Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://BALINGSE.RU

Overview

General Information

Sample URL:http://BALINGSE.RU
Analysis ID:1438532
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Program does not show much activity (idle)

Classification

  • System is w10x64
  • chrome.exe (PID: 4008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=2008,i,13303112600346853572,10287310212579599327,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://BALINGSE.RU" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://s.company-target.com/s/sync?exc=lrHTTP Parser: No favicon
Source: chromecache_372.2.drString found in binary or memory: https://cdn.qumucloud.com/origin/public/brapis.qumucloud.com/staticcontent/667/client
Source: classification engineClassification label: clean0.win@26/393@0/52
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=2008,i,13303112600346853572,10287310212579599327,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://BALINGSE.RU"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=2008,i,13303112600346853572,10287310212579599327,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1438532 URL: http://BALINGSE.RU Startdate: 08/05/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.23 unknown unknown 5->13 15 192.168.2.4 unknown unknown 5->15 17 239.255.255.250 unknown Reserved 5->17 10 chrome.exe 5->10         started        process4 dnsIp5 19 8.39.36.141 RUBICONPROJECTUS United States 10->19 21 8.39.36.142 RUBICONPROJECTUS United States 10->21 23 47 other IPs or domains 10->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://BALINGSE.RU0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://s.company-target.com/s/sync?exc=lr0%URL Reputationsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://td.doubleclick.net/td/ga/rul?tid=G-R4WPFEL56Y&gacid=1330796230.1715192302&gtm=45je4510v889120165z879323872za200&dma=0&gcd=13l3l3l3l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=1290007261false
    high
    https://balingse.ru/index.htmlfalse
      unknown
      https://s.company-target.com/s/sync?exc=lrfalse
      • URL Reputation: safe
      unknown
      https://balingse.ru/false
        unknown
        https://td.doubleclick.net/td/ga/rul?tid=G-R4WPFEL56Y&gacid=1330796230.1715192302&gtm=45je4510v889120165za200&dma=0&gcd=13l3l3l3l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=647447090false
          high
          https://balingse.ru/guest.htmlfalse
            unknown
            https://balingse.ru/who-we-are.htmlfalse
              unknown
              https://balingse.ru/index.html#skip-to-contentfalse
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://cdn.qumucloud.com/origin/public/brapis.qumucloud.com/staticcontent/667/clientchromecache_372.2.drfalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  172.64.150.90
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  3.216.146.176
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  142.250.217.99
                  unknownUnited States
                  15169GOOGLEUSfalse
                  74.125.197.154
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.251.211.238
                  unknownUnited States
                  15169GOOGLEUSfalse
                  23.216.147.45
                  unknownUnited States
                  7016CCCH-3USfalse
                  216.239.34.36
                  unknownUnited States
                  15169GOOGLEUSfalse
                  35.244.154.8
                  unknownUnited States
                  15169GOOGLEUSfalse
                  207.189.149.43
                  unknownUnited States
                  209242CLOUDFLARESPECTRUMCloudflareIncGBfalse
                  99.86.38.81
                  unknownUnited States
                  16509AMAZON-02USfalse
                  172.253.117.156
                  unknownUnited States
                  15169GOOGLEUSfalse
                  8.8.8.8
                  unknownUnited States
                  15169GOOGLEUSfalse
                  35.190.80.1
                  unknownUnited States
                  15169GOOGLEUSfalse
                  74.125.195.154
                  unknownUnited States
                  15169GOOGLEUSfalse
                  1.1.1.1
                  unknownAustralia
                  13335CLOUDFLARENETUSfalse
                  99.86.38.19
                  unknownUnited States
                  16509AMAZON-02USfalse
                  104.21.83.235
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  99.86.38.14
                  unknownUnited States
                  16509AMAZON-02USfalse
                  34.96.71.22
                  unknownUnited States
                  15169GOOGLEUSfalse
                  99.86.38.53
                  unknownUnited States
                  16509AMAZON-02USfalse
                  172.67.182.226
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  142.250.217.68
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.251.215.226
                  unknownUnited States
                  15169GOOGLEUSfalse
                  23.216.147.30
                  unknownUnited States
                  7016CCCH-3USfalse
                  104.18.36.155
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  13.107.42.14
                  unknownUnited States
                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  35.173.9.185
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  23.216.147.29
                  unknownUnited States
                  7016CCCH-3USfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  23.213.175.57
                  unknownUnited States
                  20940AKAMAI-ASN1EUfalse
                  20.9.155.152
                  unknownUnited States
                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  172.217.14.228
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.217.72
                  unknownUnited States
                  15169GOOGLEUSfalse
                  52.214.58.77
                  unknownUnited States
                  16509AMAZON-02USfalse
                  74.125.20.84
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.217.78
                  unknownUnited States
                  15169GOOGLEUSfalse
                  8.39.36.142
                  unknownUnited States
                  26667RUBICONPROJECTUSfalse
                  8.39.36.141
                  unknownUnited States
                  26667RUBICONPROJECTUSfalse
                  23.35.98.35
                  unknownUnited States
                  20940AKAMAI-ASN1EUfalse
                  18.65.229.42
                  unknownUnited States
                  3MIT-GATEWAYSUSfalse
                  142.251.33.67
                  unknownUnited States
                  15169GOOGLEUSfalse
                  72.21.81.200
                  unknownUnited States
                  15133EDGECASTUSfalse
                  216.239.32.36
                  unknownUnited States
                  15169GOOGLEUSfalse
                  13.107.43.14
                  unknownUnited States
                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  142.251.215.228
                  unknownUnited States
                  15169GOOGLEUSfalse
                  18.65.229.91
                  unknownUnited States
                  3MIT-GATEWAYSUSfalse
                  142.251.211.227
                  unknownUnited States
                  15169GOOGLEUSfalse
                  104.18.37.166
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  142.250.69.206
                  unknownUnited States
                  15169GOOGLEUSfalse
                  23.213.175.34
                  unknownUnited States
                  20940AKAMAI-ASN1EUfalse
                  IP
                  192.168.2.4
                  192.168.2.23
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1438532
                  Start date and time:2024-05-08 20:17:10 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 4m 28s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:http://BALINGSE.RU
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:8
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean0.win@26/393@0/52
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  Cookbook Comments:
                  • Browse: https://balingse.ru/index.html#skip-to-content
                  • Browse: https://balingse.ru/index.html
                  • Browse: https://m.balinges.ru/
                  • Browse: https://balingse.ru/guest.html
                  • Browse: https://balingse.ru/who-we-are.html
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtCreateFile calls found.
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  • Skipping network analysis since amount of network traffic is too extensive
                  • VT rate limit hit for: http://BALINGSE.RU
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:downloaded
                  Size (bytes):4550084
                  Entropy (8bit):7.454260551218463
                  Encrypted:false
                  SSDEEP:98304:5+M9KtXt8yU3QOic7r9DICNuX8e+gLcYnwOZZcFgP0xAQ8Qd:MMwXt8R2cn9DI7XrTXV2FNA+d
                  MD5:13C084B8D2A5525915D74249E2DF279E
                  SHA1:60985AA3B87F51575325EEB4B9A1F9FB92C274EC
                  SHA-256:D97125B47D6162171D52B6EB1FD8CAC91FA388F0F22D05E4897E5C05C608AE00
                  SHA-512:93F2DC77411CD8192BA45F8A55FB2B613770E473BAA51DAEEF537D55225B34C1C9F5337719D038A2285C86A3EA5ECA1D1AE3F0AB171546454F88114533B05629
                  Malicious:false
                  Reputation:low
                  URL:https://use.typekit.net/af/6d87b4/00000000000000007735de2a/30/m?features=NONE&v=4&chunks=18.31.36.43.85.165.169.181.322.333.367.648.655.1182.1279.1282.1286.1299.1303.1306.1308.1310.1317.1321.1323.1344.1345.1347.1350.1352.1353.1372.1374.1395.1397.1402.1406.1441.1450.1465.1492.1495.1502.1662&order=0
                  Preview:OTTO........BASE............CFF .&q....P.@.JDYNA^4j..@....6HGDEF.....@......GDYN.z...@......GPOS.c...@.....POS/2.Q.........`VORG...C.Ar,....cmapq;...C`T...nhead..W3.......6hhea..F........$hmtxy.}..As.....maxp=.P....$....name.......D...Ypost...2.Bi.... vhea..T....,...$vmtx.YFz.Bi....|.......J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......E...........+.......x........aK=._.<...........#..............o.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?62e491d5f2fa8c089dec74480e8f01590694a22bdc74799d0347d66624ef7403Regular1ec3f6686b63a118c3e3a2112449ab1362e491d5f2fa8c089dec74480e8f01590694a22bdc74799d0347d66624ef7403 Regularhttps://fonts.adobe.com/eulas/00000000000000007735de2a... .2.0.1.4.-.2.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x900, components 3
                  Category:downloaded
                  Size (bytes):133741
                  Entropy (8bit):7.893631451263554
                  Encrypted:false
                  SSDEEP:3072:mo3um7VjKQ6NysENk/9q5Q5ffpcEGCuwLzxZPhPj:Bx7VjKQ6NXLNff/G45d5
                  MD5:DF9CD3F614B9A0B6AD18834C918BDF71
                  SHA1:2A5516154E74AFF1947F7BB332BEAA31E892B7F5
                  SHA-256:F3C0BF2F9A406DC71C5823D52BDB4FF1EFA8A2812E5129333B9DCD3E3DD080C9
                  SHA-512:26DFE1BDDA792B1FC5B763539842232AC79D63F9F172625202CED8D20DA4EDA47F28083E7D245667C1DB110D5EC2FDD1EC52F519D889A4B873E1B4D5E4F88801
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/re-investing-together-white-hero.jpg
                  Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"..................................................................................P............................S.N........................C.?.C...[..'..P....................................................................}.._j.Xi........ZfV...y..............?".........|.E......................................N:~...........................{.v..7&.L......(.....,.tq.kE.'..............".$......r|.E..................................................................&...}?N.@.......^.XQ.....P.o..2....Zm.8..............!.5|....iy>d".....................................q.. ..........................O..~................*O.......u...........f...............}..|_.nt.2.@...................................N:~..........................6..8..^...........S]f...aV......]....q.2...o............+|......Co....P.............
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):570
                  Entropy (8bit):4.433007171233069
                  Encrypted:false
                  SSDEEP:12:t41sgA0qQvKoVilUSy/EQghDFGm+4sKPlIES3R92Hf7:t41sZ0rvVVi7+bKPluR92Hz
                  MD5:151252A60EF126FF3703FE854DAC36B5
                  SHA1:B166C304371FC2D38B81419789BA4CA5308D7B3D
                  SHA-256:BC1946E11F9F9805A9E223BA2CA81F46F7160A8017FF4E751CD685AF9939F266
                  SHA-512:F80D4B3CFC8D2A7EEF29A7D8C6989DBD7241B376BAA4B90C4025B3FB4A498C2E9B4A56BBCC53C345EFFBD007EE937721C8922305EF9613C2BEB17AA08199F08D
                  Malicious:false
                  Reputation:low
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 48 48"><path fill="#002856" fill-rule="nonzero" d="M24 0c13.255 0 24 10.745 24 24S37.255 48 24 48 0 37.255 0 24 10.745 0 24 0zm0 1.5C11.574 1.5 1.5 11.574 1.5 24S11.574 46.5 24 46.5 46.5 36.426 46.5 24 36.426 1.5 24 1.5zm-.492 11.463a.75.75 0 0 1 .01 1.05l-9.038 9.328h20.787c.405 0 .733.332.733.742s-.328.743-.733.743H14.48l9.038 9.328a.75.75 0 0 1-.01 1.05.726.726 0 0 1-1.036-.01L12.21 24.604a.742.742 0 0 1-.131-.185 1.35 1.35 0 0 1-.079-.336c0-.21.087-.4.226-.536l10.246-10.575a.726.726 0 0 1 1.036-.01z"/></svg>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:downloaded
                  Size (bytes):4567896
                  Entropy (8bit):7.331198636948545
                  Encrypted:false
                  SSDEEP:98304:gjB3wy46CSAOtKo22yqNOeL+FRVwQcVgsHtlwBMy++unrWuE643QRJ3ggV7GYjgo:MBQ6CSAO22yOOy+FkRlt9n86tJ3bV7Ao
                  MD5:1FE38614F7D4CDFE68FF13F30BA8E75E
                  SHA1:C1E4019BE6F7E1BAEBBB90C2C85AD93BEBAF4D23
                  SHA-256:CD91AC8968AFA56803E227ED102F82C51AAB615866564C9F2DE254D7155F6772
                  SHA-512:81EC009F61B9C8C7B8CD2124C25625AF17CBB5102B514DF32966A3D1990A3726352229F4BAAEF2EECBC1ADCD078704E69CCC05A1B8BDFCAC9DAB431444AE33E7
                  Malicious:false
                  Reputation:low
                  URL:https://use.typekit.net/af/036b77/00000000000000007735de2b/30/m?features=NONE&v=4&chunks=18.31.36.43.85.165.169.181.322.333.367.648.655.1182.1279.1282.1286.1299.1303.1306.1308.1310.1317.1321.1323.1344.1345.1347.1350.1352.1353.1372.1374.1395.1397.1402.1406.1441.1450.1465.1492.1495.1502.1662&order=0
                  Preview:OTTO........BASE............CFF 2a.A...P.@..DYNA^!j..@.4..6HGDEF.....A.|....GDYNk.ms.A......GPOS./...A t...POS/2...........`VORG.....A......cmapq;...C.....nhead..TR.......6hhea..F2.......$hmtx< 9..A......maxp=.P....$....name..!....D...Ypost...2.B.L... vhea..T....,...$vmtx.....B.l...|.......J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......>...........2.......x.........<.._.<........... ..............q.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?b231ffdc1c9944c3929720e0799df05f6547d2c9966d4dfeff55c6f424032e5eRegularaaecb20372db8ba9d6ba9775a05784b9b231ffdc1c9944c3929720e0799df05f6547d2c9966d4dfeff55c6f424032e5e Regularhttps://fonts.adobe.com/eulas/00000000000000007735de2b... .2.0.1.4.-.2.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:dropped
                  Size (bytes):4567896
                  Entropy (8bit):7.331198636948545
                  Encrypted:false
                  SSDEEP:98304:gjB3wy46CSAOtKo22yqNOeL+FRVwQcVgsHtlwBMy++unrWuE643QRJ3ggV7GYjgo:MBQ6CSAO22yOOy+FkRlt9n86tJ3bV7Ao
                  MD5:1FE38614F7D4CDFE68FF13F30BA8E75E
                  SHA1:C1E4019BE6F7E1BAEBBB90C2C85AD93BEBAF4D23
                  SHA-256:CD91AC8968AFA56803E227ED102F82C51AAB615866564C9F2DE254D7155F6772
                  SHA-512:81EC009F61B9C8C7B8CD2124C25625AF17CBB5102B514DF32966A3D1990A3726352229F4BAAEF2EECBC1ADCD078704E69CCC05A1B8BDFCAC9DAB431444AE33E7
                  Malicious:false
                  Reputation:low
                  Preview:OTTO........BASE............CFF 2a.A...P.@..DYNA^!j..@.4..6HGDEF.....A.|....GDYNk.ms.A......GPOS./...A t...POS/2...........`VORG.....A......cmapq;...C.....nhead..TR.......6hhea..F2.......$hmtx< 9..A......maxp=.P....$....name..!....D...Ypost...2.B.L... vhea..T....,...$vmtx.....B.l...|.......J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......>...........2.......x.........<.._.<........... ..............q.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?b231ffdc1c9944c3929720e0799df05f6547d2c9966d4dfeff55c6f424032e5eRegularaaecb20372db8ba9d6ba9775a05784b9b231ffdc1c9944c3929720e0799df05f6547d2c9966d4dfeff55c6f424032e5e Regularhttps://fonts.adobe.com/eulas/00000000000000007735de2b... .2.0.1.4.-.2.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):7513
                  Entropy (8bit):3.9447614661597643
                  Encrypted:false
                  SSDEEP:192:8UIu22DG6DjPJkKSZ8xllgOmUKJEXNI6+22YCPW:8CDfJkl8x0OmUWoS6+MCPW
                  MD5:3508D8421C227B62572279594CAFA07C
                  SHA1:2CBADC2A02303DD22B3E1E94E60A3BC98152AD49
                  SHA-256:894B08E376A4AADC8F208D4D012C1CF443BA1FADD70DE05A29AEDAF2A6347112
                  SHA-512:E24E153022AABDD68B2F9BB5B0F6788AA3C64BF0C9080359AFD2AD177D1CC51A56AB4B88CF0400D28F476AD2770B71EB5C628068FF27CBF30A9C51145DB99537
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/barings-logo-chinese-blue.svg
                  Preview:<svg height="32" viewBox="0 0 177 32" width="177" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd" transform="translate(0 .2844)"><path d="m148.6308 0v1.2892l-8.6056.026.0256.7904 9.6328-.026.0256 3.6572h-1.4992v-2.4732l-8.1848.026c.0224 1.2446.066544 2.66896875.041054 4.08177656l-.015454.60422344-1.578-.028.0256-4.684h-8.1576v2.6844l-1.5-.026v-3.8424h9.6576l-.0256-.7644-7.9748-.026v-1.2892zm-17.0804 6.2108 5.7912.0276v1.0528h-5.7912zm15.5272 0v1.0544h-5.5012v-1.0544zm-9.736-1.9736v1.054h-5.7648v-1.054zm4.2348-.0264 5.4748.0264v1.0264h-5.4748zm1.8688 9.2124 4.2644.026.026 2.1052-4.2904.0256zm0-1.2912h4.2388v-2.3416h-4.2388zm-10.868-.7096.026-1.184 4.1848.026.0256 1.1848zm-1.6052 4.7376v-1.238h2.9208l.0264 1.238zm4.552-1.238h2.8692l.026 1.238h-2.8952zm6.3696 1.1856c0 .868-.1572 1.8152-.5528 2.5532h-5.7904l-.0264-1.3952h4.3436l-.0272-3.4484h-4.3424v-1.2368h2.738v-2.316l2.3684-.026v-1.2384h-2.3684v-.9988h-1.4748v.9988h-4.1316l-.0264-.9464h-1.4208l.026.9744-2.8956-.028
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):37405
                  Entropy (8bit):7.981082762615057
                  Encrypted:false
                  SSDEEP:768:JO6kFEa6tVYVi1QtjqX+9a9Bhc9BUC1xGiwz1UffjhJ+1:JO6iEb/YqQ5qXz9PEWiwz14fjhJ+1
                  MD5:931DB408B4F5C250B14651B7BB20625D
                  SHA1:A18118961CBA435C3A7BC94184ECDEFA279CD57B
                  SHA-256:AD51B57C087295772808678BDE19FB41D23D45BA734E5C21AC56F87567991764
                  SHA-512:96BA9CEE225300C55959F7937E18175981B8685B81F33FF161491BA2AFE0CED01A28C23CAF82F09FCDC80F190B02F2FB61026E1BB519FEE3C81C94780AA47891
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/contact-20211207020136.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4..................................................................Q.>b.. ,&.p......$(....p.7.Z.Z.n.........}~,..d..z...I...$0.....PZ$(... `#..Y..a].....&w...7e.z...z...-..y..n...nzB.30.Ft...X..HP.. `...!@..@@..0...........Bi ..3.J.....@.(.B.-iZ.:VZU..|eg...]+.rk.bM..)y.....!@.bC...X.%..!D...$(.v....,.....,(/(....X.....\.^<..q...s.....9.b<...gIw.....HP...AD.J.HP...A,..0.34$...Bm .........$(...HP.8...M.V]7..oR..t.e.f.2>.6.O.`.%.e..y...8.-..B `....v.7.....O.....y.j...w..o6...>Q.y.JW..e5MC#.\`.$1....k1hw.. .$(.B.$.@.........6.0.......!A....,.$.bL..P.....C..M.^]:...5.c..w.X...O6.......m.....8F. `....`.....|...=.*.1...wUm.]7..:L..g.t~o....fwmf.)...$&..w.u.|......@..L `...%.H3...$(..:.. .D....$(...#....(.O...US.].A.f\..$.[O4....P..H...4...f.....f..0BME.Ug..Ff?..tl...n...o..W.t`9..C.t.....E..X..T
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):7478
                  Entropy (8bit):3.930148262510467
                  Encrypted:false
                  SSDEEP:192:SUIu22DG6DjPUkKSZ8xllgOmUKJEXNI6+22YCPd:SCDfUkl8x0OmUWoS6+MCPd
                  MD5:AFFDE40F57C5244BE3F78B7F89E8B97F
                  SHA1:467BCCCBFF6D3FE3F22CD22D4EB9545635B23BD3
                  SHA-256:C060C352C5BBDF9EC9457154E5766F8B07088D8D5C0970DFD2D2EE3F938EB2D1
                  SHA-512:FA6C2BB19836DB9A966A3587C2FDDE2009FDE3E3C5FC43614A8E363AF649CE15A69BE46397946EEB6B291F8E6CF8B0EF070888DBFAAD7CD2EB4FDE3A54B3F552
                  Malicious:false
                  Reputation:low
                  Preview:<svg height="32" viewBox="0 0 177 32" width="177" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><path d="m148.6308.2844v1.2892l-8.6056.026.0256.7904 9.6328-.026.0256 3.6572h-1.4992v-2.4732l-8.1848.026c.0224 1.2446.066544 2.66896875.041054 4.08177656l-.015454.60422344-1.578-.028.0256-4.684h-8.1576v2.6844l-1.5-.026v-3.8424h9.6576l-.0256-.7644-7.9748-.026v-1.2892zm-17.0804 6.2108 5.7912.0276v1.0528h-5.7912zm15.5272 0v1.0544h-5.5012v-1.0544zm-9.736-1.9736v1.054h-5.7648v-1.054zm4.2348-.0264 5.4748.0264v1.0264h-5.4748zm1.8688 9.2124 4.2644.026.026 2.1052-4.2904.0256zm0-1.2912h4.2388v-2.3416h-4.2388zm-10.868-.7096.026-1.184 4.1848.026.0256 1.1848zm-1.6052 4.7376v-1.238h2.9208l.0264 1.238zm4.552-1.238h2.8692l.026 1.238h-2.8952zm6.3696 1.1856c0 .868-.1572 1.8152-.5528 2.5532h-5.7904l-.0264-1.3952h4.3436l-.0272-3.4484h-4.3424v-1.2368h2.738v-2.316l2.3684-.026v-1.2384h-2.3684v-.9988h-1.4748v.9988h-4.1316l-.0264-.9464h-1.4208l.026.9744-2.8956-.028v1.2384l2.8156.026.0276 2.31
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):1884
                  Entropy (8bit):4.722206909580719
                  Encrypted:false
                  SSDEEP:48:cPDPsLg1jZavCuG4TyWb53podjOnt36WOdw2dpVXeLB+5yI:QPeGZavCuh5odjOnB1ghdpsw5v
                  MD5:58179F35041A16E9A868FACC87E4B316
                  SHA1:7DF224AA33CA53402CAC32EA1A8A52EF241B07B7
                  SHA-256:DB6CAA23BC6D179B08DF8723CE7D4F00949F702484868CB1B04D0210B92F5293
                  SHA-512:A1EFC71EF75E9DE641A7B1706478715DD0730BB936B0BD80B5E604AB8DFB2041E02845B096CD256ADA0E8951B6233EBA371F891933761CA80BB3B51D3B6E01D4
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/you-tube.svg
                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="48px" height="48px" viewBox="0 0 48 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>you-tube-blue</title>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Icons-/-Desktop-/-Social-Media-/-YouTube_48x48" fill="#002856" fill-rule="nonzero">. <path d="M24,0 C37.254834,0 48,10.745166 48,24 C48,37.254834 37.254834,48 24,48 C10.745166,48 0,37.254834 0,24 C0,10.745166 10.745166,0 24,0 Z M24,1.5 C11.5735931,1.5 1.5,11.5735931 1.5,24 C1.5,36.4264069 11.5735931,46.5 24,46.5 C36.4264069,46.5 46.5,36.4264069 46.5,24 C46.5,11.5735931 36.4264069,1.5 24,1.5 Z M24.3230633,13.0008079 C26.0580122,13.0075405 34.2738286,13.0703776 36.5024,13.6568571 C37.8794667,14.0182857 38.9632,15.0826667 39.3312,16.4351429 C39.9347512,18.6474077 39.9936343,23.0275951 39.999379,23.8612092 L39.9999903,23.9909871 L39.9999903,23.9909871 L40,24 C40,24 40,2
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):82755
                  Entropy (8bit):7.9916791716431925
                  Encrypted:true
                  SSDEEP:1536:0xOk5ikYi76LQqVTDx/H6EFn68BG/+sVnRU1Lo54+JVNvJoKi1l/zkqdx:S5ip+hUxjn68U/+s+o5nlvri1lj
                  MD5:096C6F7C24B5E2E3ED2A2965065EC7E6
                  SHA1:C079E933ABAF3014637A2C0894D075D857CBF0BE
                  SHA-256:61FFC8FC83C5EF3A7369AB3DDA714A543D360FEE9103A9F6140E641D4ED5FCFE
                  SHA-512:D4653F433741C6471FCF7A47FC9F0E4A0680AA0A629A26A02C434BF5F4E323588A27B15C48C7710744E3C4218D4096FEC016AE2B5DB97EB7722AF2320C44718E
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/private-credit-20220307030659.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6..................................................................uM..|.4.H.M.k:.s...>...F.y|K.y........"1..4v.$Q..q..U!.H...6.M:T.}7..Zy5....d.........mMC.44...P..2.S&...u.*as..FX......R.%jZ ..Y.F...c'.c..;.@..i.H&./n.."v:e..$I...K..x..-.[...e..E....V.fQx....>x.m.-MnG*..(..._...k.Z?Sc...0.;D.0..J.e..EQ..I.!....T..d%f.F..j..>.$o.....DE...y..b..."..gI..0..q=..p..h.o..o.../K.N6.WO.^g.?..B*.:..d.[.....nQ....fU."76%H.W$.#...$..6-....3;."E.tl....^W...J......)4....e.]~Ak..q;..g#._:.{.C.e.....SF.AY:t..{....e.m.8Z+...<.2u5M..e.;.&..M......p..#..T...}..J#N@.or..nRp..a.....s........Pm..T.*...vAqbY...y..RO.|L.[5z...V.d..4.........{...eS+..){o*.."F...N.....^..8...@....tn...(....(d....j.H......V-D*.D...s..Gp../G!.s..j...*....R.N..D3W..,g...SN..C..k.v....R5.=4.Q...@..C..Bsqy...=..".
