ETag: "677fcb03-2b"
                                                                                Expires: Fri, 10 Jan 2025 09:24:46 GMT
                                                                                Last-Modified: Thu, 09 Jan 2025 13:11:31 GMT
                                                                                Set-Cookie: _yasc=VjI2EfLwTg+5MnIlTKjRj7pqsKKa+nv/NnBP/+wjDtdvffCncM0OIPp1fHrpdgmwniP9; domain=.yandex.com; path=/; expires=Mon, 08 Jan 2035 08:24:46 GMT; secure
                                                                                Strict-Transport-Security: max-age=31536000
                                                                                Timing-Allow-Origin: *
                                                                                2025-01-10 08:24:46 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                Data Ascii: GIF89a!,D;


                                                                                Click to jump to process

                                                                                Click to jump to process

                                                                                Click to jump to process

                                                                                Target ID:1
                                                                                Start time:03:23:26
                                                                                Start date:10/01/2025
                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                Imagebase:0x7ff7f9810000
                                                                                File size:3'242'272 bytes
                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:low
                                                                                Has exited:false

                                                                                Target ID:2
                                                                                Start time:03:23:26
                                                                                Start date:10/01/2025
                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1992,i,3743840741263764842,12004634150171674762,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                Imagebase:0x7ff7f9810000
                                                                                File size:3'242'272 bytes
                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:low
                                                                                Has exited:false

                                                                                Target ID:3
                                                                                Start time:03:23:27
                                                                                Start date:10/01/2025
                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.singhs.lv"
                                                                                Imagebase:0x7ff7f9810000
                                                                                File size:3'242'272 bytes
                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:low
                                                                                Has exited:true

                                                                                No disassembly