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:dropped
                  Size (bytes):26
                  Entropy (8bit):2.738149333192866
                  Encrypted:false
                  SSDEEP:3:CUWJ/3e:4JW
                  MD5:6A43099D5C8FE991A7AA7EBACA53069D
                  SHA1:5BCE2F0D57305C58C7B05BFCE29EBB39A18F5570
                  SHA-256:3B7B8A4B411DDF8DB9BACC2F3AABF406F8E4C0C087829B336CA331C40ADFDFF1
                  SHA-512:B82C6AA1AE927ADE5FADBBAB478CFAEF26D21C1AC441F48E69CFC04CDB779B1E46D7668B4368B933213276068E52F9060228907720492A70FD9BC897191EE77C
                  Malicious:false
                  Reputation:low
                  Preview:GIF89a.......,...........;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):520890
                  Entropy (8bit):7.991799375156411
                  Encrypted:true
                  SSDEEP:12288:97tSTGQK5NkP5zb1I4E7L7tABWi/7BhVQc6vvdgZllnSrFV/k:9ZyGQ4kP5fs7OvcOtSrFRk
                  MD5:12E3331221850DEA4751BD3E45876362
                  SHA1:4E474F7E14C9EB25CAFEC64E7E878E684B1F5778
                  SHA-256:ABF0CD12F59FD9D679D0B8F9012E87D3FB41C45FDC5FCD2D91684F352781D932
                  SHA-512:32BD919DC58C11D4EA8ABD6F52D5CCECDC43B1E4721D54C1CD277FECEC90814C759A933E72F739E605AB7CC89FADF6927A77BF0887C9E39ED283172F48BECA4F
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF.....H.H.......................................................................................................................................................................................................;..w#......+..>..m.W...w...._.......*..}UW(."...7..f.5..*oU........z......eWUw.U..y....~W.Wo.j......U.}.....k..j../_...]v.q..-.3v.....F.,v\..U{#"....s....MtWUY5...yw..s....j.....]...9....9..u..~>".i..m..s..c2...].._.......j..|...>..n...}....n}U.Ur.......6....]^.I...ow[...s{'h.....U.U........=.......s.{.Us.o\..j..~..#/i.Q+....i...C...o6...#3k&@..W..{z..nW{.>.....uU.w......{......W..]...d.l....ur.m[`.Lht.....h.,.`...#k......\.s.k..}...n.r..WMU]...{.U.].}.u}.w'3u.W....Z1...[8..j..r.w+. ..S4...=..WW...r...v...............{v.>.U......m..z..l8....Iht.3v..%c......G#..r....n..*.....^.v.}..j..5{]w+...]>W...dg.7.....;.|...-b3E..g...*..w'.._........\..}.U.\.n.yw*..]..w~.W.{Muy.U..U....P.7.V.U..P..:..j5.;..V.O.Q.*.+.8.s.}..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x900, components 3
                  Category:downloaded
                  Size (bytes):175186
                  Entropy (8bit):7.973118541592894
                  Encrypted:false
                  SSDEEP:3072:GZxr369B4/uGA/29UdWlGWORj4/Pt2l4ozQBBMFqGBKqTd/MvXdj8xnZ:GLpq/29s/Td4Ho6ozoMMGBKq4F8n
                  MD5:716AEE39ADC57A94708A1FB0F5811CA9
                  SHA1:23F528991AB55542623791E95CC7779D39755E9C
                  SHA-256:B9584B5484AB3EEBD059F7B8084BA04565EDBAC5F638CC053F5F405EFF407ACD
                  SHA-512:079A235E4E2F99D4EF190F8987992188AD4166B45C9CB12B3CF38A0FE314316CBA16D7EBD1CE6F00CC5E7AA57DF22D7FBAFE8DB34CC1E7B0F16D8F15D6C1210C
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/image/our-values-parallax-20220114070248.jpg
                  Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................................g...L....u.K.....c.&SS+...1.=....m.o.d=p4.....v.h.jX..q.-"..z...gUP.e...]<.)..X`.J..+.3M.y...mb.sS...<...uE..F.r.U..&E#.....H....6....4.sg.....J.....$...iR..W-y...M.Y...M.t|...gEDn<s..WVO...Di.'g...+.J..8(.6JU.....)GA..4!...J...]...r%.aW.t..0'..|v.:...U....d..j.q..k|...G..$.].1W.{.'e......N.........UE...D.U[...=...^~.D.9.B...;qL:6j.A|..M4{V|..M...^..)...b.#h]...l3..T....#I....I.c..E.^.K.s.w......:OG%/D...i..cb....~~..=<dt.'M%]/=........T...8..f.....+.G?BF..P..,:1HaZ..T.OF$Ei..]...r."....7F.^....d.8u.Y.dF...;..z-Q.O'Q..t...3Z@..rZBH.L.I.%..y1.h.]x.....e.C[.f*....].....o|...8.....).k-Y4.00.'-....M@.e.9z...CM....`..=.....t.sWls...Q.Dts.58..4.g'S...V).7A.o..#...SE.F.4(.F..<..z\f..N]zx*.=.....V..b3..k3e...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):40708
                  Entropy (8bit):7.974771004494293
                  Encrypted:false
                  SSDEEP:768:AqPaaRH3wFynzGiTbCcJTHGo0YcwtB5mpioF+DYSKl:AxaRXSYHTbCcJTHGhjiB5GioFNSKl
                  MD5:DB3DA280232C7D4287A6BD8B4E69A2F9
                  SHA1:779440AE3F7F477DDA5BA50CC84D398BFDF5AC7F
                  SHA-256:99E014548A1CFD8EFDE4DDEFB11B9D614E0507D34998A70FD05F2E70DF6E642A
                  SHA-512:D1C63B4F4D277558C70F9AF1D5D4A5D74ADAF4510A73A36EAB0CF6CA1A84E962156C3FD8735F39A7FD10AFA99E322519C04BC1F61839AE2CCBDA0427E0EC7DCC
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................j-....t.M.....9..6......9.s...I.$...]C..P.&..b.bW.Pq..+.F.........iwlt.%>...G.......'i..ey.+.~.....E9..4.....Q._.....f./esc.H..b...;.J..f.E..............A...6.P7.H.s.v8b..J....r.%.S..%...X.bx.6. ...X..a..u.3.GI...E.I...D.h.d*...l.IF.&D.z...H.........U..XC......i~z-..X..3Y.s`.-..u.Yj.K.nm.M1......V:+a..T.;.m.p-h....e.... ..E..^..@+.<.UH..-...............],^...@.w..j...... ..lq.0.fb.....6.J.........4~C/.9dB^..[...........W...C...h.-M=..>..;b.]rRv..g|z.............|.e.d.,kv..+"b(..J.U.1..]qh.Yv..b..D...v.j..hG....ivR:...#....),...u....=.Kn..y.P.2.'.X..M...3e]........Kf..fc...h.b.ZEa.ycE' ..m......Q..p......k..C].@.++6.Xs..h..70<:..V...-.[.B-G..).7..+YY.?.5.b.w..k.q`.8-jS..BM<.x{....=.............-[.l:S9+.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):5850
                  Entropy (8bit):4.181903147405909
                  Encrypted:false
                  SSDEEP:96:c19O3LaplClBDeKC1dTEt6hv6czk4Pt4fF781iDzLc3Oudfule63nN/oOqddBP:6O3LaplQB75+PzXt4fp8cDzL4Oud8/9Y
                  MD5:04088D3EB550A0B25B215043CB432A06
                  SHA1:F8EBF7502ED6A482B27DE4039EAC829A75BC7076
                  SHA-256:C2F5016B1A3A8319DB9BD4F8D78926B7BEBEBC8C1F80846DD406B997C7D86B5F
                  SHA-512:9EB99AA1A918D2FBA7C5C2EA719BBD74252EF2B7A94D3E29BD308B96D921B5E0A739315B4B4B6D2618BFB585A59D08307DC214A3AA9E313F9A193451DB2066EC
                  Malicious:false
                  Reputation:low
                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="64px" height="64px" viewBox="0 0 64 64" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Icons / Desktop / Brand / binoculars</title>. <g id="Icons-/-Desktop-/-Brand-/-binoculars" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M43.9348915,7.11111111 C45.9235289,7.11111111 47.7738796,7.92715802 48.962975,9.30812877 C49.0604134,9.42129005 49.1377939,9.55015447 49.1918632,9.68915377 L49.2030915,9.71909243 L51.8204857,16.9620812 C54.2240247,17.8285739 56.2826947,19.3355604 57.6722588,21.3073336 C57.7443478,21.409627 57.8014161,21.5216351 57.8417803,21.6399462 L57.8523733,21.6723666 L62.8735249,37.7389833 C63.5996957,39.5118888 64,41.4526326 64,43.4868276 C64,51.8700196 57.1986725,58.6666667 48.8097076,58.6666667 C40.4192861,58.6666667 33.6176618,51.8703162 33.6176618,43.4868276 C33.6176618,43.0515343 33.6359916,42.6205215 33.671922,42.1945179 L33.99
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):41623
                  Entropy (8bit):7.968482825636789
                  Encrypted:false
                  SSDEEP:768:RyL716XMkz6BQszcuni1rUkKenO5UN9EgPa6XJqn2X913thZdnSG:RZXMdB3c2i5w5UNnZqn2tvhZgG
                  MD5:17BE4B6FBB5EA74774BDFA1D3C57D291
                  SHA1:F9DA9FC1820CFEBB9D9E070DD05A58226EA9E574
                  SHA-256:78615D01CD719E065E7F4DDF20768F3759233A63702027A16C51B57CDB7EFD0A
                  SHA-512:1D8C11C0767F5616AEAB9C9405DF0761D4E22B992318593BE841DD89F3B7ADB8EE89C4407D3579A6B38711E718CA2D6C2F8BC2CECA1A2D5540336BAECF753F2B
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5...................................................................3$..32A.]...e^4.7.......V2V.N...,z...Kk...;.C.r..v..eJb...8F..&.5[......[-jHM.6g.T...\}rY...Qm...-.b uBj@....F......h........0.}....ld.b..$..V.o.?.{Yw........J....o@e!\.[.Z......o9...Mjic.....pq/....32L..2.u.]..OX..n.T5..h.D..K.2...k\....y.\0.U-...).34...I...Sk2..v..@.*....U._'....^cx..v.l.Z..`.......Kt.....*_.....FC....^.X.}w%.e..(.&.+....m..I.......N...<k.._.Ub..J@....r.(..s.M....9...i...2.....x.K5.t...5.7T.0d?x..RE.....14f........@.%v.<...6.[....Qv~.jKe...L..~....\.....X.]L....5.V..z.EE.R.9..wpH>{pe...!%.f..-&...8..*h.g."..#..ho#.6..Qh..;.L.3....Xu.E7..v....6.]...Q...C.g.>....H.y..r..j5l..@&...YA.D...e...Z.l.O".ib...}...n..S.)*.K..nT.&.s...v.....0^....}N..,.).*.Q.V...o.5.8.e.?I3..5...8..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:dropped
                  Size (bytes):35
                  Entropy (8bit):2.9302005337813077
                  Encrypted:false
                  SSDEEP:3:CUHaaatrllH5:aB
                  MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                  SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                  SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                  SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                  Malicious:false
                  Reputation:low
                  Preview:GIF89a.............,..............;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:dropped
                  Size (bytes):11045108
                  Entropy (8bit):7.350274689026534
                  Encrypted:false
                  SSDEEP:196608:dJYwqQR1RPvFyXZwULJSHCloGQ4qAQD15GEIc1Lnk07jkALQDxh:bYwFtQX/oiMAQD15JIcdnljpLQDxh
                  MD5:28D1C3B3464123A0DFC5CB4ED20C3A1D
                  SHA1:3CCA30366D9E6216BCA66FA5D443E22D477DE69A
                  SHA-256:35CDFF66B0AE1AED8B962845502C308003ABEFB3250502242A7FF6BC3AA68C2C
                  SHA-512:19B492083E5A1C7DE828B1A372B4C8A1B94B41D80EBED9130E26D72A7AEB49C2BD9E72B2FC8B67193B21E93859CE3A735CA07F5BCD85E4028FE471E814AC7EA4
                  Malicious:false
                  Reputation:low
                  Preview:OTTO........BASE............CFF ..=~.......VDYNA.........5dGDYN.`.U...P....GPOS...........0GSUBn......D....OS/2.1.........`VORG.J.:..x$....cmap...........head...........6hhea..qo...D...$hmtx../...{....|maxpg.P....h....name.>.....D....post...2...P... vhea..}?...p...$vmtx&."....p...z.......J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......J...........&.......x.......A.{.2_.<..........,..............p.............................@.............@......... .G.........H.g.........@...........6.....................................1.........@.?.....................v.......................l..fbaee822e1bb0f33c5e165fc57093bbce555ca8b6dc9006937bba93c15fc2dc4Regular18542c4d2bef341a22e81c582213fec1fbaee822e1bb0f33c5e165fc57093bbce555ca8b6dc9006937bba93c15fc2dc4 Regularhttps://fonts.adobe.com/eulas/00000000000000007735950a.C.o.p.y.r.i.g.h.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:dropped
                  Size (bytes):4550084
                  Entropy (8bit):7.454260551218463
                  Encrypted:false
                  SSDEEP:98304:5+M9KtXt8yU3QOic7r9DICNuX8e+gLcYnwOZZcFgP0xAQ8Qd:MMwXt8R2cn9DI7XrTXV2FNA+d
                  MD5:13C084B8D2A5525915D74249E2DF279E
                  SHA1:60985AA3B87F51575325EEB4B9A1F9FB92C274EC
                  SHA-256:D97125B47D6162171D52B6EB1FD8CAC91FA388F0F22D05E4897E5C05C608AE00
                  SHA-512:93F2DC77411CD8192BA45F8A55FB2B613770E473BAA51DAEEF537D55225B34C1C9F5337719D038A2285C86A3EA5ECA1D1AE3F0AB171546454F88114533B05629
                  Malicious:false
                  Reputation:low
                  Preview:OTTO........BASE............CFF .&q....P.@.JDYNA^4j..@....6HGDEF.....@......GDYN.z...@......GPOS.c...@.....POS/2.Q.........`VORG...C.Ar,....cmapq;...C`T...nhead..W3.......6hhea..F........$hmtxy.}..As.....maxp=.P....$....name.......D...Ypost...2.Bi.... vhea..T....,...$vmtx.YFz.Bi....|.......J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......E...........+.......x........aK=._.<...........#..............o.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?62e491d5f2fa8c089dec74480e8f01590694a22bdc74799d0347d66624ef7403Regular1ec3f6686b63a118c3e3a2112449ab1362e491d5f2fa8c089dec74480e8f01590694a22bdc74799d0347d66624ef7403 Regularhttps://fonts.adobe.com/eulas/00000000000000007735de2a... .2.0.1.4.-.2.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:dropped
                  Size (bytes):26
                  Entropy (8bit):2.738149333192866
                  Encrypted:false
                  SSDEEP:3:CUWJ/3e:4JW
                  MD5:6A43099D5C8FE991A7AA7EBACA53069D
                  SHA1:5BCE2F0D57305C58C7B05BFCE29EBB39A18F5570
                  SHA-256:3B7B8A4B411DDF8DB9BACC2F3AABF406F8E4C0C087829B336CA331C40ADFDFF1
                  SHA-512:B82C6AA1AE927ADE5FADBBAB478CFAEF26D21C1AC441F48E69CFC04CDB779B1E46D7668B4368B933213276068E52F9060228907720492A70FD9BC897191EE77C
                  Malicious:false
                  Reputation:low
                  Preview:GIF89a.......,...........;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):47699
                  Entropy (8bit):7.978637995988726
                  Encrypted:false
                  SSDEEP:768:lxWQOIiMeLxBAkUDNLwRNx/vM14hWD1dpCp5LPliiZLDDGlHK8YGqJgyTtl:lx93eLx+H9+xk4+Cp5Bi03G9/Ylgiv
                  MD5:5243775F25A91426977B81CE14B157CB
                  SHA1:7D9656748B28BBA00778A6D0872CE8F538143CB7
                  SHA-256:8EBF426B1529072FE8977B809D238979B7B164F78BE8DEC41BF913065F456A7A
                  SHA-512:65F8D5C46E29B863290E7675C5CA9265FE2C26FB379C02F1985832CC9BCB0D3482FF16F487C87AD884F3C1B5249EAB7D4DB08281821BDFCDC43313E0C58A717A
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/security-fraud.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5.......................................................................8....].TU..O...<U#..+.R....1D...9...j.$.....y..#.=&.U..y.U....DY...Epm...k.#...I..0XH..Qd.b.)X.......5..t|I|....r...Uj.".EL8..b.++.g.EY........z$.m.J.`.r.a.\.f/...m..j....X...k.w...r.pTr...l.k*.k".e&Q(...)$)mL.a(..9T...O..fi............O..[X+..<..<..@.ut...amb.ujffl....B..,.)sJB.)..0.o...Kt....S...Tj.........7.H,...s8...C.B.6..N....rn.|..JE<i.5.c...CRU..ta)n. ,.E.].qX...<.3.\.?A..)#....ew@.}.2.s..u...agI....u3_....N.+Y..V._9.Z.#.3L.....~..l.........i`........T.5.s.f..6B.N.\J..Y.@.]D.`3.-.*.j Y...B..L..Q.U|i....".>.K..w.,x.z.jaZ..R...2FA\]...(..[k1.C.....j....J..._............H/..dTX.....uE.Ut\...>...._..y...&SJ.O..>2.>?....~...i!O._s.........Vu....x.u..v;.....eWe}T}KD.3Zn.......^x.0.v...k].8RaM,...HL..)
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):55258
                  Entropy (8bit):7.981989733894107
                  Encrypted:false
                  SSDEEP:1536:TO5h2LObvu0e/PuYuh2acxQuo/RFn9qUamxx:TOPNu0eu9IacCfn9qUaM
                  MD5:DB19D1C0465DB3D797D4D637FC54657E
                  SHA1:61BD5C1AFF0DC07174E21E2590B7B27A487D9CF2
                  SHA-256:E837C79E84EBDD2F3C162B0D0D4B16DF14C076BFF0F932C46916A58923A57D82
                  SHA-512:38868F25E2D0F5D83A39FCEAB5E8FC00DF11A626F64AF0C280C75A47A1C172A6E43A238B96C73D52043E2EA7C1154FCC837EF8B15C3E49681AFCA8D8B8A3A020
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/capital-solutions-credit.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6.....................................................................).|.V).=_..Xcf.f9.1.G..=.......t....=fq...!....Cm...g.U..D.|..?W..:]p.(.........{F..s.]<....K=..?+9..0Z.....#..j.5...;.TR..\.e....s...Gc....Qw.T9...t...$.;...P...... .j...?.s...F..I.U=wz.,..W..j...H....q=.1"....jz....g....m......7-.;G#..../...6.~.w...(....jbt..v..$..I).n.5.t..n.H..W..d..c....9.u5s....GV.m.Z..J]....j.....l.....@......'..b.'i...X..T..2..5..{.QaV.d.....^..|..54..zk....V.3.f..p.3f[.y..d..z....{.1Z.51m.4.t.f....<...\.D........jg....^:wg.}..K.J|.....x;.OE.....d.GSG9.MU.......un#...N.6.g......Q..u,.......\\"...s.j.L.eA..E."..`...Z.Z8 o... U....d..;.4<.|.....8.zM.....z.....M...>.J..._....R.Sm..2.e..4...O.7.{.9B.9.|#.....}.....at..,n..tq'..Bv.{WH..W..M\.u4s..h8un.../.{.{...Ok.%W"../-..\....f,ET^...+?{.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:dropped
                  Size (bytes):35
                  Entropy (8bit):2.9302005337813077
                  Encrypted:false
                  SSDEEP:3:CUHaaatrllH5:aB
                  MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                  SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                  SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                  SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                  Malicious:false
                  Reputation:low
                  Preview:GIF89a.............,..............;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):1838
                  Entropy (8bit):4.501618183507539
                  Encrypted:false
                  SSDEEP:48:+x3qJ88EbFSGBIsFSNlTPpIHVtM1wpkHO/73osEJ:+p83IKK1tM1KkHO/7mJ
                  MD5:54BCEEEE94146F0E0581027AEED346F3
                  SHA1:189D5BFB007671A59B5B1BF0AA8E5DC689838613
                  SHA-256:1A5B1745252FAB633892616768301705239AAA4C4C21B688A5407FF6273C62D6
                  SHA-512:F667047086F63688C77CD6D5AC68D9057F677A9CB6DBF502EEC11AF6F09A99D2C7B97DECF3B4226FFBFC7AF767F6B647DB13E96B06264DA2B102AE431220EF7F
                  Malicious:false
                  Reputation:low
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 53 64"><defs><path id="a" d="m32.498 0 .312.009c2.886.16 5.177 2.546 5.175 5.46a5.44 5.44 0 0 1-1.068 3.244c1.541.358 3.059.913 4.502 1.699 3.133 1.707 5.616 4.344 7.178 8.036 1.737 4.104 2.393 6.911 3.369 13.579l.314 2.199c.713 5.072 1.273 7.365 2.453 9.194l.707 1.11c2.775 4.414 3.463 6.386 3.55 10.391l.01 1.003c0 .752-.611 1.36-1.365 1.36h-18.38l-.004.216c-.125 3.613-3.097 6.5-6.75 6.5-3.725.002-6.747-3.002-6.758-6.715H7.365c-.754 0-1.365-.61-1.365-1.361 0-4.708.563-6.627 3.56-11.395l.846-1.33c.996-1.646 1.535-3.722 2.145-7.808l.583-4.04c.857-5.745 1.495-8.53 2.924-12.07l.345-.833c1.977-4.675 5.391-7.616 9.639-9.136a19.89 19.89 0 0 1 2.032-.607 5.423 5.423 0 0 1-1.064-3.237c0-3.017 2.459-5.466 5.488-5.468zm4.027 57.285-8.051-.001.004.18a4.02 4.02 0 0 0 4.023 3.814 4.017 4.017 0 0 0 4.024-3.993zm-4.312-46.353c-.224-.002-.512.006-.854.03l-.603.052a16.38 16.38 0 0 0-3.792.86c-3.566 1.276-6.38
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:downloaded
                  Size (bytes):3461760
                  Entropy (8bit):7.406497841368733
                  Encrypted:false
                  SSDEEP:98304:rYfSsB9IEno6pGxT5QNqhqKazypcjHd9Keo:+SE9fnKQfzyIHXlo
                  MD5:4FF776534D3D089558462FED5CFBCB51
                  SHA1:AA66781757ECB285A53E49F9E867D0AA2E39ABB1
                  SHA-256:5DB786EEA171FC9B2874D9D0704ACDC52C8351C8FFA5201FB8EAC97982DBA530
                  SHA-512:C712833EE23AA4265C4569664A7931654DE921CB4E6543B7CF1B7D15E0439122CA56B4592DB8A66B2CA2C5CD90FD8667AFD2A11185397B741B11F0FB9E24F6EC
                  Malicious:false
                  Reputation:low
                  URL:https://use.typekit.net/af/0385ba/00000000000000007735de2e/30/m?features=NONE&v=4&chunks=31.43.73.78.165.169.171.181.322.337.367.607.620.628.655.693.1203.1214.1221.1223.1226.1229.1234.1235.1245.1247.1250.1259.1261.1279.1282.1298.1299.1303.1321.1324.1336.1337.1340.1341.1344.1345.1347.1350.1372.1374.1397.1402.1406.1465.1492.1502.1662&order=0
                  Preview:OTTO........BASE............CFF ..6....P.0.DYNA.....0....6HGDEF.....1 H....GDYN.|Q..1 d....GPOSPd.{.15....POS/2...........`VORGV....1.H....cmap.Ch..3C.....head..V@.......6hhea..7!.......$hmtx.6P.1. ....maxp..P....$....nameit....D...Ypost...2.2..... vhea..E....,...$vmtx..+_.2.............J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......B...................x........'7d._.<..........."..............p.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?7efe0fdd6546f3db8b24b255b595e112136ab0a5aad686ae0adf97d3eedbf97cRegulared8c6e87867f29787365bb82fe579fc77efe0fdd6546f3db8b24b255b595e112136ab0a5aad686ae0adf97d3eedbf97c Regularhttps://fonts.adobe.com/eulas/00000000000000007735de2e... .2.0.1.4.-.2.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:downloaded
                  Size (bytes):10992560
                  Entropy (8bit):7.340018656817458
                  Encrypted:false
                  SSDEEP:196608:V0a5RAaJXMlbn5Ul5al24OnZQUzZ2CptsJ0hKqoNo:V0yRxMlb5w5H4oQU12CpqMKqYo
                  MD5:98791023A4173032483618D31608B15A
                  SHA1:D21E0185818C9F73AA3BD2A83E87A82BE4A80FD2
                  SHA-256:E5281A84603611B5B50C6A13AB08F81FDABC2B04CE2832CB3BD4522E2C696CA5
                  SHA-512:57B561E7606CBB4DF42EFBD25F2D21B8ECCD4CFBA06A42C7B2CB4C3B8377AF0C40A7A3D0B329EBD560CA2BA426FBAA220BE30875D2623D28DB1676DCD314B812
                  Malicious:false
                  Reputation:low
                  URL:https://use.typekit.net/af/e12f95/000000000000000077359504/30/m?features=ALL&v=4&chunks=31.41.43.73.77.152.166.181.322.367.606.616.620.631.635.665.689.693.1182.1203.1215.1221.1235.1244.1268.1269.1275.1278.1281.1298.1299.1303.1310.1312.1321.1323.1330.1376.1396.1401.1405.1465.1492.1502.1661&order=0
                  Preview:OTTO........BASE............CFF ,.h.........DYNA.........5dGDYNp.....H.....GPOS......RD...GSUBn...........OS/2...........`VORG.J.:........cmap..........head...........6hhea..qu...D...$hmtx.IT........|maxpg.P....h....name.......D....post...2..K.... vhea..}J...p...$vmtx).h...K,...z.......J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......F...........*.......x.......AT..._.<..........,...............q.............................@.............@......... .G.........H.g.........@...........6.....................................1.........@.?.....................v.......................l..e2e2c8cf2c07777c747f865d3e50b385d9ed3705db7bee08e5ce3a51238d49e5Regular5aba7147ec56742288837e70881ec8ebe2e2c8cf2c07777c747f865d3e50b385d9ed3705db7bee08e5ce3a51238d49e5 Regularhttps://fonts.adobe.com/eulas/000000000000000077359504.C.o.p.y.r.i.g.h.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):65192
                  Entropy (8bit):7.987432375879395
                  Encrypted:false
                  SSDEEP:1536:eF3XIVkX+yXU2V2UE6C7NDQ2TqcBMc8NwkiPUfdIZl/:eIkU2V2l6C7dQMqc6c8PEUUd
                  MD5:FD7CDA4AA749CA7330D1FDAAF733B305
                  SHA1:A8423F93645061DE7E7CA7F221DEDC782C992B3D
                  SHA-256:5E3410BBED1E1A475B9D1BE77AAB1F830CDB057E777CDDE28C0041D640BE6897
                  SHA-512:4A880A7D922E1361A1A22F38BB1C5E4CCD6FE7053E2FFFA1B837FDEBB8CAB2C7A57AAC79AE63091EFD33C92C1B0DE7B3AADF6F0E382E17F9B7B87DF995608BE9
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/business-development-companies.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................-.+.,..yj.+.?.....[.{.~...&.Z.W.iv*.Y.Ai.O.VM2....[4..=.c.}.0.2.+b.m..ts.RpwD.1f.......]-....^.f.....#0.s..Ez...?.-Pvg$^....$m|[*.{^..y~TJx..!+L...A'.H.P..%*H.R..!*H.......s..G.G..4..:...B...t...J..9.w.+...w..wT*..J.<\....@$...5.r...,.U,......{..{...!kKl...L_[\G$.^..+v:..{e.".a..,..t...$2.Y....u.....,5l.C.}.....z5f....kM./.[y..'..Fx.tJ|.$..\Gr...%.L.^c.<mH..x....P..Y.3.e`......-.J..bd...`.oZV..z.#.{.O..ws..w*......D.3k.,.!...X..t.....+.r...U.z../\.".1.W2jnB.b.V.m..[.<.i.1`a..WGx.D.a0.sv*...Y..........[g....qn......8.bz.G{..O;.....l..D....Cn M....)Sp\GjH.~.Q..=7...Aq....l...^i..*)........N..=............f......f[}#9...t...\;e.......BJ.....}.j.\.U.(.....u5.lu.D...%...}(W....5[m...[.g:t....v."..$..qU.PO....t..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:dropped
                  Size (bytes):43
                  Entropy (8bit):3.322445490340781
                  Encrypted:false
                  SSDEEP:3:CUdSkL1pse:XSk/se
                  MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                  SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                  SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                  SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                  Malicious:false
                  Reputation:low
                  Preview:GIF89a.............!.......,...........L..;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:downloaded
                  Size (bytes):26
                  Entropy (8bit):2.738149333192866
                  Encrypted:false
                  SSDEEP:3:CUWJ/3e:4JW
                  MD5:6A43099D5C8FE991A7AA7EBACA53069D
                  SHA1:5BCE2F0D57305C58C7B05BFCE29EBB39A18F5570
                  SHA-256:3B7B8A4B411DDF8DB9BACC2F3AABF406F8E4C0C087829B336CA331C40ADFDFF1
                  SHA-512:B82C6AA1AE927ADE5FADBBAB478CFAEF26D21C1AC441F48E69CFC04CDB779B1E46D7668B4368B933213276068E52F9060228907720492A70FD9BC897191EE77C
                  Malicious:false
                  Reputation:low
                  URL:https://a.usea01.idio.episerver.net/ia.gif?r=&s=9f099659-a6c9-433e-86b8-fd6017cad3e2&x%5Bidio_visitor_id%5D%5B0%5D=05acc591-d756-408a-a537-011793942d06&c=859697fc2a574de89cffbe2b6d932320&a=consume&u=https%3A%2F%2Fbalingse.ru%2Findex.html&l=1715192329734&z=0.0638689335775009
                  Preview:GIF89a.......,...........;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 568x757, components 3
                  Category:downloaded
                  Size (bytes):72965
                  Entropy (8bit):7.988699938334324
                  Encrypted:false
                  SSDEEP:1536:S5J2C16/rW5xDbgg0HQPr62oKgiEebtqAInue9Mo/Sjfi/hyuI:S5x6/rQz62oLiE0qFuXfi/fI
                  MD5:93A5A4CCE4C2B3461453A8430D594C5E
                  SHA1:04ECBAAB55503204678D901A35CD6F64747184A4
                  SHA-256:A174785FBFC1C3D55DE1743D25AB73316F3432431350CB18A667532A5478ACEB
                  SHA-512:2436B8EE626D378FA4906857D2E4E48EADF636114F3537F44459BE61C8C0D239591410B550E77A50466BE434C895E59BCE48041E7630CDB0F750CA3807B3D867
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/our-story-vertical.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........8.."..........6...................................................................<J..v..%l.._D&1u.M.....[..gse.....^}S.j....2c.f.....q)H.+.......^..\............x@.......80.............{....<.x|.pA.8.._...F...x&h.y..M.....k.i.3.Z.......|.t....j.g..Vx....)...t].K.E.zL.r.E...................&q.p..=.....<.....s.........8..ak.....C..ip=.>....|.{.....~.p.!?.l..`....C\.....Z.&...j..<.K..&z.u.....^N.[.<(....G...NU...\.............._......8/.B>.80..w.p#.<.x.....|.p.=3.."......./{....{........@....bt..&..u.npM..i...wF+......QU.t...>....].m1...... %...rn0=*0..e.a.s...>.a4 ...@. .......<...t....\..a.=.0<.....+....x'..z..y..".o.O.....@..A;.EZ..G.o.....i.[g...NQW..E5m&.....k......|.....P"O.7...8".h........{....0...........p..p..p.......{...a.}..n.....~J{..q...{..{.k............'(.w0.kU..........qd.Z~.}..Q.......d
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):85233
                  Entropy (8bit):7.990208845610273
                  Encrypted:true
                  SSDEEP:1536:ya+fjZL7egdrWp7592gAiJzk7ExfVLn9dp5VUGj/lCDrlo0rmH6oKjh2ekwnaKlJ:yVjZ2gdg2gAitxd9dFUKlOmQkKjUekwn
                  MD5:302E35197C453AD3DFA8696CBF95C04E
                  SHA1:68BD43C45BCA9E88F83FB9B0D8FBC9A9B6F12188
                  SHA-256:9E7E024A3B8F2A283B8DCDB0B2061A537DDC159D9B40495B9B3BFDA4FFF55F14
                  SHA-512:0F76EABBF5094309E5324E4C9BBA4B767917BFFFF3282AA2F7451290F8AF5489180848D1ED783D96EBC9F4E30C2BE005DFF33AF43443869FE3BE0B414BE54362
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6.................................................................._.\..x.|..!).X.....A....b.y..m.r...+.,9...>.[w...-.......;J.;....[~..ZO~.....1..}6......|..d...u.\.;.{.-.y.1=.......<.......:....u..s._t.?u..y.OG....y...w>...A)E.....o@<p..Y..R.9Z.N9;..F.B.....z.\.d.j-#...'.....y.aEI. "..%.v.T...M.W{...b_k.4....52...{...y.9...x.....'..)oI..9..k......O}....}.QY...:.....a......^..T.".(....y....y..c.DM....w?u.Ls._L.?u..s.~Ow.u..s....).P.Ylu..'.;s..u-XE.4->.u. .."...C.f.8..n..u...`hV.EZDq..D.*.!..b.V..H.....N}.A.........>.^.~..}..Vg....>.9&:.f..}L:.7.y.."qKX.........'......n.#+/...R......4.......|......C..KS...3..F<...y.Ow?M..x....=.....0....y.Q'|..U[.G.u.4v..J.@%Y^..6.M_}.A..!pV/c...-}`....\J+M..l+.L.k.......;..$..4k..hZ./2...C}..1..E[.=.4Z=..'...n....Nm....d.S..[.V..nxn.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):1684
                  Entropy (8bit):4.7926598401073335
                  Encrypted:false
                  SSDEEP:24:2dUbsvL1FK387eaxMko1bQXkx6Nit1TlXjM/RpEKyXAcGY2F7XMn9tf2eTidwnH7:cPD/C1UWX1kMn9tfYwnH3Pan94
                  MD5:3A7113B4508DF979A72FA62E39FA384B
                  SHA1:0F3EF4037F87A1DC4252EEFF91056C084B591D82
                  SHA-256:3F19B7DDC0FC7C48763AFB54454AC0861159EDEC1039D4BE661255B15B2C3923
                  SHA-512:D083C383DC6CEF080344FFA84C618C2F2DD6845726E7AF350B52DCC28E70048EAA874005A79B019DA2BB4C0A493D2E750F73B2EBEF4C834FBEAE2410BB22C90F
                  Malicious:false
                  Reputation:low
                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="48px" height="48px" viewBox="0 0 48 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Icons / Desktop / Social Media / LinkedIn_48x48</title>. <g id="Icons-/-Desktop-/-Social-Media-/-LinkedIn_48x48" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M24,0 C37.254834,0 48,10.745166 48,24 C48,37.254834 37.254834,48 24,48 C10.745166,48 0,37.254834 0,24 C0,10.745166 10.745166,0 24,0 Z M24,1.44 C11.540456,1.44 1.44,11.540456 1.44,24 C1.44,36.459544 11.540456,46.56 24,46.56 C36.459544,46.56 46.56,36.459544 46.56,24 C46.56,11.540456 36.459544,1.44 24,1.44 Z M18.2153777,20.5140539 L18.2153777,34.7447031 L13.7923857,34.7447031 L13.7923857,20.5140539 L18.2153777,20.5140539 Z M29.4755464,20.1599701 C33.9542427,20.1599701 34.7813146,23.10732 34.7813146,26.9386885 L34.7813146,34.7447238 L30.3614287,34.7447238 L30.3614287,27.8243637 C30.3614287,26.1733259 30.3
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:downloaded
                  Size (bytes):4549944
                  Entropy (8bit):7.413812311921284
                  Encrypted:false
                  SSDEEP:98304:Gzz49HEBftP0QfEOoopxBXTwp9iKZ85KazypcjHd9WLe8A:g4ZMGQcO52MfzyIHX2e8A
                  MD5:D3A75253E7EAE2B465F71836D1FADE70
                  SHA1:F43512FC527723272037F16A00258D27676F41DA
                  SHA-256:7ABB56FA2DF60B93FB499B706AFA307E27C11110583EF5418739201FD99040A1
                  SHA-512:BA7E46F7C68DA0FABFDB4E2BBF1DB3FD1AE1B5CFFCC84FBF628035A9F310F5BFED4F7C50C06EF96AF25864D4AC5CC9FED1DDEFB0E1F888C35B70D58335DAD695
                  Malicious:false
                  Reputation:low
                  URL:https://use.typekit.net/af/0385ba/00000000000000007735de2e/30/m?features=NONE&v=4&chunks=18.31.36.43.85.165.169.181.322.333.367.648.655.1182.1279.1282.1286.1299.1303.1306.1308.1310.1317.1321.1323.1344.1345.1347.1350.1352.1353.1372.1374.1395.1397.1402.1406.1441.1450.1465.1492.1495.1502.1662&order=0
                  Preview:OTTO........BASE............CFF b......P.@..DYNA^Gj..@....6HGDEF.....@.X....GDYNV....@.t....GPOS.....@.P...POS/2...........`VORG.....Aq.....cmapq;...C_....nhead..V@.......6hhea..F........$hmtx_.2..Arx....maxp=.P....$....nameit....D...Ypost...2.Bi,... vhea..T....,...$vmtx.f...BiL...|.......J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......B...................x..........@q_.<..........."..............p.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?7efe0fdd6546f3db8b24b255b595e112136ab0a5aad686ae0adf97d3eedbf97cRegulared8c6e87867f29787365bb82fe579fc77efe0fdd6546f3db8b24b255b595e112136ab0a5aad686ae0adf97d3eedbf97c Regularhttps://fonts.adobe.com/eulas/00000000000000007735de2e... .2.0.1.4.-.2.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):441878
                  Entropy (8bit):7.9861151195081765
                  Encrypted:false
                  SSDEEP:12288:tLzjQNzTWOp1KUfyetrwzV3Mau6MhtdQkdR72:tL0TWOp1K/AraF7IrB72
                  MD5:03A768DB6C85D1111EEB74887C27FB93
                  SHA1:7FE6E642D3AEA6460A15DEA9ED85F26FB5C5815D
                  SHA-256:F46A9B706D90E56601E4DE2B7420A706B5A001E3D8E4D1A2421F0B5A9FD53462
                  SHA-512:278D57D4619D8894969E876922F0FD045C10F43734FCA308D80B1886D81B1D304DB6AE668B7AEE57400A11257DB5AE6B13C617475FD830E550A65BDA006783A6
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF.....H.H........................................................................................................................................................................................................s.(>f.n.\...C...{.v2c![...xkV&7XcO.!......K..?..{kyy.......lZ;M9..K.o(...V'B:...rz.:.V..mK..3=.`9..{..o......UW~..7.$..Y>.=.^Y......7..z..]..:...J.X}ns.....i`.$5....*..O...pG.......qa....e.....'0........3./.....Xu+..s.E..\.+5.lO.....f ..w{.*..9?..)G...OA. ...H.z.dR...J..M..q....XWA.h....Z.U..8..Z..5+0........y..l.~.....M..Xb.h...R{qnk...7..j..j....".7.....J..K-.4.2kg...W...1.].v9..B"......=.]f.GF.O.{].d.a.q..T..}.3;.G.....>.u;...].}#...9.?.&M.y..F&..+.sF&..+..."......2..wsc...............*......Fo.F.[.0\....<..!~.)-~.t+.>....7..#C/.?....o.m....b....%..._...b...........Z2c.e.LaN.S......W...z_...\.{v7.~a.e.`.d."`l.l...+!.+.+..............;.?.]D.[.2!T.....97Q.*.&..v..N....$...J}4,..x....A...3.B...".R.....q..G.}l.....\<.!}{w..._.+..~.X.,O
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):117337
                  Entropy (8bit):7.985882276020767
                  Encrypted:false
                  SSDEEP:3072:M9sDYcSN2AkTRHzNKS0d4ZNeJ3Kqo5GWR7CgnYiokha2b6:M9gHScAkNTNI6sJ3BoFR7DnYina2b6
                  MD5:0B0B42EE81D7D9DAF5948A592DCB2448
                  SHA1:B3084119713F56EB739CC9C2D8E02EAE25690FAB
                  SHA-256:09CCBD51BB75695BBF40226FAECC5057FBDD2849FC51F21C94E85BEDD8372F42
                  SHA-512:60196540FF9EFA4FF0A7959172325F50F23CF95FFD891334CFE887F14EE5691587C524F145C9AC3655CF105699FDE3633A4E0C5BA3004910A2A157514AC5F408
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5.......................................................................T`X.rS.nA.t.".`+=..x;4.....g..].@.....E8|..|R....s.&..F~...-..J.QR.j.J...:.X:DJ.......3..Z..k9....K.'.rkC.....JT..A.U(..)..mQ'g....+..Y|....Q.BV.Y'H...2..7..S..h.....P...W.L..1nT...(n&.p.r.{.0.M.dt&.r.9.h....z....`Y.=.R..S....C....H....v..Z.b.......g.vH....t....r...3)............b.u.O...Af.....Q....l+TjOul.&.N...YT.f..1L..h.H.0.r$j...2.....~./..e...v{\.e..[..}...N.+.9.YN..:B.l@eH...f...Z. ...%]..V.k.....E..Q..W$.6.+..I.D.o2{N.......O..#.TEMEq.f.4.g4...a4..^..7..O...{..mV../k .V...$...a/#....J.....a...~.....E.]Sd.Zd.......W.Qh(I.".6..?..L,...d=.[>..T..c..7.u..0...oA....iE#'.X9o4.h.&.....1Kt..E.O.`.S{S0E..r..K\...Wy\a.......Q....F}.M>.f.8..Z.Y...U.hW..%]7(.T.m.Yx8..Ho..%..U.`..].u.t./.m.&.....q.XA.Cg..[.+....L3
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (44802)
                  Category:downloaded
                  Size (bytes):372975
                  Entropy (8bit):5.28646199626837
                  Encrypted:false
                  SSDEEP:3072:YdZvt2STML7feTItP70UfnAg7Jasc7/HkqSwza0OXr2mltafd3cBiPUn6jpGtHnw:YdZV2SovGMtP70Pg7ikqmjXr20iA7Q5D
                  MD5:93EA8ADFACDF471FBE4828E85E75EC31
                  SHA1:3BC1B5437C2F5878EE82F4BA37788211FA74B462
                  SHA-256:159048E336FF6D7BBD0DD0AAEBE633ECBCBACE34210AF0D5E2EE049B16472F8E
                  SHA-512:4E670D249A2AB2F1745D75BCBB9120BF25B9A68B750D0F29988A6FC2FAF4ACBBA56205D7AFB6C0EC611BAC1FDAC6F701B569A1B29188D877A04CA7EBABD84DE9
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/js/main.min.js
                  Preview:!function(t){var e={};function n(i){if(e[i])return e[i].exports;var r=e[i]={i:i,l:!1,exports:{}};return t[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,i){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(i,r,function(e){return t[e]}.bind(null,r));return i},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=154)}([function(t,e,n){var i=n(1),r=n(45),o=n(7),a=n(66),s=n(71),c=n(91),l=r("wks"),u=i.Symbo
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):82755
                  Entropy (8bit):7.9916791716431925
                  Encrypted:true
                  SSDEEP:1536:0xOk5ikYi76LQqVTDx/H6EFn68BG/+sVnRU1Lo54+JVNvJoKi1l/zkqdx:S5ip+hUxjn68U/+s+o5nlvri1lj
                  MD5:096C6F7C24B5E2E3ED2A2965065EC7E6
                  SHA1:C079E933ABAF3014637A2C0894D075D857CBF0BE
                  SHA-256:61FFC8FC83C5EF3A7369AB3DDA714A543D360FEE9103A9F6140E641D4ED5FCFE
                  SHA-512:D4653F433741C6471FCF7A47FC9F0E4A0680AA0A629A26A02C434BF5F4E323588A27B15C48C7710744E3C4218D4096FEC016AE2B5DB97EB7722AF2320C44718E
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6..................................................................uM..|.4.H.M.k:.s...>...F.y|K.y........"1..4v.$Q..q..U!.H...6.M:T.}7..Zy5....d.........mMC.44...P..2.S&...u.*as..FX......R.%jZ ..Y.F...c'.c..;.@..i.H&./n.."v:e..$I...K..x..-.[...e..E....V.fQx....>x.m.-MnG*..(..._...k.Z?Sc...0.;D.0..J.e..EQ..I.!....T..d%f.F..j..>.$o.....DE...y..b..."..gI..0..q=..p..h.o..o.../K.N6.WO.^g.?..B*.:..d.[.....nQ....fU."76%H.W$.#...$..6-....3;."E.tl....^W...J......)4....e.]~Ak..q;..g#._:.{.C.e.....SF.AY:t..{....e.m.8Z+...<.2u5M..e.;.&..M......p..#..T...}..J#N@.or..nRp..a.....s........Pm..T.*...vAqbY...y..RO.|L.[5z...V.d..4.........{...eS+..){o*.."F...N.....^..8...@....tn...(....(d....j.H......V-D*.D...s..Gp../G!.s..j...*....R.N..D3W..,g...SN..C..k.v....R5.=4.Q...@..C..Bsqy...=..".
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):54991
                  Entropy (8bit):7.988381272245474
                  Encrypted:false
                  SSDEEP:1536:hEpx8uWjTxDXG/p2d8Y9/DiL7UWYOohLAgXSKeuraRaP:uaXpDXGh2dD9/DiMOI1N
                  MD5:F7AF1E9AD4835D50BDF15BA0B8D52A50
                  SHA1:58A521B613A02D2F476C98BD13E990AAB4D00DA0
                  SHA-256:B060ED5EB00C4ECF652CA5B658D1979A12A4914CCAF8E987816E7E7A58700769
                  SHA-512:4ACE21C7135A262C26CF7AAB55038C8DC0E9267D353E3329D855AF550EE42DF1C2B449FE353B504A6BB70F7A840067EA3486259C082B6449A2C6E13DCE31EE5E
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/private-equity.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.....................................................................S.w....9..g..jN.L.OG7G(N.}R..^.....r...fif..{.......M......u...J'b..Q..T.f.m..b.Vd....e.Rj;Md&ifL.Z...r.{.....}K.=...I.D...$..H.e.b...).5.k..%.u.T.............a*...+..L..f5.2,.E.._..T.....I...!....y'...q!.....Lm.p....Q.YT.f.L....8/..f..OVj.....Y.5.]K.f*.T........Z.J..;=Q...K.b.......v.XW.(..C.W.}&.....q..\......~js.Hz*4.D8H..g.4..`9r.m$.`....Rq!..i..6..U..a\c..:j0...KQS*4...k...5...U6.......c......U..M....N..].uj..<.tpY.OF..UT.jmI.n........XQ......E\......J&...&....I..m'..bFU..i6...iQ..J!..\g.B..Bcac.c........,`.`..R...U...R.....Y.RS.is.......S6v.s...,.-z....#.ih=".1..Lw3....Sy.....M..w"y&..Y.". .J.P....$.k.EO...X...0.2.......w.OD.G\.`.:R.T..].(J..r...s..\wdZ.emY.Xwk.j.1[.....8(%.D.p.6.].A.Xe.q...."JV.U^.'Y.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (10261)
                  Category:downloaded
                  Size (bytes):275930
                  Entropy (8bit):5.566819182492998
                  Encrypted:false
                  SSDEEP:3072:thFn0/VPLujh2neHVw8HVth1FytS5gB42N0Z6yjRAO5Gb5wlYRVvhKqrp:LF6qgnClGGjZ6yjRV5c7vhK0
                  MD5:03DA97E78486B6B60FC8DB20BAFD20EA
                  SHA1:0B01C9F835FB2D7B08B780BDAE163C7B5D06AE86
                  SHA-256:DBFB38AEFCE76C1620908A3FFFE346D580B15C7D89000D7AB8FB56D2530D336E
                  SHA-512:926618917123868B6FA030AE8CFC8F086E37E0AA4C1F9379103533BF4A5364D4B558F488BF01AA9DE02D437DF4E6773E1C1BDB3CE4701881C339B8F0C986A8EA
                  Malicious:false
                  Reputation:low
                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-PLVMQSL
                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"82",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-129884828-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.element","vt
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:dropped
                  Size (bytes):43
                  Entropy (8bit):3.0314906788435274
                  Encrypted:false
                  SSDEEP:3:CUkwltxlHh/:P/
                  MD5:325472601571F31E1BF00674C368D335
                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                  Malicious:false
                  Reputation:low
                  Preview:GIF89a.............!.......,...........D..;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):69060
                  Entropy (8bit):7.987311004846299
                  Encrypted:false
                  SSDEEP:1536:XFPqqetUz4+nIWAfDxwDahbYp+yNp5n/A9ZQ:XFPq4nIdDx52+g4Q
                  MD5:7FFF5231A101982C916E11D00D802FC3
                  SHA1:9097B223642D46C1BD27D66FA852BB01CC88537E
                  SHA-256:2555DF9BF61EC5B9666E5A55A60C632B625DC2FB7B282F1BBC61E21F92552467
                  SHA-512:C7BEC06D4618AC969618153E2955E3248672C10C035B27E5713B685DA03E47F6294B733E6EE9DAAF683D75FB00C7D95CF44020AA93E691AB014E448948C31AD4
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/who-we-are-20211208051947.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4................................................................!K's.+..B. ..v.S0.i\!S2"R.Q4."R.D.I..8D.p..t.R.D.tD.d.R .J.F.`.v..J..H.ciXQ)S"R.F.`..C.JQ..iXQ..P.H........>[.&n.q.h8.Gj5.j5#.%..6.L.....J....f.9..%.dW :!.:%....tB`..w..t1.t..X.bY.....H...:...2......4..T. S .N..H.N..N.B...ME....&...S$..t.):D*f.^N..L....J.7\..}b"S....!./.B.I`..q..p...2%42!...1......._ 7S...(.E2.D...`...3....L.........3...by...!.+.@.&..A.$.@.B..H..L.N....:...;.tB..B..........l.".`.t..:hv%.TK..;&:!4;..v%.:!..K&:! v!0tB.9%.v)..O......TC5....K..hdJ..)..S......!.H.rY..l......#....@2!.DR...!.(Cu;.2)42)..l..b...L..B..M..!...D.....B...TR$*(.....&.7.DTK.h..............."!H...C1L..(B.........b......)...P1..S..bX.D .L..2.Zt..;..!.TK.3.......:..3..C.v%4:....89%..%.v!.v%.tB....O!....hO:..p.b..U.Q.b.....5... 1._.F!.....D3.D
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:dropped
                  Size (bytes):43
                  Entropy (8bit):3.322445490340781
                  Encrypted:false
                  SSDEEP:3:CUdSkL1pse:XSk/se
                  MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                  SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                  SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                  SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                  Malicious:false
                  Reputation:low
                  Preview:GIF89a.............!.......,...........L..;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (26584)
                  Category:downloaded
                  Size (bytes):907572
                  Entropy (8bit):6.065027338588002
                  Encrypted:false
                  SSDEEP:12288:cgBG1D7aHyr3BG1D7aHyrPBG1D7aHyp88/BG1D7aHyp88aBG1D7aHyp88+BG1D7L:+kYMzMiMSMSMe
                  MD5:DFC52D5CD2E90CFD5A0F64C92AF7F084
                  SHA1:586FFF34E9B2462A7602839F3031AF16D16DF1DC
                  SHA-256:FE3F4950DC892D5E1C3F040B093CE590DBF5117FA18C8FB2D2DB80BD93687A07
                  SHA-512:B5AFDA93A585FB674B2B7C13D90781C0839B1E40608A0A3C6C45629EB428986A8096EC5BF0FFEE8D847089F75AFC908B9718AA3F730C5EC10FA3A4E3861E35A4
                  Malicious:false
                  Reputation:low
                  URL:https://use.typekit.net/fdv3yhb.js
                  Preview:/* Copyright 2024 . Adobe Systems */./*{"k":"1.10.1","auto_updating":true,"last_published":"2022-02-01 21:47:03 UTC"}*/.(function(config){(function(){'use strict';var f,g=[];function l(a){g.push(a);1==g.length&&f()}function m(){for(;g.length;)g[0](),g.shift()}f=function(){setTimeout(m)};function n(a){this.a=p;this.b=void 0;this.f=[];var b=this;try{a(function(a){q(b,a)},function(a){r(b,a)})}catch(c){r(b,c)}}var p=2;function t(a){return new n(function(b,c){c(a)})}function u(a){return new n(function(b){b(a)})}function q(a,b){if(a.a==p){if(b==a)throw new TypeError;var c=!1;try{var d=b&&b.then;if(null!=b&&"object"==typeof b&&"function"==typeof d){d.call(b,function(b){c||q(a,b);c=!0},function(b){c||r(a,b);c=!0});return}}catch(e){c||r(a,e);return}a.a=0;a.b=b;v(a)}}.function r(a,b){if(a.a==p){if(b==a)throw new TypeError;a.a=1;a.b=b;v(a)}}function v(a){l(function(){if(a.a!=p)for(;a.f.length;){var b=a.f.shift(),c=b[0],d=b[1],e=b[2],b=b[3];try{0==a.a?"function"==typeof c?e(c.call(void 0,a.b)):e(
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:downloaded
                  Size (bytes):6772640
                  Entropy (8bit):7.259972703528629
                  Encrypted:false
                  SSDEEP:196608:uKUmHnyUzLg8vLEu6pGx6vnDioxnvASJQWA1Fy17srF6lsN:QKnHPg8v6vnSWuFQ7sroQ
                  MD5:572B43BC3AB8512296A236DE4A44D63C
                  SHA1:65D6E41CB333F96613934A482469472EE668E918
                  SHA-256:D8FBF48F9822420EED96E88FFD8C2EAA68AA1E13184A87025D072DD0BFC23D56
                  SHA-512:3E6A9365F9BE79A10E1F93824EEE263473F3F7DF03FE173CA0DC4D1AA54A2253A5267CCFC5EF239F36899AA1D91C746B315668F67D5C1B6F5B08DFFCE49DB7D6
                  Malicious:false
                  Reputation:low
                  URL:https://use.typekit.net/af/7fb1ab/00000000000000007735de2c/30/m?features=ALL&v=4&chunks=31.43.73.78.165.169.171.181.322.337.367.607.620.628.655.693.1203.1214.1221.1223.1226.1229.1234.1235.1245.1247.1250.1259.1261.1279.1282.1298.1299.1303.1321.1324.1336.1337.1340.1341.1344.1345.1347.1350.1372.1374.1397.1402.1406.1465.1492.1502.1662&order=0
                  Preview:OTTO....... BASE.......,....CFF k......`.`mvDYNA.y.C.`t...6HGDEF.....`. ....GDYN%.\..`.<....GPOS-..R.`.$....GSUBK....ad ..|rOS/2...........`VORG\....b......cmap..;.e.....head..SH.......6hhea..eb.......$hmtx..3..b....s@maxp\.P....4....name.x.....T...Ypost...2.dWT... vhea..s....<...$vmtx.....dWt..q<.......J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......;...........5.......x.........f._.<......................!...r.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?ab72c1f60918ce5f84c143d26692c8628013ae5cc20d8d69463ba0b48745e837Regular5f6e55c551cb33a0ea39c8b60e659dfeab72c1f60918ce5f84c143d26692c8628013ae5cc20d8d69463ba0b48745e837 Regularhttps://fonts.adobe.com/eulas/00000000000000007735de2c.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:downloaded
                  Size (bytes):11045108
                  Entropy (8bit):7.350274689026534
                  Encrypted:false
                  SSDEEP:196608:dJYwqQR1RPvFyXZwULJSHCloGQ4qAQD15GEIc1Lnk07jkALQDxh:bYwFtQX/oiMAQD15JIcdnljpLQDxh
                  MD5:28D1C3B3464123A0DFC5CB4ED20C3A1D
                  SHA1:3CCA30366D9E6216BCA66FA5D443E22D477DE69A
                  SHA-256:35CDFF66B0AE1AED8B962845502C308003ABEFB3250502242A7FF6BC3AA68C2C
                  SHA-512:19B492083E5A1C7DE828B1A372B4C8A1B94B41D80EBED9130E26D72A7AEB49C2BD9E72B2FC8B67193B21E93859CE3A735CA07F5BCD85E4028FE471E814AC7EA4
                  Malicious:false
                  Reputation:low
                  URL:https://use.typekit.net/af/4911ec/00000000000000007735950a/30/m?features=ALL&v=4&chunks=31.41.43.73.77.152.166.181.322.367.606.616.620.631.635.665.689.693.1182.1203.1215.1221.1235.1244.1268.1269.1275.1278.1281.1298.1299.1303.1310.1312.1321.1323.1330.1376.1396.1401.1405.1465.1492.1502.1661&order=0
                  Preview:OTTO........BASE............CFF ..=~.......VDYNA.........5dGDYN.`.U...P....GPOS...........0GSUBn......D....OS/2.1.........`VORG.J.:..x$....cmap...........head...........6hhea..qo...D...$hmtx../...{....|maxpg.P....h....name.>.....D....post...2...P... vhea..}?...p...$vmtx&."....p...z.......J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......J...........&.......x.......A.{.2_.<..........,..............p.............................@.............@......... .G.........H.g.........@...........6.....................................1.........@.?.....................v.......................l..fbaee822e1bb0f33c5e165fc57093bbce555ca8b6dc9006937bba93c15fc2dc4Regular18542c4d2bef341a22e81c582213fec1fbaee822e1bb0f33c5e165fc57093bbce555ca8b6dc9006937bba93c15fc2dc4 Regularhttps://fonts.adobe.com/eulas/00000000000000007735950a.C.o.p.y.r.i.g.h.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):7513
                  Entropy (8bit):3.9447614661597643
                  Encrypted:false
                  SSDEEP:192:8UIu22DG6DjPJkKSZ8xllgOmUKJEXNI6+22YCPW:8CDfJkl8x0OmUWoS6+MCPW
                  MD5:3508D8421C227B62572279594CAFA07C
                  SHA1:2CBADC2A02303DD22B3E1E94E60A3BC98152AD49
                  SHA-256:894B08E376A4AADC8F208D4D012C1CF443BA1FADD70DE05A29AEDAF2A6347112
                  SHA-512:E24E153022AABDD68B2F9BB5B0F6788AA3C64BF0C9080359AFD2AD177D1CC51A56AB4B88CF0400D28F476AD2770B71EB5C628068FF27CBF30A9C51145DB99537
                  Malicious:false
                  Reputation:low
                  Preview:<svg height="32" viewBox="0 0 177 32" width="177" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd" transform="translate(0 .2844)"><path d="m148.6308 0v1.2892l-8.6056.026.0256.7904 9.6328-.026.0256 3.6572h-1.4992v-2.4732l-8.1848.026c.0224 1.2446.066544 2.66896875.041054 4.08177656l-.015454.60422344-1.578-.028.0256-4.684h-8.1576v2.6844l-1.5-.026v-3.8424h9.6576l-.0256-.7644-7.9748-.026v-1.2892zm-17.0804 6.2108 5.7912.0276v1.0528h-5.7912zm15.5272 0v1.0544h-5.5012v-1.0544zm-9.736-1.9736v1.054h-5.7648v-1.054zm4.2348-.0264 5.4748.0264v1.0264h-5.4748zm1.8688 9.2124 4.2644.026.026 2.1052-4.2904.0256zm0-1.2912h4.2388v-2.3416h-4.2388zm-10.868-.7096.026-1.184 4.1848.026.0256 1.1848zm-1.6052 4.7376v-1.238h2.9208l.0264 1.238zm4.552-1.238h2.8692l.026 1.238h-2.8952zm6.3696 1.1856c0 .868-.1572 1.8152-.5528 2.5532h-5.7904l-.0264-1.3952h4.3436l-.0272-3.4484h-4.3424v-1.2368h2.738v-2.316l2.3684-.026v-1.2384h-2.3684v-.9988h-1.4748v.9988h-4.1316l-.0264-.9464h-1.4208l.026.9744-2.8956-.028
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:downloaded
                  Size (bytes):8844072
                  Entropy (8bit):7.257200563583258
                  Encrypted:false
                  SSDEEP:196608:utGEOEVZSHUpogJz5jQLw8aOM6vnDiowXnvAaZeEJQWA1Fy17srpx6:WrOUpogJzt+w8fvnQtZe9WuFQ7srf6
                  MD5:72911F61DD261A9A88521A4C12D4D620
                  SHA1:38F89E7FD09E66D2D9814075088316E84FFDD3AB
                  SHA-256:F820FC5EAE34CE077E8EC5EA181D669F5B9AE74FE63B88D138E9AF362817D613
                  SHA-512:615DEE128439B1185DB8162FD7F851B05F6F2DC8A00CE2891C043CA46808CEE5D8EAF5519C6DF3B9C239037824997DC520221FFB530A335822B484AA02C7298E
                  Malicious:false
                  Reputation:low
                  URL:https://use.typekit.net/af/7fb1ab/00000000000000007735de2c/30/m?features=ALL&v=4&chunks=18.31.36.43.85.165.169.181.322.333.367.648.655.1182.1279.1282.1286.1299.1303.1306.1308.1310.1317.1321.1323.1344.1345.1347.1350.1352.1353.1372.1374.1395.1397.1402.1406.1441.1450.1465.1492.1495.1502.1662&order=0
                  Preview:OTTO....... BASE.......,....CFF .2....`.~O.DYNA....~W$..6HGDEF.....~.l....GDYN.U.m.~......GPOS.....~.(....GSUB......D$...2OS/2...........`VORG......X....cmapE.........nhead..SH.......6hhea...-.......$hmtx[.Zn.."....lmaxpx.P....4....name.x.....T...Ypost...2...D... vhea.......<...$vmtxB.)j...d...T.......J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......;...........5.......x...........|_.<......................!...r.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?ab72c1f60918ce5f84c143d26692c8628013ae5cc20d8d69463ba0b48745e837Regular5f6e55c551cb33a0ea39c8b60e659dfeab72c1f60918ce5f84c143d26692c8628013ae5cc20d8d69463ba0b48745e837 Regularhttps://fonts.adobe.com/eulas/00000000000000007735de2c.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:downloaded
                  Size (bytes):35
                  Entropy (8bit):2.9302005337813077
                  Encrypted:false
                  SSDEEP:3:CUHaaatrllH5:aB
                  MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                  SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                  SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                  SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                  Malicious:false
                  Reputation:low
                  URL:https://p.typekit.net/p.gif?s=1&k=fdv3yhb&ht=tk&h=balingse.ru&f=33874.33876.41289.41293.41299.41301.41302&a=63838509&js=1.10.1&app=typekit&e=js&_=1715192331768
                  Preview:GIF89a.............,..............;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):2
                  Entropy (8bit):1.0
                  Encrypted:false
                  SSDEEP:3:H:H
                  MD5:99914B932BD37A50B983C5E7C90AE93B
                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                  Malicious:false
                  Reputation:low
                  Preview:{}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):879
                  Entropy (8bit):5.161956924985916
                  Encrypted:false
                  SSDEEP:24:2dUbsvL0K3BeaxMkSGQXsSEWAcixehcMqOzZe:cPD0jGVTWcxe1G
                  MD5:823C7F07F14F75EE1FBA48A21860455D
                  SHA1:8FFACD22E328338838EA92940A88046DDE74FEBD
                  SHA-256:43664032CA9C21C9DAA1CAA66D708D2A8555587E5104B1839E934AC2F0527008
                  SHA-512:2CF6C16A14179803FBE49355A76531832D84DAD4CC3EDB3C0CF4B4F45E7C03D99508F045660A56ADA1B0BFF1C0B93D4C2B1CA15670611C42B1EE676ED46BBFE1
                  Malicious:false
                  Reputation:low
                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="48px" height="48px" viewBox="0 0 48 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Icons / Desktop / Social Media / twitter_48x48</title>. <g id="Icons-/-Desktop-/-Social-Media-/-twitter_48x48" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M24,0 C37.3,0 48,10.7 48,24 C48,37.3 37.3,48 24,48 C10.7,48 0,37.3 0,24 C0,10.7 10.7,0 24,0 Z M24,1.5 C11.6,1.5 1.5,11.6 1.5,24 C1.5,36.4 11.6,46.5 24,46.5 C36.4,46.5 46.5,36.4 46.5,24 C46.5,11.6 36.4,1.5 24,1.5 Z M19.2,11.7 L25.4,20.7 L33.1,11.7 L35.2,11.7 L26.3,22.2 L36,36.3 L28.9,36.3 L22.3,26.8 L14.1,36.3 L12,36.3 L21.4,25.3 L12,11.7 L19.2,11.7 Z M17.9,12.9 L14.5,12.9 L30.1,35.2 L33.5,35.2 L17.9,12.9 Z" id="Combined-Shape" fill="#002856" fill-rule="nonzero"></path>. </g>.</svg>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:dropped
                  Size (bytes):43
                  Entropy (8bit):2.7374910194847146
                  Encrypted:false
                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                  Malicious:false
                  Reputation:low
                  Preview:GIF89a.............!.......,...........D..;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with CRLF line terminators
                  Category:downloaded
                  Size (bytes):1413230
                  Entropy (8bit):4.905064382634786
                  Encrypted:false
                  SSDEEP:24576:Jr752USKkNVLrMqQeEpz8PmF0uyHSveEXmOfW/+1lqg1W30x1xOxcxJx0xtmxKx8:Jr752USKkNVLrMqQeEpz8PmF0uyHSveO
                  MD5:798E3AAAD66E23AFD749E850606B1F6C
                  SHA1:BB3838B50BC7FF9768E5B308DF25A076F92B57CB
                  SHA-256:CA141814DB969B6B6CDC9E16E398648CAD707C5C49A1E0A43D22B1C8F099966E
                  SHA-512:911AE10ACA3D2172FE77D8197D22D7A8CB32983224E2176DC6ACBD2D6E71DE6D264FD49C4C4038EDBC9B41AAB1673E7462C18950D505C476EC728C9920A65EA4
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/css/styles.min.css
                  Preview:@import url("./p.css");....html {.. -ms-overflow-style: scrollbar;.. box-sizing: border-box..}....*,..:after,..:before {.. box-sizing: inherit;.. box-sizing: border-box..}....html {.. -webkit-text-size-adjust: 100%;.. -webkit-tap-highlight-color: rgba(0, 0, 0, 0);.. font-family: sans-serif;.. line-height: 1.15..}....article,..aside,..figcaption,..figure,..footer,..header,..hgroup,..main,..nav,..section {.. display: block..}....body {.. background-color: #fff;.. color: #484848;.. font-family: -apple-system, BlinkMacSystemFont, Segoe UI, Roboto, Helvetica Neue, Arial, Noto Sans, Liberation Sans, sans-serif, Apple Color Emoji, Segoe UI Emoji, Segoe UI Symbol, Noto Color Emoji;.. font-weight: 400;.. text-align: left..}....[tabindex="-1"]:focus:not(:focus-visible) {.. outline: 0 !important..}....hr {.. box-sizing: content-box;.. height: 0;.. overflow: visible..}....h1,..h2,..h3,..h4,..h5,..h6 {.. margin-bottom: .25rem;.. margin-top: 0..}....p {.. margin-bottom: 1rem;..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):94712
                  Entropy (8bit):7.9860550281085025
                  Encrypted:false
                  SSDEEP:1536:/0jq2cG4v5Q7wFq6gaQvy6y9wRPd3rH1JeEIk1pGssljf2/3xRTtsuB3gy/LwH0:sm2mxQcFqRvyB2V7eEIkfz/hxTbjwU
                  MD5:1EBAEDB74C05964077071A1B2218C4C9
                  SHA1:C41B0713F1036199BA04B11F7B1523BFE2C6CA1A
                  SHA-256:B7B2A5EA93C7E0F157010BBD5C9BD5D44A63157BF4F790977679D2A3A3DADA90
                  SHA-512:C0F2E3C55902CD851B58F59AD9DBD5B1CF1AFE0FA23D100386B42D763789E8AD798FF2BF3C0168218BADE056529920C075BDFA244258FA6EDB1403CCC9E79EED
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5...................................................................0...G/=J.?.Z.!.L.V..{..X..M..4Vg.4..*..Ddvk.R.B.Q>.^.1.g.~..oX...{Z$Fh.M..r-u5:.$.}..s[.x...:.......3..ns..g..A.46.8z?.o...^.'...i.6.Z*:..G..."N........Sz...c.....J..I/.q'~.&..;....V<...La..LE...f.E..w...9R..B...C..$...j.^...!.a=.Ci./p..w.......g......N...CE.F..&...,0F.W'o.kh..fe..+z......@...qU.......<...i.....R......$fT.cIz.a....!.....t.......H.B..k....[.${....(.....E..q.b.0<...h.]o.Tn..rK ... .8Q.&?.T...9K..^....;J......vj.......D4.h~.Y,..Ym.c.......V+..k....Y..j.5F`..=.{....1.TtV>..V&OwN......>gu....{.."..B.....>.Ys.&X.@kc...%...<..V..Sg....{.\6)Z..._$...._......p(.U....TTh..L-....V...?...I.I..R.H.G...V..B@.\.......E...6.I..Y..5.....i...=N.@..ez.8.Z..S..?3..e..Vn.?.:.V...#.n*....no..y.."..Q..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x900, components 3
                  Category:downloaded
                  Size (bytes):355166
                  Entropy (8bit):7.991430875388128
                  Encrypted:true
                  SSDEEP:6144:Hf9vIowF1gr/Ddqus5iOTEuqn0Y7j1Us9TqU5WR3tYJOgARVgMEOhY7LtF5NuEC0:FQou1grx+EqY7j1UATEkUgI6YhY75Nu0
                  MD5:589A84466B8F3782996DD534D0FB4D2A
                  SHA1:A2EF54322A7A9FBB57124DF8EEF4C5177F4F79E7
                  SHA-256:0529658E4967B1D0B115010230A3FC9B2FBD914A12C2BE6EBBDDA3A2FBBD462C
                  SHA-512:03482D39EB3B5E80E7E131B534D555DCE33FA7D86910DB67B404AC452A194AE9016974BF787CE2248AEA4FA6E578C19D497459E679B0EA8637A8861E09EB8CEB
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/infrastructure-debt-essential-evolving-hero.jpg
                  Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".................................................................................;V.9.kvr.^.+.d..S9.Nm.F..-l..........;.q.3......4.i.W.+71....NU.SUxb..A.TY.O=.5{.(G.R.E..qe%}]'bIth.!.`V.r....`..t.+.. 'E......Y...ly7..~...Cp].7....}...CP.....>..]^....).<...A.[|..;...U};...N...)......Gq.g...^.....v..9..^.i}.)..S....w.rt..?.55C.Y.O..........\..v....g.t.EI.m..N..BTY6k'eW.v....gL,].Vle..aS..H..|.<..X..+^..~.^...]........0q.(Z...Q.}o7.3.s....E.p..]..l.....d.)............Yiu..D..#DI.a.sL.t.5...(...B.E.J(rPA%.D.,.4P..d...(. .(.e.$..N...$.$..LN..2.9(....g>o..!SV..cJV.Y^.T..DbCL.D...z....$A..j.i.>i.p.jfRM...(iQ.[ .~Vb....:..c[.......v<.*Pfx.t8.5.J..K.....z...X..H...Y.Z.0.c..Hw'P...w^U.._A....{.I,4...a.{.|..7o'..r..s.......~...-1-.?f...),....R)..W.}[./3.<_.X..}.{...7....7.~~.3.8:.n..6..._6..i.g
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 808x808, components 3
                  Category:dropped
                  Size (bytes):103541
                  Entropy (8bit):7.971141556502043
                  Encrypted:false
                  SSDEEP:3072:5LRBQM8oVqmTcydAFcwqAMNcGVg1ewdXg:hRXTqEdAqwVafV70Q
                  MD5:1C41B46DE4C8BFBB574ED78E44C70C4D
                  SHA1:9257ACB30A3BFD48AE6E1FDEABBC557289C53E5D
                  SHA-256:66C10C019D2D8CDE84B9C5C7F39C0F6B76C41CDFA2CAFC4E3298772E7CA99701
                  SHA-512:A1BA7FC29E6A729CEEEC09D5A203A0FFDD41CC487D9068F09F6E3EFFCE87410F03059036D90E8A3DD1EB5E94A355621405185DF447A21BA97A2B06F36FB8DECC
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......(.(.."..........6....................................................................=h......W...|vz...NI.3..\le...r..d]....H..h......................................z&f.<..3....)q.0.....d0..4l.o..n...E.d>]Xr....................................TYr..>.g.h.....';!..h.7.(..d..Iq}.e..Eocn.................................................e"..|.q..Q*..F.6XgY.........R..).0.Dt6...5....yl.....................................]S\O:.^ad.+.8..v.......U..mV..\y.|..'..M...P{..J{4.........................................;.[k...m....r...Fs....u].\.....h.e.]].GFc....%cM&vh.f.a>C.:./........................................05l..p.......e..lt..]Wr.Wc.O.9.w.M.[h...w)G..7.J.U.N9...+...{.@....................................9y..b.T[Fl.c.s..b.....)..vutR.8u=%.7..r..;.6..o.k./K...J.)7..._..Um.r...............................
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:downloaded
                  Size (bytes):35
                  Entropy (8bit):2.9302005337813077
                  Encrypted:false
                  SSDEEP:3:CUHaaatrllH5:aB
                  MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                  SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                  SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                  SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                  Malicious:false
                  Reputation:low
                  URL:https://p.typekit.net/p.gif?s=1&k=fdv3yhb&ht=tk&h=balingse.ru&f=33874.33876.41289.41293.41299.41301.41302&a=63838509&js=1.10.1&app=typekit&e=js&_=1715192295242
                  Preview:GIF89a.............,..............;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:dropped
                  Size (bytes):43
                  Entropy (8bit):3.322445490340781
                  Encrypted:false
                  SSDEEP:3:CUdSkL1pse:XSk/se
                  MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                  SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                  SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                  SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                  Malicious:false
                  Reputation:low
                  Preview:GIF89a.............!.......,...........L..;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 1920x900, components 3
                  Category:dropped
                  Size (bytes):363132
                  Entropy (8bit):7.934044906552055
                  Encrypted:false
                  SSDEEP:6144:aQGgq2oseuC751YHMUA3MvnhAW3vEKX1GPvLYbVsPuQdaRONp13Kis5Gus:aB3uCYngMvuojX1yMbVsP5/Np13obs
                  MD5:A6EB8A146E9E011101099CDD7FAAB536
                  SHA1:64D285FB359057C749254CC8237343F0014BA325
                  SHA-256:2C9DCAB34A0A73E5175E33D01C7A0FF4FBC25E469C263B82971BDB9BA0F7D95D
                  SHA-512:C9FF73AC2A83998D9D2B824DB746BC069C53209B06B9A9FBE704A42C8D02437C9DA85FDCB671D8BA4BE0F1182C30A2DD1B85E52726E0DF621BCD719CF3B8C765
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF.....H.H.............................................................................................................................................................................................................P..l..<...v)......[..N..$7...%..Q.Aq.V..X..Y.41.+...u.....67*..D.DF...O\3..wM...U.&.}h.S.EA.....A......A..#EA..1...h#U.@`.DOj...P...X.Mn...h....'...G..E...f.9,1.I.F.!G.......lD..[Q.s].v..r._i(..........?`7*hdm..:.QH5.J..._.TDb ..X..."....x..A.. 5."4F.............Z...-|.w....C.)...!.et.5...$._...=.H...c...I*...l.x..8.G......@.E...H5..?b5.....W..Tcf...Xy......lh....@...9P@.........#PkDj .ds..y...@#.j?.....|.wy"q}q.y..I.M...,@L.$J.%..n......YzJV..?j..!.w....5.P..9T......9..d.mL.^.u.V...1............kcx.5...TF......5...=...P...1%...I..<.G}e..N..6...e.....b4sV&I#c.....k..=y..:)o.fJ...0.x..d.....IA.....N.......XX...4R\....5....b. $m.A#Tc..b,b...Dh.h.1.,^......B.D;:.........../....y...b.$.p.Z.,..s%.nC..gX..9..9./..G...q....m.2G"<.q...T{..`.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 808x808, components 3
                  Category:downloaded
                  Size (bytes):103541
                  Entropy (8bit):7.971141556502043
                  Encrypted:false
                  SSDEEP:3072:5LRBQM8oVqmTcydAFcwqAMNcGVg1ewdXg:hRXTqEdAqwVafV70Q
                  MD5:1C41B46DE4C8BFBB574ED78E44C70C4D
                  SHA1:9257ACB30A3BFD48AE6E1FDEABBC557289C53E5D
                  SHA-256:66C10C019D2D8CDE84B9C5C7F39C0F6B76C41CDFA2CAFC4E3298772E7CA99701
                  SHA-512:A1BA7FC29E6A729CEEEC09D5A203A0FFDD41CC487D9068F09F6E3EFFCE87410F03059036D90E8A3DD1EB5E94A355621405185DF447A21BA97A2B06F36FB8DECC
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/streaming-income-campaign.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......(.(.."..........6....................................................................=h......W...|vz...NI.3..\le...r..d]....H..h......................................z&f.<..3....)q.0.....d0..4l.o..n...E.d>]Xr....................................TYr..>.g.h.....';!..h.7.(..d..Iq}.e..Eocn.................................................e"..|.q..Q*..F.6XgY.........R..).0.Dt6...5....yl.....................................]S\O:.^ad.+.8..v.......U..mV..\y.|..'..M...P{..J{4.........................................;.[k...m....r...Fs....u].\.....h.e.]].GFc....%cM&vh.f.a>C.:./........................................05l..p.......e..lt..]Wr.Wc.O.9.w.M.[h...w)G..7.J.U.N9...+...{.@....................................9y..b.T[Fl.c.s..b.....)..vutR.8u=%.7..r..;.6..o.k./K...J.)7..._..Um.r...............................
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):38802
                  Entropy (8bit):7.979506045251622
                  Encrypted:false
                  SSDEEP:768:mYr9/fCjM3eHYEkeaMXdufjWSjrEXhrNUOktnY/s4Uh3P5lzhUpfa:L3CgmYEFX4fjWIAxm92/fUh/LSS
                  MD5:97AC5E1D252FDC7E3E2ED3F83A586B35
                  SHA1:F0BF4110CC55B7A4C09CB0BA594717B1C6669EEE
                  SHA-256:15876EA8D5570E5A703CC5D7B6DCDD838D60E1EE81CC7045ADFA925332768167
                  SHA-512:B52125E479B40E23FF0C016BAC40350CD90D151DA459AFC7ADDFB5712E5E81DDBF92353634908600733DFC7B1B8C0A446DD8740AE4B741800AE344B90102735D
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................Q..;o7..........V.7.`h_.0...f...s..P.L..Jj.\...ks..Ks..j...i.DX;9.2...>..s.|..F."....B.MN.C...m.q^y.O.w.{...k...y...A..i=L..vN.I..9._..e....g..R.a....Fy.....ut,..|7G>..].suT1......HG6D.E".....)..a#...U.....\....it..<..4t....8&w7..6.B.1......N .!..t..dJ..D.<...0...m.SVl..o...{.J...M...u...`>..L.....[.....`G......[...8~V...c..Nz.m.b..ESIgl.t..!..o.|....n.....o.:.1...W.......Q..c....)....a.N....#..w....@t.K.1...G=......z.n;..M...L......4^...L.9..E.@.....y....~%.}a..z..?......\..:6..w.c>....<...f.D.uh.'s... ).r..:..Z~|.am.1=...n).7,.7.2.Y.....N.E.E...4..kK.5......\Q.%..hG.....l.;1=.A...5I...../Np!...!..1.....j..5....7.. a...... /.).:B....2.;\...e.....q.J....y...^..I.u...'.t.f..y..z..._.#s..=..hMZ1<.-.A.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x900, components 3
                  Category:dropped
                  Size (bytes):133741
                  Entropy (8bit):7.893631451263554
                  Encrypted:false
                  SSDEEP:3072:mo3um7VjKQ6NysENk/9q5Q5ffpcEGCuwLzxZPhPj:Bx7VjKQ6NXLNff/G45d5
                  MD5:DF9CD3F614B9A0B6AD18834C918BDF71
                  SHA1:2A5516154E74AFF1947F7BB332BEAA31E892B7F5
                  SHA-256:F3C0BF2F9A406DC71C5823D52BDB4FF1EFA8A2812E5129333B9DCD3E3DD080C9
                  SHA-512:26DFE1BDDA792B1FC5B763539842232AC79D63F9F172625202CED8D20DA4EDA47F28083E7D245667C1DB110D5EC2FDD1EC52F519D889A4B873E1B4D5E4F88801
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"..................................................................................P............................S.N........................C.?.C...[..'..P....................................................................}.._j.Xi........ZfV...y..............?".........|.E......................................N:~...........................{.v..7&.L......(.....,.tq.kE.'..............".$......r|.E..................................................................&...}?N.@.......^.XQ.....P.o..2....Zm.8..............!.5|....iy>d".....................................q.. ..........................O..~................*O.......u...........f...............}..|_.nt.2.@...................................N:~..........................6..8..^...........S]f...aV......]....q.2...o............+|......Co....P.............
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (1078)
                  Category:downloaded
                  Size (bytes):172843
                  Entropy (8bit):4.753851510240839
                  Encrypted:false
                  SSDEEP:768:Huju0YAjb9Yp3uYVGhJui5WijxuKUlcqBLuwL9Cb58v5qGBnRAeKY21:8wGhUyRqs69iaLxKY21
                  MD5:763A95A8C84CF8213D09382D0F8FAB83
                  SHA1:98A332FDF4E6A599DD857E33742DD60C70CC76BF
                  SHA-256:DF231EF51EA008B1FE9BC6916F2810AEB15952908264D0F41D3A5B3BA4E1F5C1
                  SHA-512:0BBDC2FE18C6091945CE0D520C5483217821D5CFC25C82A80B18F0FC3B0AE47E32D8F49F95271DD2DA79632EC136E7290B5D72D9A3534BE8AC5C92C823514070
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/guest.html
                  Preview:<!doctype html>.<html lang="">.<head>..<meta charset="UTF-8">..<title>Barings</title>..<meta name="description" content="">..<link href="https://www.balinges.ru/en-us/guest" rel="canonical">......<link href="./guest.html" hreflang="x-default" rel="alternate">.<link href="https://www.balinges.ru/en-gb/guest" hreflang="en-gb" rel="alternate">.<link href="https://www.balinges.ru/de-de/guest" hreflang="de-de" rel="alternate">.<link href="https://www.balinges.ru/fr-fr/guest" hreflang="fr-fr" rel="alternate">.<link href="https://www.balinges.ru/de-at/guest" hreflang="de-at" rel="alternate">.<link href="https://www.balinges.ru/en-au/guest" hreflang="en-au" rel="alternate">.<link href="https://www.balinges.ru/en-be/guest" hreflang="en-be" rel="alternate">.<link href="https://www.balinges.ru/en-ca/guest" hreflang="en-ca" rel="alternate">.<link href="https://www.balinges.ru/zh-cn/guest" hreflang="zh-cn" rel="alternate">.<link href="https://www.balinges.ru/en-dk/guest" hreflang="en-dk" rel="alter
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                  Category:downloaded
                  Size (bytes):754
                  Entropy (8bit):7.010838115792881
                  Encrypted:false
                  SSDEEP:12:6v/7+z6Nq3E2dYznFavNbGJBygvFe6WqMO8t+QcYif37+4NNAweFlMplHCd7Ja:cAAjF6dGJdFWqM7+PYif37FNAwejMnOw
                  MD5:4784E57572DC7692EAC259B8E67F052C
                  SHA1:79FFEC9832E8BEA595078876139B9D5E1EFA412A
                  SHA-256:6A2716A79780706C371DA1FD7AD24371543E0954C6DA0E1E251DBD809BEB305C
                  SHA-512:5AEC4E5B4763AC6877D1BAB6A69F551449CA29D470DFE0652B4310170391F6C4E0059EC6BEFA4FEB68D70AA76A4DE86FD276B88BC9A67363E846328A56E13739
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/back-to-top-arrow.png
                  Preview:.PNG........IHDR...0...0.....`.......PLTE....'U.'U.(T.'U.(U.'N.'X.&T.&V.'V.(T.(T.'V.'U. @.'U..U.'N.'U.$W.(V..U.&T.'U. `.(V.'V..@.'U.'V.&T..f..F.(U)Jq...<Z~.......:c.(U...r..........az..(U.'V.&T.(U.(U.&U.#X.'U.%S.'U.&U.&V.'U. U.!Y.#Q..U.&U.(U.'U.'V.(U.(U.(U..].(V."U..T)...KtRNS.T.:.9..Ck.mR.N.....#..X..S..H.I...............;=..l..7.QPB....<f....`..........uIDATx...Z.1......+".Xp.Y..JS...._..y...a7.i.;M..v|o.S.;.-....1 w..r......4d....R...%.Tr...)Wx}.F.+.c..1T.X_c..w.7.Ay......7`D.LU.4<>?.....)......i.0qr*....8:....E.-JE..../..uY,.......U@G(Zh.{..E...W.Xx../..:0....q..^...w..E.Z^.*..z.....b@...}.h:.tP..zH..]t..<...]..]..r6A.@.&H.8>....b..xP...J.4./...#.....6.A..A.B@,..j`A....5..I.5.X?.t.GC.2..W....,Bl.w..g.8..Q]+..u^n....IEND.B`.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):12398
                  Entropy (8bit):3.9865844243045063
                  Encrypted:false
                  SSDEEP:192:xNy0vVTNpvpB/+yFQgSHfuw0uE6t69QcRTJGse9vlsS/K112JzLKmlN84kk7IONz:+0TNp7/MWw6yaTJG3Nz/KKzNnkQ6ICE
                  MD5:E58244D832BD857B58F3220F689805FF
                  SHA1:5EF7F73CC6A0D2CBDC92A16FDC3106D4946B3551
                  SHA-256:FBE166CD4ECCC9191188967F0CFC09D3FCEE10A77DF4E39A89499DEB6BD3DA46
                  SHA-512:01ADCCC656E81D49876E4BA32BE87D61FC67FEFFD58F12859CA6BAE1D05BA28D3A3E942A83C92F7209306E66237008B19F93F19539613D09779DECEF3B69ADC2
                  Malicious:false
                  Reputation:low
                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="64px" height="64px" viewBox="0 0 64 64" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Icons / Desktop / Brand / man+woman</title>. <g id="Icons-/-Desktop-/-Brand-/-man+woman" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M22.616153,7.21086287 C24.0551945,7.40807219 25.2933275,7.89408067 26.0460432,8.58040377 L26.0653591,8.59820533 L26.1086549,8.60073486 C26.5819359,8.62965854 27.1034498,8.70951423 27.6476751,8.85996134 L27.7040542,8.87577746 C28.9024833,9.21688381 29.9747721,9.84506591 30.8114226,10.8273788 C32.0334992,12.2608656 32.5602563,14.4807828 32.6214506,17.2521511 C32.655116,18.7767905 32.5349538,20.4097496 32.3489671,21.7059369 L32.3426345,21.749589 L32.3452447,21.7528453 C32.3689398,21.7828558 32.392465,21.8137675 32.4157872,21.845596 L32.4390405,21.8777306 C32.880838,22.4959601 33.1298408,23.3116431 33.1298408,24.3106985 C33.1298
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:dropped
                  Size (bytes):10992560
                  Entropy (8bit):7.340018656817458
                  Encrypted:false
                  SSDEEP:196608:V0a5RAaJXMlbn5Ul5al24OnZQUzZ2CptsJ0hKqoNo:V0yRxMlb5w5H4oQU12CpqMKqYo
                  MD5:98791023A4173032483618D31608B15A
                  SHA1:D21E0185818C9F73AA3BD2A83E87A82BE4A80FD2
                  SHA-256:E5281A84603611B5B50C6A13AB08F81FDABC2B04CE2832CB3BD4522E2C696CA5
                  SHA-512:57B561E7606CBB4DF42EFBD25F2D21B8ECCD4CFBA06A42C7B2CB4C3B8377AF0C40A7A3D0B329EBD560CA2BA426FBAA220BE30875D2623D28DB1676DCD314B812
                  Malicious:false
                  Reputation:low
                  Preview:OTTO........BASE............CFF ,.h.........DYNA.........5dGDYNp.....H.....GPOS......RD...GSUBn...........OS/2...........`VORG.J.:........cmap..........head...........6hhea..qu...D...$hmtx.IT........|maxpg.P....h....name.......D....post...2..K.... vhea..}J...p...$vmtx).h...K,...z.......J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......F...........*.......x.......AT..._.<..........,...............q.............................@.............@......... .G.........H.g.........@...........6.....................................1.........@.?.....................v.......................l..e2e2c8cf2c07777c747f865d3e50b385d9ed3705db7bee08e5ce3a51238d49e5Regular5aba7147ec56742288837e70881ec8ebe2e2c8cf2c07777c747f865d3e50b385d9ed3705db7bee08e5ce3a51238d49e5 Regularhttps://fonts.adobe.com/eulas/000000000000000077359504.C.o.p.y.r.i.g.h.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):47699
                  Entropy (8bit):7.978637995988726
                  Encrypted:false
                  SSDEEP:768:lxWQOIiMeLxBAkUDNLwRNx/vM14hWD1dpCp5LPliiZLDDGlHK8YGqJgyTtl:lx93eLx+H9+xk4+Cp5Bi03G9/Ylgiv
                  MD5:5243775F25A91426977B81CE14B157CB
                  SHA1:7D9656748B28BBA00778A6D0872CE8F538143CB7
                  SHA-256:8EBF426B1529072FE8977B809D238979B7B164F78BE8DEC41BF913065F456A7A
                  SHA-512:65F8D5C46E29B863290E7675C5CA9265FE2C26FB379C02F1985832CC9BCB0D3482FF16F487C87AD884F3C1B5249EAB7D4DB08281821BDFCDC43313E0C58A717A
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5.......................................................................8....].TU..O...<U#..+.R....1D...9...j.$.....y..#.=&.U..y.U....DY...Epm...k.#...I..0XH..Qd.b.)X.......5..t|I|....r...Uj.".EL8..b.++.g.EY........z$.m.J.`.r.a.\.f/...m..j....X...k.w...r.pTr...l.k*.k".e&Q(...)$)mL.a(..9T...O..fi............O..[X+..<..<..@.ut...amb.ujffl....B..,.)sJB.)..0.o...Kt....S...Tj.........7.H,...s8...C.B.6..N....rn.|..JE<i.5.c...CRU..ta)n. ,.E.].qX...<.3.\.?A..)#....ew@.}.2.s..u...agI....u3_....N.+Y..V._9.Z.#.3L.....~..l.........i`........T.5.s.f..6B.N.\J..Y.@.]D.`3.-.*.j Y...B..L..Q.U|i....".>.K..w.,x.z.jaZ..R...2FA\]...(..[k1.C.....j....J..._............H/..dTX.....uE.Ut\...>...._..y...&SJ.O..>2.>?....~...i!O._s.........Vu....x.u..v;.....eWe}T}KD.3Zn.......^x.0.v...k].8RaM,...HL..)
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):50088
                  Entropy (8bit):7.986885624980799
                  Encrypted:false
                  SSDEEP:1536:i4Q1LM7hdNDYZlwO4GLmTbn+6tkpVGga/mZOvldCYZur:YLMt7TbTbGGgmmcddCYZ6
                  MD5:20D3E75B1FBD2E359047ED8AD775B134
                  SHA1:E72648923FA49F55B08C43079B2B5753EBF10C9B
                  SHA-256:54CC8AB798864F0B9B9E0B65E97CFDB8698CE05E3C0AC258C6302BA95E0E0075
                  SHA-512:3539FA80D429548D0C7328F8857889C419B633815DFC3407E9C1028DC41F831DFC050D012386CA2D11C2009A2E1231DEE7CC2F6BC7F50DC9372490470CF7D3A5
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/our-leadership.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4................................................................-...hc..0.].H......EctnFjM...'.........,,......i.1........<kt..Id..R....3..6...|.PI}..$..w^w.......p~....s.O...7........_.F...^|.)..nG9},..F....<..;.}J.9...1..\.#..zz..G[5.....K:...-vSW...U.-.v}0.l3.....zy......6f.8#...iWD\~...........E/...y.i.=+9..|.....7..^I.........s.......>..>.....+2LD..TXW[`.7n....)..0........HY:"7=Sc.....=..<...c.g..WZ....O..L.QuI.....&.-..hJ..Fuc.>.DDR%...H.W._/....9b...R.....d..B.....u<......4..3Ed.....:...o......)..w...L..........z..z........C.R'/yE..B..nV9Tk.....p.....=...+......[eWu..&.7....[.'~....j=...JZR]..MNcQ...>..f...Y...Dd@ByQP_*.w<.9. .....&`v,..h.K}?4j.........vd.[....J....3u.......t..."as.V.W..?....&...S.]?v..O.,..|6.=...?l...r`t.A....l.|..~...^#.np.;.C..k4...r..+....._o
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:dropped
                  Size (bytes):13307232
                  Entropy (8bit):7.347342388274126
                  Encrypted:false
                  SSDEEP:393216:cYvoYdm2QczQtsUoymxvQ+QD1qJIcdniWjzLQX5P:Zq2UhtglkP
                  MD5:42CA1778749C352AD65785E2CF38BB7F
                  SHA1:D65E1940DB1AC6C245AFAB497DC896E3EFC2775D
                  SHA-256:FFF751185788B798E26DC2FED7CE2EB7774D44648DAD3BD6C9F3DF42B2E9DAD2
                  SHA-512:DB9AF9B15AC7DB74CF37EEBFD3CDCF1AA286036073F2B8FFCE44CA66D671817392A793FBF34B1701AF9EE9EDF3673916777ADA2D120B90B8B25A40739D7FB6D9
                  Malicious:false
                  Reputation:low
                  Preview:OTTO........BASE............CFF .h.........2DYNA..gT......5dGDYNc.....R,....GPOS.'.q..Z....0GSUB5..)..%4...BOS/2.1.........`VORGP..:...x....cmap...~......8bhead...........6hhea...(...D...$hmtx......(...`maxp{.P....h....name.>.....D....post...2...... vhea.......p...$vmtx.?........R.......J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......J...........&.......x.......A..._.<..........,..............p.............................@.............@......... .G.........H.g.........@...........6.....................................1.........@.?.....................v.......................l..fbaee822e1bb0f33c5e165fc57093bbce555ca8b6dc9006937bba93c15fc2dc4Regular18542c4d2bef341a22e81c582213fec1fbaee822e1bb0f33c5e165fc57093bbce555ca8b6dc9006937bba93c15fc2dc4 Regularhttps://fonts.adobe.com/eulas/00000000000000007735950a.C.o.p.y.r.i.g.h.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:downloaded
                  Size (bytes):13242188
                  Entropy (8bit):7.336542926520295
                  Encrypted:false
                  SSDEEP:196608:fJcWwKYR37Y4qwayIguBDxqbnHIl24OnZQUQ12CpGCsJ0hD0S+Np:xcWs37YrrxbqbH14oQUe2CpCMD0Syp
                  MD5:9AEEDA8192D22F7BCD39E065922ED4AD
                  SHA1:27CBD9FA72C6FA7F3D73BF3BADCFC5F73C9D0A4F
                  SHA-256:0B6FB791FF4E4E4D10E86F6B9F0A6056ED35E4271E99EDDB7D063B6CCC9AB13F
                  SHA-512:D8DEE88BE3B4DD7AD58FB85CF78561047CEA2FC49C014F891C8352A99E41DC21EA3C751C0D8A10B0EAC669745DC0C9F098B1E51C2348FF83EDF6AA21F3974382
                  Malicious:false
                  Reputation:low
                  URL:https://use.typekit.net/af/e12f95/000000000000000077359504/30/m?features=ALL&v=4&chunks=18.31.36.43.80.84.167.181.322.333.367.590.665.689.693.1281.1285.1312.1316.1321.1323.1330.1352.1376.1378.1394.1396.1401.1405.1440.1449.1465.1492.1494.1502.1661&order=0
                  Preview:OTTO........BASE............CFF .^.c........DYNA.$gT...$..5dGDYNz.>...T.....GPOS...d..\d...GSUB5..)..' ...BOS/2...........`VORGP..:...d....cmap...~......8bhead...........6hhea.......D...$hmtx..>........`maxp{.P....h....name.......D....post...2...t... vhea.......p...$vmtx...N......R.......J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......F...........*.......x.......A.km>_.<..........,...............q.............................@.............@......... .G.........H.g.........@...........6.....................................1.........@.?.....................v.......................l..e2e2c8cf2c07777c747f865d3e50b385d9ed3705db7bee08e5ce3a51238d49e5Regular5aba7147ec56742288837e70881ec8ebe2e2c8cf2c07777c747f865d3e50b385d9ed3705db7bee08e5ce3a51238d49e5 Regularhttps://fonts.adobe.com/eulas/000000000000000077359504.C.o.p.y.r.i.g.h.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:downloaded
                  Size (bytes):35
                  Entropy (8bit):2.9302005337813077
                  Encrypted:false
                  SSDEEP:3:CUHaaatrllH5:aB
                  MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                  SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                  SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                  SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                  Malicious:false
                  Reputation:low
                  URL:https://p.typekit.net/p.gif?s=1&k=fdv3yhb&ht=tk&h=balingse.ru&f=33874.33876.41289.41293.41299.41301.41302&a=63838509&js=1.10.1&app=typekit&e=js&_=1715192354614
                  Preview:GIF89a.............,..............;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x900, components 3
                  Category:dropped
                  Size (bytes):293893
                  Entropy (8bit):7.988953288834438
                  Encrypted:false
                  SSDEEP:6144:I2FZhFvpUWMcjZdgPXRsyI0lIOYnE+dCSyk0TI++wMaH8UnnEEC:hrFvtsPXO/0ljY57SICcUE7
                  MD5:46F2B7DF5D6C933D4CBA086A939FE1CB
                  SHA1:3B0AF537DC33BA162B99312C6267F3E7AC3557A2
                  SHA-256:9AAB2073DEE6F27A7A4D9CA8A9BAA0E8B59B15CB62BE872C9603EF9ED7AB8B64
                  SHA-512:C6070D4B93D1DED9D89682446673CBB49AC4ED1339B1997E7B6882DAB07607900B9ABB6C1A624A3B5EC27392CF74A5A86E367E0439F420368C4B94AFCA3E7556
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"...............................................................................1O...4kD..~l..7=....t.^.[].J..3.(J..1v...q....c.ioT.N.$.Z....|...{a.K.y.-.Vm.#..~cR.u.5{.AZ...gif...L.4Sf.n..........b.>.R.cx{..v25..9u.A......@..............y"..6.=.u.......QE,V.X...X.m$H..I..kUT.$.y..qs&...L.TqZfu..)..h.k....yuS..xm....z.gKV..U.I...:~}...!,.-.V1.c.z(.....g.....lELlE@E).DAA....B....5345,...=..3.S..-..q..<s..z?L......q..hr}.3.fj.nJ.......).'[.\.yW5..&..\i.IRF<.}C.}....1Q.#..4R..v.Om.{Umv.;..+....../..b.`.......z.....ie.K...7...hdF.....{....5{m..v\k].....kUzf.~.n:v2G$..W.[.W..l}~{M...=8.U,zyY.V.+......vH.........................v26q.............kY.Z.........4.../)..n.A.U...4...%...Uo..7+;|.t.....u.......N.R.9...w..j.].u..L.R.PA@T."...Z7.0..g*Hb.%h.. ...".......-....i....s.......
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:downloaded
                  Size (bytes):3474804
                  Entropy (8bit):7.324459960392164
                  Encrypted:false
                  SSDEEP:98304:FW/MJ42hvL+FRVwQ6a3sFOTwBMy++unrWuVuRJ3ggV73jgS1:0/MO2hT+FkACObnOJ3bV7ke
                  MD5:2008CB54FB45286ED623433EB1F94AA2
                  SHA1:C43EF40210849042370C132B31DDEF9021E34D6E
                  SHA-256:57420FDC0F35D6BD9B964E3011440076E73CD679E5F4F3E13C175BD3A606A3AB
                  SHA-512:85773E04E5AC1AA4FD254F7036E921EE8DB3BB2F3A02249A26FF530ABE1E0E33A86828472C240246CE433D85AF22E99BC945697E9CF8D64FA7F4567BC51850D2
                  Malicious:false
                  Reputation:low
                  URL:https://use.typekit.net/af/036b77/00000000000000007735de2b/30/m?features=NONE&v=4&chunks=31.43.73.78.165.169.171.181.322.337.367.607.620.628.655.693.1203.1214.1221.1223.1226.1229.1234.1235.1245.1247.1250.1259.1261.1279.1282.1298.1299.1303.1321.1324.1336.1337.1340.1341.1344.1345.1347.1350.1372.1374.1397.1402.1406.1465.1492.1502.1662&order=0
                  Preview:OTTO........BASE............CFF ...j...P.1..DYNA.w...1....6HGDEF.....1S@....GDYN.....1S\....GPOSV...1h....POS/2...........`VORGS....2.@....cmap.Ch..3v.....head..TR.......6hhea..74.......$hmtx.....2......maxp..P....$....name..!....D...Ypost...2.2..... vhea..E....,...$vmtx.....2.............J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......>...........2.......x........v..3_.<........... ..............q.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?b231ffdc1c9944c3929720e0799df05f6547d2c9966d4dfeff55c6f424032e5eRegularaaecb20372db8ba9d6ba9775a05784b9b231ffdc1c9944c3929720e0799df05f6547d2c9966d4dfeff55c6f424032e5e Regularhttps://fonts.adobe.com/eulas/00000000000000007735de2b... .2.0.1.4.-.2.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):2
                  Entropy (8bit):1.0
                  Encrypted:false
                  SSDEEP:3:H:H
                  MD5:99914B932BD37A50B983C5E7C90AE93B
                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                  Malicious:false
                  Reputation:low
                  Preview:{}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:downloaded
                  Size (bytes):26
                  Entropy (8bit):2.738149333192866
                  Encrypted:false
                  SSDEEP:3:CUWJ/3e:4JW
                  MD5:6A43099D5C8FE991A7AA7EBACA53069D
                  SHA1:5BCE2F0D57305C58C7B05BFCE29EBB39A18F5570
                  SHA-256:3B7B8A4B411DDF8DB9BACC2F3AABF406F8E4C0C087829B336CA331C40ADFDFF1
                  SHA-512:B82C6AA1AE927ADE5FADBBAB478CFAEF26D21C1AC441F48E69CFC04CDB779B1E46D7668B4368B933213276068E52F9060228907720492A70FD9BC897191EE77C
                  Malicious:false
                  Reputation:low
                  URL:https://a.usea01.idio.episerver.net/ia.gif?r=&s=9f099659-a6c9-433e-86b8-fd6017cad3e2&x%5Bidio_visitor_id%5D%5B0%5D=05acc591-d756-408a-a537-011793942d06&c=859697fc2a574de89cffbe2b6d932320&a=consume&u=https%3A%2F%2Fbalingse.ru%2Findex.html%23skip-to-content&l=1715192318046&z=0.3587976667779542
                  Preview:GIF89a.......,...........;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):67655
                  Entropy (8bit):7.990401796737448
                  Encrypted:true
                  SSDEEP:1536:N9275+6A3LYGCpjI/0ump4abTjZALuFHRZ4Ihdu:m75+6WLYGUjq0ump4abTjZGuFrPbu
                  MD5:011A76742B01A99B90EEB71A997F0D4D
                  SHA1:265E62705F6656D0E3FF57360F073553695E2097
                  SHA-256:949B8358A71EF66EF25A8A72606D3DBF3F78B62CD668A22AE4C7434ACADDDC6F
                  SHA-512:E9B5BEA9B683F7866EA9006E0693B43E81BFC15C7992E11F24C68BB369F83ECFA752042A10507866AFBC8686E8D11FB77B7DC492F6D9F106DE2A8540C44304F6
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6...................................................................(...sv2.....G..s..6.4..lWE......M...uP..b6).F.)...2M..........S...c.^06..*.)..J...y.p:..N...."..86....^.L<....K..H........6....p...m......Y...11......|.G..L.r..t...$..(....[fP.S.C..@J..)>*............J.......q@.P...E3..^/..%;.C`)...Cc.. .=.U"...M.....6...@.n........Q.....L]...Z..H!...%.w.c.Y.....%Pl.L.B.P.....A5.qx...^e(.2...........6.......@.+.fT.^.R.x...RN76(.."j.........@V....!........!....8..8.q....~.>9v)N.lK$kA..]\.....k.hkLG........v.$.AR.....$@9......A.2..;a(q.Tx....).A@..D...9..!.;.0!...@.q.r83QE.6. .......lWA.^\..eJA8C`..@{.....$..?.P0lP0l@.....Z"...vt.%.5....FOE..p.S.5...x...!..G...S..6..'...{.....l.......r,...Y..m.D.`Y.!.<Sh..&...Ac...B<C.r.Cpr...p.... E.....nWI...-..0L.M.........~"[8"B.....8l....T7,....1G.X.x
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):54126
                  Entropy (8bit):7.984602522598347
                  Encrypted:false
                  SSDEEP:1536:C/xn8rdYjFA9kf7c1Ja9J5HBzCfi+L1Mvrxl7:SpISjFACgLa9DHBzCfi+0l7
                  MD5:339964023A2833AB76125589AAD05E1B
                  SHA1:FA7A0B360EF08E1813E49C789934732EC02CB728
                  SHA-256:AEBD48522C4A6AF3F7B6EC52516A52B47BB38177BC4C77CF3C630880CDD4CDD1
                  SHA-512:509D53DA2CAA5FB65F1A8B0B6FE367D520C14A08E9F58C52FC261C743AB815A619A3AF2DA0F716647E70BFD44FECB000504D7566C2F0C6F13FA33356C184C7F0
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/multi-asset.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5...................................................................g.,..E.eg...dg.hh'64.....n<.%.....e.....^.\..(.'Of.0...6.....!jP....eg.gQ#. [.................>y.......f$..Jf.... d..#....<.....#.}f.^P....y.......x5"@E.`.X..y.>G....7........{a..>..V..@|.p..Y*.....O)@#C.z.|F..L.u.K.?[PX.x.d.q_1..1Z_AD..5.2C...V.m.K..,[..X.}.L.dZ.j..j..... .PiK....d.^....f.......k/.E.l.4n._\..GB.XDl.r0..1.....".7...4.#]..g....+..N.4.>.......Ew.[..*...=...g=r.......A7.`.%..2...+V.....p....Pr.(.Cs......e .fb.*.......`.......a!.8"a.o4.C.^8..G.......*.B....I.)b...%b..v....Yu`K .ev7.*va..M...''...&.k4e=J..qX..@..,..v.<W].J..d.@/i@.f..O...U....0.`..........O.....K.t5..[..I..h.0D.Q.M....E)\-..(.$0[y,q....O .H..<.(..]..e....PK.-!s.v.-.U..g..8..b.,.......n>f~..99.....!...>.2.u...Z{.*....<.w..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):1884
                  Entropy (8bit):4.722206909580719
                  Encrypted:false
                  SSDEEP:48:cPDPsLg1jZavCuG4TyWb53podjOnt36WOdw2dpVXeLB+5yI:QPeGZavCuh5odjOnB1ghdpsw5v
                  MD5:58179F35041A16E9A868FACC87E4B316
                  SHA1:7DF224AA33CA53402CAC32EA1A8A52EF241B07B7
                  SHA-256:DB6CAA23BC6D179B08DF8723CE7D4F00949F702484868CB1B04D0210B92F5293
                  SHA-512:A1EFC71EF75E9DE641A7B1706478715DD0730BB936B0BD80B5E604AB8DFB2041E02845B096CD256ADA0E8951B6233EBA371F891933761CA80BB3B51D3B6E01D4
                  Malicious:false
                  Reputation:low
                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="48px" height="48px" viewBox="0 0 48 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>you-tube-blue</title>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Icons-/-Desktop-/-Social-Media-/-YouTube_48x48" fill="#002856" fill-rule="nonzero">. <path d="M24,0 C37.254834,0 48,10.745166 48,24 C48,37.254834 37.254834,48 24,48 C10.745166,48 0,37.254834 0,24 C0,10.745166 10.745166,0 24,0 Z M24,1.5 C11.5735931,1.5 1.5,11.5735931 1.5,24 C1.5,36.4264069 11.5735931,46.5 24,46.5 C36.4264069,46.5 46.5,36.4264069 46.5,24 C46.5,11.5735931 36.4264069,1.5 24,1.5 Z M24.3230633,13.0008079 C26.0580122,13.0075405 34.2738286,13.0703776 36.5024,13.6568571 C37.8794667,14.0182857 38.9632,15.0826667 39.3312,16.4351429 C39.9347512,18.6474077 39.9936343,23.0275951 39.999379,23.8612092 L39.9999903,23.9909871 L39.9999903,23.9909871 L40,24 C40,24 40,2
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:dropped
                  Size (bytes):13242188
                  Entropy (8bit):7.336542926520295
                  Encrypted:false
                  SSDEEP:196608:fJcWwKYR37Y4qwayIguBDxqbnHIl24OnZQUQ12CpGCsJ0hD0S+Np:xcWs37YrrxbqbH14oQUe2CpCMD0Syp
                  MD5:9AEEDA8192D22F7BCD39E065922ED4AD
                  SHA1:27CBD9FA72C6FA7F3D73BF3BADCFC5F73C9D0A4F
                  SHA-256:0B6FB791FF4E4E4D10E86F6B9F0A6056ED35E4271E99EDDB7D063B6CCC9AB13F
                  SHA-512:D8DEE88BE3B4DD7AD58FB85CF78561047CEA2FC49C014F891C8352A99E41DC21EA3C751C0D8A10B0EAC669745DC0C9F098B1E51C2348FF83EDF6AA21F3974382
                  Malicious:false
                  Reputation:low
                  Preview:OTTO........BASE............CFF .^.c........DYNA.$gT...$..5dGDYNz.>...T.....GPOS...d..\d...GSUB5..)..' ...BOS/2...........`VORGP..:...d....cmap...~......8bhead...........6hhea.......D...$hmtx..>........`maxp{.P....h....name.......D....post...2...t... vhea.......p...$vmtx...N......R.......J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......F...........*.......x.......A.km>_.<..........,...............q.............................@.............@......... .G.........H.g.........@...........6.....................................1.........@.?.....................v.......................l..e2e2c8cf2c07777c747f865d3e50b385d9ed3705db7bee08e5ce3a51238d49e5Regular5aba7147ec56742288837e70881ec8ebe2e2c8cf2c07777c747f865d3e50b385d9ed3705db7bee08e5ce3a51238d49e5 Regularhttps://fonts.adobe.com/eulas/000000000000000077359504.C.o.p.y.r.i.g.h.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:dropped
                  Size (bytes):26
                  Entropy (8bit):2.738149333192866
                  Encrypted:false
                  SSDEEP:3:CUWJ/3e:4JW
                  MD5:6A43099D5C8FE991A7AA7EBACA53069D
                  SHA1:5BCE2F0D57305C58C7B05BFCE29EBB39A18F5570
                  SHA-256:3B7B8A4B411DDF8DB9BACC2F3AABF406F8E4C0C087829B336CA331C40ADFDFF1
                  SHA-512:B82C6AA1AE927ADE5FADBBAB478CFAEF26D21C1AC441F48E69CFC04CDB779B1E46D7668B4368B933213276068E52F9060228907720492A70FD9BC897191EE77C
                  Malicious:false
                  Reputation:low
                  Preview:GIF89a.......,...........;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 1920x900, components 3
                  Category:downloaded
                  Size (bytes):606171
                  Entropy (8bit):7.99050594625702
                  Encrypted:true
                  SSDEEP:12288:sQ+dIrRxhtPU5oeGlE+JoEUsiXkExYv8YF04FwJu25CIpvc+oMIIyKfqyGLb/g4y:sFOr1tOoQ+JoAMkEYTR23SJIlfqyW/5A
                  MD5:1F35B8C42434B91B0C5AD0D2E6EA2482
                  SHA1:D7BA1A76B433CAA21465C104FDB485C04032C4A5
                  SHA-256:064BA03F02E7C570703CACEDDDC01355051119EF825A5B803F5DDE2E2622FB2E
                  SHA-512:CEAFEE9AC69F22066D8DB69CC6A8A1B4266465C949EB791FEA168FB41D5ECBD48858D9F1C7345BB2DA6BF80AEF00BAB00A010AC51DAB89E8D6E457E8E2DEE018
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/ghybf-hero.jpg
                  Preview:......JFIF.....H.H..................................................................................................................................................."..................................................X..Br.b.J....T"...^tA......E...9[`..."f.\.2...4L-...j.=. ...`.|..e...q.......qJz.....11.-........Z..H...?P/9.W..E<Kl...I.....RYn.....[O..;'....:..=.kET..........F.I3.. ..2qd.....\...g.......8..b.xK.T......b...J0.A..)..X.c.....SM..Qm.=....1]_i...).`.....Xr.6._@FN....!...0R=.S....r...gb.Awke...f[..'....VX..v....J.q....H6a.3....=.#.@....l...a....mD._.f........q.X-u[..qP..LL....|.9kX@.N...Mj.A.5.8...SJ.k..MF..6....j(0..$...8.v..,...P.3.V.d...|*;.....[...$..>.O .@/<kO.Gt.=._F...t.........G..p.....[.......3....!3.E^..'.......X!........hR.;.m.g......\.r....1....o.89.U..W..D._.s...p]n2}.#....g..C......{a........V.....}R.o......t.V..h...^l.,..>..r..9.K.....o...R.^..}_..%.....=r...p..6+...gb?..Mxo....J..L...u.Y.C..M...].P6^.....t.&.l-,,.8b...s...W....$.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):37405
                  Entropy (8bit):7.981082762615057
                  Encrypted:false
                  SSDEEP:768:JO6kFEa6tVYVi1QtjqX+9a9Bhc9BUC1xGiwz1UffjhJ+1:JO6iEb/YqQ5qXz9PEWiwz14fjhJ+1
                  MD5:931DB408B4F5C250B14651B7BB20625D
                  SHA1:A18118961CBA435C3A7BC94184ECDEFA279CD57B
                  SHA-256:AD51B57C087295772808678BDE19FB41D23D45BA734E5C21AC56F87567991764
                  SHA-512:96BA9CEE225300C55959F7937E18175981B8685B81F33FF161491BA2AFE0CED01A28C23CAF82F09FCDC80F190B02F2FB61026E1BB519FEE3C81C94780AA47891
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4..................................................................Q.>b.. ,&.p......$(....p.7.Z.Z.n.........}~,..d..z...I...$0.....PZ$(... `#..Y..a].....&w...7e.z...z...-..y..n...nzB.30.Ft...X..HP.. `...!@..@@..0...........Bi ..3.J.....@.(.B.-iZ.:VZU..|eg...]+.rk.bM..)y.....!@.bC...X.%..!D...$(.v....,.....,(/(....X.....\.^<..q...s.....9.b<...gIw.....HP...AD.J.HP...A,..0.34$...Bm .........$(...HP.8...M.V]7..oR..t.e.f.2>.6.O.`.%.e..y...8.-..B `....v.7.....O.....y.j...w..o6...>Q.y.JW..e5MC#.\`.$1....k1hw.. .$(.B.$.@.........6.0.......!A....,.$.bL..P.....C..M.^]:...5.c..w.X...O6.......m.....8F. `....`.....|...=.*.1...wUm.]7..:L..g.t~o....fwmf.)...$&..w.u.|......@..L `...%.H3...$(..:.. .D....$(...#....(.O...US.].A.f\..$.[O4....P..H...4...f.....f..0BME.Ug..Ff?..tl...n...o..W.t`9..C.t.....E..X..T
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2193)
                  Category:downloaded
                  Size (bytes):2194
                  Entropy (8bit):5.275026456281592
                  Encrypted:false
                  SSDEEP:48:+ytc+Slp7x3aeyeeB0eoynoTS34dECSQhUIQiVeoXMnw1LG7h67VWIHimf:+y6+Slhx3VyeemeFoTS3eRsFIXMwFgU1
                  MD5:E0F5819F227AB9EC0970C0F32B0AF0F5
                  SHA1:54589BAD56EECA123B3DC9E1B6DB2D5A55EDB1A1
                  SHA-256:23A1A6F198B4D909350FA59D97D61FFCC56410ED6C85BB0F10DFB1885ED7E9B1
                  SHA-512:8BEB08518FE2B3D65A3A3174AAC15310D4A58D40714281C21DE1BF71405E9520E165A1F4F5B8082757681344584D4059681E82AB6F79246726A5C8CE33AFE3F9
                  Malicious:false
                  Reputation:low
                  URL:https://s.usea01.idio.episerver.net/ia.js
                  Preview:!function(t,r,o){"use strict";function e(t,e){var n=new c(t),r=n.get()||["xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(t){var e=16*Math.random()|0;return("x"==t?e:3&e|8).toString(16)})];return n.set(r[0],e),r}for(var n,i=o.hostname,a=[""];n=i.indexOf(".",n)+1;)a.push(";domain=."+i.substr(n));function c(t){this.name=t,this.pattern=RegExp("(^|;)\\s*"+t+"=([^;]*)","g")}var s=c.prototype;s.get=function(){for(var t,e=[];t=this.pattern.exec(r.cookie);)t[2]&&e.push(t[2]);return e.sort(),e.length?e:null},s.set=function(t,e){for(var n=a.length;n;)r.cookie=this.name+"=;expires="+new Date(0).toGMTString()+a[--n]+";path=/"+("https:"===o.protocol?";secure":"");for(n=a.length;n;)r.cookie=this.name+"="+t+";expires="+new Date(+new Date+36e5*e).toGMTString()+a[--n]+";path=/"+("https:"===o.protocol?";secure":""),this.get()&&(n=0)};var u=decodeURIComponent,x=encodeURIComponent;function p(t,e){var n,r=[];for(n in t)"_"!==n&&t.hasOwnProperty(n)&&(r=r.concat(e(n)));return r}function f(t,e)
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (6124), with no line terminators
                  Category:downloaded
                  Size (bytes):6124
                  Entropy (8bit):5.389222132368083
                  Encrypted:false
                  SSDEEP:96:2jW0N3qYleaflNWpqel/jciVr6GS+TaPfImcPPabwnItSK/LIx:Ja6sI/jcidW+TifImcPPCwcSK/LIx
                  MD5:13ED267A9BCCC3E1ADEC2128C8EF6FEE
                  SHA1:B7AF6E964430F8C16996915278ECFD405EB0E0EA
                  SHA-256:67004276E5CBE57D0CC96A32BD76D47B1DAF4F91F52F807DF4D8F9259C69B844
                  SHA-512:CD54283CEABEC808BA7DDFD26FBFFACD9BE1CF772919BF4AE4A95E0912AA96180F22A09447A2C745D08F33152CA14533BE889A91D7648E20D8B8D95CF7DD30EA
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/js/find.js
                  Preview:function FindApi(){this._applicationUrl="/",this._serviceApiBaseUrl="",this._trackId="",this._trackParam="_t_",this._dontTrackQueryParam="_t_dtq",this._allowTrackingCookieName=null,this._bufferTrackRequest=!0,this.setApplicationUrl=function(t){this._applicationUrl=t},this.setServiceApiBaseUrl=function(t){this._serviceApiBaseUrl=t},this.setAllowTrackingCookieName=function(t){this._allowTrackingCookieName=t},this.setTrackParam=function(t){this._trackParam=t},this.setDontTrackQueryParam=function(t){this._dontTrackQueryParam=t},this.bindWindowEvents=function(){var t=this;window.history&&(window.onbeforeunload=function(){var e=document.location.href;e.indexOf("q=")>0&&-1==e.indexOf(t._dontTrackQueryParam+"=")&&window.history.replaceState(window.history.state,window.document.title,e+(e.indexOf("?")>0?"&":"?")+t._dontTrackQueryParam+"=true")}),window.addEventListener("load",this.bindClickEvents(),!1)},this.bindClickEvents=function(){var t=this,e=t._toArray(document.getElementsByTagName("A")),
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):484422
                  Entropy (8bit):7.9913126579676526
                  Encrypted:true
                  SSDEEP:12288:ZgvEoZP+tyGM96X/a63FVQKKFOd04IcuwRGL7KMOVCGiLz:hZtypfKzQKKAAcuw4myGif
                  MD5:634F2839CD246F1563AF4D443B8A0582
                  SHA1:93A6C4D72390B042FC667D5D60809BC6C26E0B6E
                  SHA-256:18C76BB896774C89DFEEF27E58754CA5F433BBCB6234C4580ED48C0D736677D1
                  SHA-512:F706F7C6896EC95B4C31E9BC3C3A2E486B71618AC1CB7C5005147F0383870C1E2D1DF6D137BE123199B5F069D5C79DC770017AB8B5D66D8F2AB86B7F257335AF
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF.....H.H..........................................................................................................................................................................................................Q-...P.U...@.........c.[ k..S...#CGpoA..>t..|..w.7.p.........%5PU...J..%5P....5..h.hL4#F....wnHG.W}R...k.5.>........5UT.UT.@.U@4&5.5..m..Y.....u2sy.O..&7.Qy...s..n..:4.%.....SQLQ...-.UUUP.U.bJ....U....7.(y[...d.W.[...Lc...z.4!UA@.@.TZ5P......AUF....R.PP......A.. M....u..}Yy..c......U..U.B..F.......-P....j.B...D.X.5..z.[.m,........'.....O..P.P......T..... UP....G..UT.CBg..A......}.}.,.!....va9.\6K.h4!T.UT.B...UU..Qh.)F.F.((..T..F;..Q.p8~...J3...L.z..h...9.]..P..<..(..P.....CCT".E...5WN.hh.E1j...=<..".k....q......T.k..k.;..c&_ .(..@5AG........(.$..=.Q-.UU.....L..Bl.....Y.H...z..x...:.-D....Y~a..B.%..8...5...UP.-U\.p.m.J"!BQ~....N"&..$.Ax.B28K...#..x^.....A.k........P...........1..W.z.IUT5UW.$.F.{.P...5e....s..|.".}>.$.!..z..*........k.P..B4a..".t...]
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):8892
                  Entropy (8bit):4.057154945725117
                  Encrypted:false
                  SSDEEP:192:mJpKk3qnb7n8qf33AJHSwswASu3Hh5TR3Rt6YikmA/iLNUJB:mv3w7b33AJawASu3B5VBt6VY7
                  MD5:9EEBFD41F13E08801D055A59093A7870
                  SHA1:467E12757732438CEDA1DEC3557E30D9FE8132B6
                  SHA-256:107BB36F382938ABBFFF668967DF8D364D667F635F4970D2CCB00640AFE9B53B
                  SHA-512:0504D7A1CD07F61A95C86999E3BC281224B1330C05589DFE43E54EC34040EA10F761D39F2B8FEACC1096ED86BAE7FF9EA6FE4933902E393756EA5FC24B3151F8
                  Malicious:false
                  Reputation:low
                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="64px" height="64px" viewBox="0 0 64 64" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Icons / Desktop / Brand / handshake</title>. <g id="Icons-/-Desktop-/-Brand-/-handshake" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M24.8427307,52.7933545 C24.5345462,53.0856441 24.1370582,53.2544066 23.7027983,53.2317889 C23.2755425,53.22135 22.8780546,53.0473681 22.5838785,52.7394201 C21.9762648,52.1061259 21.9990284,51.0987706 22.63641,50.4950533 L25.2524759,48.0175507 C25.8881064,47.4138335 26.9037144,47.4416706 27.509577,48.0697453 C28.1171908,48.7047793 28.0926761,49.7121346 27.4570456,50.3158519 L24.8427307,52.7933545 Z M17.7614918,50.7473424 C17.3342361,50.7368882 16.9367481,50.5629062 16.642572,50.2549582 C16.0349583,49.6234039 16.059473,48.6195282 16.6933524,48.0123313 L21.2548329,43.6923602 C21.5630174,43.4000705 21.983269,43.260885 22.3947653
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 1920x900, components 3
                  Category:downloaded
                  Size (bytes):1520746
                  Entropy (8bit):7.9781194694546755
                  Encrypted:false
                  SSDEEP:24576:JXac2Gf/JmAV28wwRHKV3GEyhfCgrL/BI2ZOOjLicpYUkDcqMuFVO7xLIDAfodLb:92yJmlwsxy62ZOeLZmUkYqMkOIDAQdLb
                  MD5:33838D559A267F99D3C6C629E37B08D8
                  SHA1:25316F21386001C723DDBC1D760E63C32E16E2D5
                  SHA-256:32D9F3DF0F55E8AF88D9E70231919DA66DBC555914C6DC5991A15404D87FFBA9
                  SHA-512:74069FA216C489F4AB54275399EE9E45D315C4A99A78B8642A5E8FAE3DA780072E1BE77CDB1FAEEDF7FA71E9AB2D320B43E062F9C2CD71BE35AD198CED61DCA4
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/equities-unlock-growth-hero.jpg
                  Preview:......JFIF.....H.H........................................................................................................................................................................................................J.>.."...K.D. .T."R.f......!.$*X.M..2..j"P...:.........R.....x..HP"e...)D.. ..`..Hr..`.....12...........'r..p..%'....d.29.E..,-~.>&%..(.`w..T9.L.I8H\...L.L..P..!....b......!s.."..1J...L..#f..1TN...e.La...S.O.\.!J..2 ..0...I.f..'..a.\1.0a.....0......uQ.(.3.Q.....'^>.2-.7C.1i........f...A.[..HpV]...].zNB.....p...S.$.........He..D..1.d....C.4...\!....\.)...D.....p.R..G.13.B......R..a.0.0..P......2.q..G.....Q...Ne&d.23..2.E...Q.#a.. .J..*.d...Pn.1aUE. .._...H@!.....`.I..H..\M$..`)........H..6b`....(.hbe....0.c...9.&b.aJB.J%!0pK...!H.Q..VQ...r....S.w.zw.k...#..N5.*,.N..||E&.A..B....|ld2B.C.b..:1.v..8..0..o.8`...0......B.).mS)..aR*x\.*....`.p..$...0.!p.D....f.....1G.H. ...%.9.B.0p3...a.l..(....Iq..(...T}[v..'...(...$T...h.i......DS.`.k&i".q.-X5YG.LV.X...t
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:downloaded
                  Size (bytes):43
                  Entropy (8bit):3.322445490340781
                  Encrypted:false
                  SSDEEP:3:CUdSkL1pse:XSk/se
                  MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                  SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                  SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                  SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                  Malicious:false
                  Reputation:low
                  URL:https://7aba71678e62.o3n.io/files/1uwxqqw88w3gelofhv9szuf0h/logo.gif?l=https://balingse.ru/index.html&r=
                  Preview:GIF89a.............!.......,...........L..;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), TrueType, length 17944, version 1.0
                  Category:downloaded
                  Size (bytes):17944
                  Entropy (8bit):7.987955855442148
                  Encrypted:false
                  SSDEEP:384:oPjlOp6Oiq4QKnhrnJ8KS3k0JWOTF5LuSV9+rDYd3BInXPa4DWEq:oPCtJKnNnq3k4WoburDYVBI/xxq
                  MD5:862F1AEE6E5CA3926FD188F89A659906
                  SHA1:A1F00E22AE49B0E64430EFB43FD1BBFD5D8927CD
                  SHA-256:7CC2E9383273604C39B525DC366BB6467EA148236649CAA15E1E7C2DC6C052C0
                  SHA-512:E5061A9B5AB23329A35E2062D5EF7D194F104BFEFE065672A416225E7C2EFCCCCC61373B132E146FFA37C999D7CB64A282A849E37B5696CEBAFE97A681FC5198
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/font/l-n1_7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191_3.woff2
                  Preview:wOF2......F...........E.........................?DYNA..?FFTM..0?GDYN}.. ..Z.`..\....s.....t..X.....6.$..$. ..S..;.S.x.eA...RDjR...Z&..../....?..E`...:.7..;....6.H.9.H.8D&.....o....)MxIEC...L."...5.&n..31.......r..^I.i.pK.#~U..+.Aj.sI...70S.2.....6..lN...pr..(...H)..^..].Z..[|#.....M].n7<....F..H...)1)......Va.;]..E/*..E.\.>....3"..[.....~..!..[....5....>...IO.....S....\$....v.......q.G."y..&.......L.L.%f.(...[.IA.p....l.........m..%.X..9Cp.1..y......9$...32.e..HAt....)R.Z.*.b.P.l.....f>E.4..1.J.~LG...g..2....>fd@M......>~..*@H6.......k?...`.....)bT......M.sh...A.;....h.w1...6z+.^..CE.....N523k...X.z.bc....7m5.m.<.N\.......b..;......rG|BL..\...w0..]L..U0n..g....Z3{..G.....s/.v...{...c.....:v..e..+....g...{g.W.I.W.....v..kv..=..v..+..'/....~#'.]..l..Q.w..5~....Kw..7u...#.os.s...9u7.@ez.....Q}..m.h..@....... ....``.Nu..\...3...9.n.(..8O.27..F}.....id...).<c...8`<o.h.n.1..0{.N.m.3....=....1.e.h&..Vk.G..5.Zfm....>..4......u.t[YV..c.Y.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):50088
                  Entropy (8bit):7.986885624980799
                  Encrypted:false
                  SSDEEP:1536:i4Q1LM7hdNDYZlwO4GLmTbn+6tkpVGga/mZOvldCYZur:YLMt7TbTbGGgmmcddCYZ6
                  MD5:20D3E75B1FBD2E359047ED8AD775B134
                  SHA1:E72648923FA49F55B08C43079B2B5753EBF10C9B
                  SHA-256:54CC8AB798864F0B9B9E0B65E97CFDB8698CE05E3C0AC258C6302BA95E0E0075
                  SHA-512:3539FA80D429548D0C7328F8857889C419B633815DFC3407E9C1028DC41F831DFC050D012386CA2D11C2009A2E1231DEE7CC2F6BC7F50DC9372490470CF7D3A5
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4................................................................-...hc..0.].H......EctnFjM...'.........,,......i.1........<kt..Id..R....3..6...|.PI}..$..w^w.......p~....s.O...7........_.F...^|.)..nG9},..F....<..;.}J.9...1..\.#..zz..G[5.....K:...-vSW...U.-.v}0.l3.....zy......6f.8#...iWD\~...........E/...y.i.=+9..|.....7..^I.........s.......>..>.....+2LD..TXW[`.7n....)..0........HY:"7=Sc.....=..<...c.g..WZ....O..L.QuI.....&.-..hJ..Fuc.>.DDR%...H.W._/....9b...R.....d..B.....u<......4..3Ed.....:...o......)..w...L..........z..z........C.R'/yE..B..nV9Tk.....p.....=...+......[eWu..&.7....[.'~....j=...JZR]..MNcQ...>..f...Y...Dd@ByQP_*.w<.9. .....&`v,..h.K}?4j.........vd.[....J....3u.......t..."as.V.W..?....&...S.]?v..O.,..|6.=...?l...r`t.A....l.|..~...^#.np.;.C..k4...r..+....._o
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):12398
                  Entropy (8bit):3.9865844243045063
                  Encrypted:false
                  SSDEEP:192:xNy0vVTNpvpB/+yFQgSHfuw0uE6t69QcRTJGse9vlsS/K112JzLKmlN84kk7IONz:+0TNp7/MWw6yaTJG3Nz/KKzNnkQ6ICE
                  MD5:E58244D832BD857B58F3220F689805FF
                  SHA1:5EF7F73CC6A0D2CBDC92A16FDC3106D4946B3551
                  SHA-256:FBE166CD4ECCC9191188967F0CFC09D3FCEE10A77DF4E39A89499DEB6BD3DA46
                  SHA-512:01ADCCC656E81D49876E4BA32BE87D61FC67FEFFD58F12859CA6BAE1D05BA28D3A3E942A83C92F7209306E66237008B19F93F19539613D09779DECEF3B69ADC2
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/manwoman.svg
                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="64px" height="64px" viewBox="0 0 64 64" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Icons / Desktop / Brand / man+woman</title>. <g id="Icons-/-Desktop-/-Brand-/-man+woman" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M22.616153,7.21086287 C24.0551945,7.40807219 25.2933275,7.89408067 26.0460432,8.58040377 L26.0653591,8.59820533 L26.1086549,8.60073486 C26.5819359,8.62965854 27.1034498,8.70951423 27.6476751,8.85996134 L27.7040542,8.87577746 C28.9024833,9.21688381 29.9747721,9.84506591 30.8114226,10.8273788 C32.0334992,12.2608656 32.5602563,14.4807828 32.6214506,17.2521511 C32.655116,18.7767905 32.5349538,20.4097496 32.3489671,21.7059369 L32.3426345,21.749589 L32.3452447,21.7528453 C32.3689398,21.7828558 32.392465,21.8137675 32.4157872,21.845596 L32.4390405,21.8777306 C32.880838,22.4959601 33.1298408,23.3116431 33.1298408,24.3106985 C33.1298
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:downloaded
                  Size (bytes):43
                  Entropy (8bit):3.322445490340781
                  Encrypted:false
                  SSDEEP:3:CUdSkL1pse:XSk/se
                  MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                  SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                  SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                  SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                  Malicious:false
                  Reputation:low
                  URL:https://7aba71678e62.o3n.io/files/1uwxqqw88w3gelofhv9szuf0h/logo.gif?l=https://balingse.ru/guest.html&r=
                  Preview:GIF89a.............!.......,...........L..;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):261
                  Entropy (8bit):5.242944968317838
                  Encrypted:false
                  SSDEEP:3:tIsqDmJS4RKb53R4AquqFbV+Hp+DM9N1rMHuKcvUHpiZlcHfdm4HTQ4AqFAJ6ARD:tI9mc4sl3RNqOh9N1rtU/I4kNqbARARY
                  MD5:553AE81B833C27A9942F95C3430D1DBC
                  SHA1:9ABFEFC852BDC6FCE7B87E2DDB2C4FE60FC986F1
                  SHA-256:18D93676183B8826111539F00D7C3D4DEB33D12F45F7EE0B9ACFEB82EC29DB74
                  SHA-512:2B736702FE8AD42A33B22EDB20AEC44B9D1C09264791DCEE98BAB0D28407AC016005E7681ABFF508BA486C026C75A861D69F595755A28049061525C0146562F9
                  Malicious:false
                  Reputation:low
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" style="enable-background:new 0 0 122.88 63.9;transform:rotate(-180deg)" viewBox="0 0 122.88 63.9" xml:space="preserve"><path d="m61.44 0 61.44 63.9H0L61.44 0z" style="fill-rule:evenodd;clip-rule:evenodd;fill:#fff"/></svg>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:dropped
                  Size (bytes):3462640
                  Entropy (8bit):7.445516606509703
                  Encrypted:false
                  SSDEEP:98304:VU9Kl1ific7N95621NuW/e+2wWLbgwEZZcFgP0xhQ9I:OeXch9562GWmTEJ2FNhQI
                  MD5:7E03A608C37FC8B0BC88AABB4EB2166D
                  SHA1:34C9FB6536BDFDB4C19D23B77F103B4997549149
                  SHA-256:9402CC25F55649A1D8CF6DDFEDA12BF8AD36601072871C985F17C68E2DAFE475
                  SHA-512:02EDB6358BE4FF1EBC2AB4F60F22CA7088E036199A320606CB9C542753CC727F4D19EE33F390FBB4FF0C1E798F94E8BA97B67BC7D8A66932926F3830606B2D6B
                  Malicious:false
                  Reputation:low
                  Preview:OTTO........BASE............CFF .F.....P.0..DYNA.....0.p..6HGDEF.....1#.....GDYN.X...1#.....GPOSJ..p.19h...POS/2.Q.........`VORGV..C.1.....cmap.Ch..3G.....head..W3.......6hhea..7........$hmtx.+.1.....maxp..P....$....name.......D...Ypost...2.2.L... vhea..E....,...$vmtx....2.l...........J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......E...........+.......x...........g_.<...........#..............o.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?62e491d5f2fa8c089dec74480e8f01590694a22bdc74799d0347d66624ef7403Regular1ec3f6686b63a118c3e3a2112449ab1362e491d5f2fa8c089dec74480e8f01590694a22bdc74799d0347d66624ef7403 Regularhttps://fonts.adobe.com/eulas/00000000000000007735de2a... .2.0.1.4.-.2.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                  Category:dropped
                  Size (bytes):754
                  Entropy (8bit):7.010838115792881
                  Encrypted:false
                  SSDEEP:12:6v/7+z6Nq3E2dYznFavNbGJBygvFe6WqMO8t+QcYif37+4NNAweFlMplHCd7Ja:cAAjF6dGJdFWqM7+PYif37FNAwejMnOw
                  MD5:4784E57572DC7692EAC259B8E67F052C
                  SHA1:79FFEC9832E8BEA595078876139B9D5E1EFA412A
                  SHA-256:6A2716A79780706C371DA1FD7AD24371543E0954C6DA0E1E251DBD809BEB305C
                  SHA-512:5AEC4E5B4763AC6877D1BAB6A69F551449CA29D470DFE0652B4310170391F6C4E0059EC6BEFA4FEB68D70AA76A4DE86FD276B88BC9A67363E846328A56E13739
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR...0...0.....`.......PLTE....'U.'U.(T.'U.(U.'N.'X.&T.&V.'V.(T.(T.'V.'U. @.'U..U.'N.'U.$W.(V..U.&T.'U. `.(V.'V..@.'U.'V.&T..f..F.(U)Jq...<Z~.......:c.(U...r..........az..(U.'V.&T.(U.(U.&U.#X.'U.%S.'U.&U.&V.'U. U.!Y.#Q..U.&U.(U.'U.'V.(U.(U.(U..].(V."U..T)...KtRNS.T.:.9..Ck.mR.N.....#..X..S..H.I...............;=..l..7.QPB....<f....`..........uIDATx...Z.1......+".Xp.Y..JS...._..y...a7.i.;M..v|o.S.;.-....1 w..r......4d....R...%.Tr...)Wx}.F.+.c..1T.X_c..w.7.Ay......7`D.LU.4<>?.....)......i.0qr*....8:....E.-JE..../..uY,.......U@G(Zh.{..E...W.Xx../..:0....q..^...w..E.Z^.*..z.....b@...}.h:.tP..zH..]t..<...]..]..r6A.@.&H.8>....b..xP...J.4./...#.....6.A..A.B@,..j`A....5..I.5.X?.t.GC.2..W....,Bl.w..g.8..Q]+..u^n....IEND.B`.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):13
                  Entropy (8bit):2.7773627950641693
                  Encrypted:false
                  SSDEEP:3:qVZPV:qzd
                  MD5:C83301425B2AD1D496473A5FF3D9ECCA
                  SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                  SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                  SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                  Malicious:false
                  Reputation:low
                  URL:https://td.doubleclick.net/td/ga/rul?tid=G-R4WPFEL56Y&gacid=1330796230.1715192302&gtm=45je4510v889120165z879323872za200&dma=0&gcd=13l3l3l3l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=1290007261
                  Preview:<html></html>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):51779
                  Entropy (8bit):7.985446961527424
                  Encrypted:false
                  SSDEEP:768:xwmg+PJlKQdiXrsC0TFLzULX6oqSZobemDzI+gJ12xWqVhQLS5Dn7/frXb:7Xzb0sCMFLz66Gje4qVhQC7/DXb
                  MD5:E830559795A3CCFB0064A68EC62D8946
                  SHA1:1E5FD1E81BFA70660641DAD9B6A4783B2D12FBBC
                  SHA-256:9F747A0379543856362493AEBEAC5D73B93CE12873A632FC88D44429C34520A5
                  SHA-512:D87836D2FF66FADAB3D8C8E52C249E3C00CC8B55D3B087B4723CCA97B12A5EBF9F6321B33D884C66B80D1D36D845C438DE0C073DB9426953A0711550EE8D331F
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/careers.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................d.Q Q Q0..3!.Da!IH...T...a...$13.@..R......W...].mO5.B...S4.....g>...:v...X.s.`........9......R.....yD.F.2dL3....Nr..Q.h.?.5.:@O..lu.H.d..+.%+.'3.c".Nb3.H.@..hP.O!E!...J.#.%.Rd..G.l..c.<.-.3...J`.W!9..VK....F.<.y...8,.0...1.<.1....+..H.O"#R ..k..@..#(s.b.9Lr...3..R.US.!R....w5.k...X..8.+\.Tw.............+.q.....6'VLM.O..)....@.~]S..zm4`.....f".7..RD%3...Q).X.D.R.H...W9].....r......2i?-..&.....G9...,....F.ifz<.>^..>....Q.i.....P.I).......t.yS..R..P....J......'..I...u.....+_fc.CV.L.E5.7.o"@.d ).P.... )....)Q...Zr.w.......&..i`&*..!S...........h..U...v...[...x....G0..TklT....wvNX.3..Jd.2.O+....7#2C9:.HI.W"~......s.VBk.HdJw"{.*.9.........J.."..r..\...Q.9ZI..6.TL4.<.eh.T.1..tW{...ZQ.....j..9.Io`:{J..M......L.Ea. S"
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):532793
                  Entropy (8bit):7.995126099061501
                  Encrypted:true
                  SSDEEP:12288:OCq4sOfb+m5F7G1N4dDFgn98leKuTCBlqbhn+DTgPmRLmj:OCqnJm5FiNW29S1trq9+QPmRLw
                  MD5:3A0CCA334E35B661F35EF43478FFADF8
                  SHA1:D8CB673A71F45676CC4EEB73CDF1598C1739E46C
                  SHA-256:B972FD8403C914EE7FC49DE060C3725D7B0C4C323DACFB0D63B6476581BEBFAF
                  SHA-512:8555269454FD5E0348F8FBBB91EFE20C22F1E280CFD3288BD1E7DE8A9FD6C670187A9D2382A3743DF3B6D02FACF90D1383AA3F9C98E7EE643E54205494F97BD0
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF.....H.H......................................................................................................................................................................................................79X.^..#./..0.....;N....+......F..)Z..Y..k.q..(...4..x../)OW.3..... |..+.6?.<......,'.3`x}...9.>zl................ .?.........Q._p...&.....r.y....H2.&D..x<....;.tv...G..v.....T?...s...]..2...g..)>...O+..feZ.<.d..&8...6.a.o...U..f..?..)..Rk....)C~ }.q...`G*}.0t...#......&.....y...h.......$.3..-..*.........gm.h,Y/..8..r.xD...T&.3..U..m>P.47g.(...K.../...o...4...d..8.hY.>X17.\..&*Zn-H...T..'7by~@.V.... ..e.{X*:..7'.K5P......u..b.k,.b......j..~9...F.*...,.X..C...!...8.....z..O#....i................-&.=......./..~.....{..m.r...*.w.K0..u....~.QP....X=.Go...3.6./eq....uJ..<.n.ls.w1.j.......$...wv.}.|...#..eQ...YNQ.8zn]....k".?O.V..21mtm..I.[h../(.5...9....]. .w)FZ.:....n$...+7..9.q......|._.........2........f{%.....)......m..........
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 808x808, components 3
                  Category:dropped
                  Size (bytes):116067
                  Entropy (8bit):7.983359912619115
                  Encrypted:false
                  SSDEEP:3072:V0M6c5FbD0+nK1cMqyX9twGDWNqmAypYDZo:V0MJ3bDNK+MqktDWFAflo
                  MD5:D93502F0E1A42308ACDF1664E29ACD42
                  SHA1:AA661424E4803C4AE2BD987ED9DE91E96462A429
                  SHA-256:F3EEC77A98B6C724D2899A5902BBB8F4007463CF4ED425F1F03D714A47304D49
                  SHA-512:590FF29AB68F35DD3AF79CFB2B775FF5D7F429DEAF38BEF7BA3C748B5E3D997E1E89030E5A73272D31217C43A5408F1B826E20992035FCA97D08D9C89B14923C
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......(.(..".....!....6....................................................................4..y.yXS.k..c.v<.'.b2"....p.".*.%...cL...&F.]..KY,.+.....X.2. V.].x. i.....t.....&.i..@..M.7T...............{.:v........p*.TF......-.Wb.#E.N.J...K..p...n.V..w.\. .T....t..Q.J.....*.u.&P.na.......DhM...X.C<../..8a.ap............+1...A.;[...o.k...d...7C....2...rd...[8]G*?MU.......'Hq.p....b......7..I&E........rL.L1X.AY.....I..-MZ%z...Z...b.T8...:..m....'.];...J"......u........4.].....c.>...... .[.aqD.....q.[(......d.a@."1I.....+v....S.9..B.fp.MXV...Q........).....q..Nu2Hu......VY[:..6x...i{..(.....j.'X.o5..z.L.&nA.VB4........x.4...5.@...Uc%....M.M.......+.Y...$..Y..T....E..n^...2.U..F...."&. 6...]0K.9...5nD......D.xc...J...n.Yf.9qC..........$..l......z...&.[!.J.F-......w..&m%...7..c.......A.v...Zo....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):52854
                  Entropy (8bit):7.9830806144871715
                  Encrypted:false
                  SSDEEP:768:UDyzUL/Dgfz06bxFTk5LyyZFykXNBgaiSRIWmOJnIQiPsx/Rz21sZuQNf:UG4L/DcbGyyPykdqDSKWZiQHzIQp
                  MD5:A6B73C7FD0A0BA88DC771F367183E8D9
                  SHA1:A81403294E8C96BCF031027CB95370418E8C485D
                  SHA-256:443F0366DA621448ED8AA8BB87889B818842EB672C25119A6CE6873DFBBCDAF5
                  SHA-512:3E7E74C2455DF12063B5C08ABADC912585FB7885EF75BEA3B30C81A9FBE84C7603A355FF2F9A09D81BA181EFD9E5367762F63EBA6E96A35CFDF999DD843E183A
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6.....................................................................~.*...8.8.j.IR`..-*..[n.8...&T..Ogv/....;.......R.s.<.i...lL.-....T;o..5.........N......q[..Sy...ES...:L.pW.Zt..;`.l...r......r[.;.A..i.LR........A.....dR. I.....F$ .C.8L.2..s.....!...N...BV.H.T...M.<J.iv...<#.....;...gd.$Xvy,fv.....V.......8.<......E............o..K.....4[eE.t.)M.].^%.q.a[.Ui.YQ,+.C3Y..B.V.-1I`.2I*...P.2....#..$...F$#. #(A.I..|..q.d3...C.<..H..F.`P.......U...vK..B..>..c.....0P...:E..$.."..Y..u.4n..u.c-..+..k.....{.{.........s.{...F.rm5mUh...=.uo.#...3..L.d...5[q.&S....`FP.2...X.r.1.23.....H....`.*.t.....C..(........)*5R....V.=..N.....O;w..cy.;.....$g....<..iqz......h.....iK.mp7...+..4............u.....=K..V..q5.E"@-.ZdLy%..f....*9) %....QK..$.@.4...Hi2...YDBHj..t.d.cX..i\..!Q.p...T.Y.d..hY.u
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):8892
                  Entropy (8bit):4.057154945725117
                  Encrypted:false
                  SSDEEP:192:mJpKk3qnb7n8qf33AJHSwswASu3Hh5TR3Rt6YikmA/iLNUJB:mv3w7b33AJawASu3B5VBt6VY7
                  MD5:9EEBFD41F13E08801D055A59093A7870
                  SHA1:467E12757732438CEDA1DEC3557E30D9FE8132B6
                  SHA-256:107BB36F382938ABBFFF668967DF8D364D667F635F4970D2CCB00640AFE9B53B
                  SHA-512:0504D7A1CD07F61A95C86999E3BC281224B1330C05589DFE43E54EC34040EA10F761D39F2B8FEACC1096ED86BAE7FF9EA6FE4933902E393756EA5FC24B3151F8
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/handshake-20211202050344.svg
                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="64px" height="64px" viewBox="0 0 64 64" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Icons / Desktop / Brand / handshake</title>. <g id="Icons-/-Desktop-/-Brand-/-handshake" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M24.8427307,52.7933545 C24.5345462,53.0856441 24.1370582,53.2544066 23.7027983,53.2317889 C23.2755425,53.22135 22.8780546,53.0473681 22.5838785,52.7394201 C21.9762648,52.1061259 21.9990284,51.0987706 22.63641,50.4950533 L25.2524759,48.0175507 C25.8881064,47.4138335 26.9037144,47.4416706 27.509577,48.0697453 C28.1171908,48.7047793 28.0926761,49.7121346 27.4570456,50.3158519 L24.8427307,52.7933545 Z M17.7614918,50.7473424 C17.3342361,50.7368882 16.9367481,50.5629062 16.642572,50.2549582 C16.0349583,49.6234039 16.059473,48.6195282 16.6933524,48.0123313 L21.2548329,43.6923602 C21.5630174,43.4000705 21.983269,43.260885 22.3947653
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), TrueType, length 17588, version 1.0
                  Category:downloaded
                  Size (bytes):17588
                  Entropy (8bit):7.987370562609011
                  Encrypted:false
                  SSDEEP:384:fX69sglEsGotEFez8QnFrCmXbKmPD6sldanJHmK59I8JtHwso:+dlsotUv8umrbD6aWJZ59IWSX
                  MD5:DEEA2873446E96F2A2D0B9B4A29F597B
                  SHA1:C5269D99A845C4D56F3485F2ED88A51CA2ED5622
                  SHA-256:36C637FF413145665890A1D52867BFCC8B90767212FA0FAE29E71AC09A0AE9E4
                  SHA-512:D1619A0A8B4349D1498330CDB74CF971CE9A1851BD4FD5F0486D6B7F9BF8ECEC3CF08E50406B9D3935B50C2F2D5161F46B6F89A81C7D240918487C532193D631
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/font/l-i3_7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191_3.woff2
                  Preview:wOF2......D...........D?........................?DYNA..?FFTM..0?GDYN}..D..Z.`..\....s.....H........6.$..$. ..b..;......eDVz=...|.T.2!.^5 ~...../..&>.y..........\....+...".X2..]x....L&./\M..m..kVD..4..Bxp..........|....Fmp3)..!..M.......Da:D.(u......6{}s.2.....P.@T....C.H.M.@.).....p..*u.v....z.s.m..w.........}SLj`T.L..ZW...Z...O.)..oW..l.d..@>[w..E.*.>-..i.T<.Nj...xg.eR..<..i...t.s&.:kg5.S.4.Y.#.'....M.T...{.}> .2i.s.ot........z.fjm....%kQ.....[`.y..`Z..y.. ...(..1....0........3....G.)f.....L....De...w...*...7...6l]l.Y...ko+..0j.RZ.....,E....b...7..i\v{.....<.K..G.~...m.}....{..^Rk8.\.?.....Y.d...j..f.....+....{>.u._k?..[Q....D..Dg....p..QNbq.SXxL3.....`..S..]4e.{..=x^...^..z.G.X0tD.1.~.,...h..._X..T.*.=g....eK....|...n..x....9...2.`.[...e..![zo.1....a.6..>n.a.&.w.w....=n...)........I\>g.Jrq..W.~.Y.`-..._..EC.M2......2./9.y..y...p....)4...f..j.f...<k.6...~s.\.,.V..k.5.l.6[w[.Z.[.+h;..v...v....v.~.E.s..>j{....;l..$;m..x.8...N.3...Lu.c(
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (5955)
                  Category:downloaded
                  Size (bytes):294617
                  Entropy (8bit):5.5689870616546155
                  Encrypted:false
                  SSDEEP:3072:P3d4lgSFn0/VPLu0h2zNeHed8Hlth1FytS5s4ONgZUyjRAO5GbK+lYoIlxng8+rT:F4RF6rgzNSlGMxZUyjRV5cmlxgV2JG
                  MD5:291E2F000326770BE818BF5D4C1C8937
                  SHA1:521D04F1F1AA9621980E00AEB531DF1B33961FD0
                  SHA-256:0B1EE1F20694ACFA4F0D81BB73910658DB159F139A0B95BA39C169F45EC212BB
                  SHA-512:963A78D6EA35D291A647EF5A0441A31CED7BDB0DCE44DE3C481B3DF1C615C6F1455FFFBA8E84E3ECBD043DAF43385536560015EA2BF5181D754C47DC8F795BCD
                  Malicious:false
                  Reputation:low
                  URL:https://www.googletagmanager.com/gtag/js?id=G-R4WPFEL56Y&l=dataLayer&cx=c
                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"13",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":"google.co.uk"},{"function":"__c","vtp_value":0},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":"google.co.uk"},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",4],"vtp_enableIpRegex":true,"tag_id":24},{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrd
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):35503
                  Entropy (8bit):7.976988097117293
                  Encrypted:false
                  SSDEEP:768:/UoaxSgNHrQPWzS/W3Y7Z+f9ikWuAs+E6nWNFUXT2V:/xKrQOzINkfgktt+E6W+DY
                  MD5:C17B99EED1D6EE1428BFABFE5C18EBE3
                  SHA1:726DC4D1AA96AEE0DC7ADDE70731CE01674D514B
                  SHA-256:B894D84112EBDE68F1E3AE18823548142AC5CD8E591E21151D089FAF37B243D9
                  SHA-512:6AFC859A00D1FD53C911212ADEFB918B7C49BDF8AF5E961866D4A02BE9B52DA3543B8E42CABC8CA2285D3E38E778A6A056055EECA0CFD33626923AF78DD6A1FE
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/public-equities.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................[...9U...*.NU..S.69.....i....vF.kb{d\w*7..NR..8a.e`.|....P.\..B.Up.yW..U..6.S.[WU.%.#].....r..!...q._WQ..#d..JlM..qrN....6..T._....Q......H.7%.....D7..U3.W......)....T.w.]..1.....q%'8.\..1c$Uq...NU|..9Q5uU.;.._.N._8.-.......')lOR:.v....`.?...9.....y;jB.'].4..?.mk.T.?.Q.F.&.WS.JNKc..P.T2...H...W....E.yW..Tc..w\C.$`..T.'6..C'Ns.$.#WUNq......!&'...s$d..*...F.v...V.u....h.b+.W..2..Wl....|.^S...lV.f|L..8.#e1.2..{j.r~uy.)yR>..@...\}.n....fd../..R..{.b.H..L..8..6V.......NR...g$.N6V..BQ.!.'.2VU..UiuK.S...9Mo^.F...j.n...m7..8.a.u\.-..d1.....R.l.+6..P.vUE..J..6.B.,..v..t.y'%.9H..q.r..z..I...S.'...y....F.P.l...%h\.OhF..1=I.z..L..EW.z...pm2X...*&.*.=..].5..z...7....db....b.........F..2...Y.X.....+.b*..<uZ.^....q.V.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):1838
                  Entropy (8bit):4.501618183507539
                  Encrypted:false
                  SSDEEP:48:+x3qJ88EbFSGBIsFSNlTPpIHVtM1wpkHO/73osEJ:+p83IKK1tM1KkHO/7mJ
                  MD5:54BCEEEE94146F0E0581027AEED346F3
                  SHA1:189D5BFB007671A59B5B1BF0AA8E5DC689838613
                  SHA-256:1A5B1745252FAB633892616768301705239AAA4C4C21B688A5407FF6273C62D6
                  SHA-512:F667047086F63688C77CD6D5AC68D9057F677A9CB6DBF502EEC11AF6F09A99D2C7B97DECF3B4226FFBFC7AF767F6B647DB13E96B06264DA2B102AE431220EF7F
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/image/bell-white.svg
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 53 64"><defs><path id="a" d="m32.498 0 .312.009c2.886.16 5.177 2.546 5.175 5.46a5.44 5.44 0 0 1-1.068 3.244c1.541.358 3.059.913 4.502 1.699 3.133 1.707 5.616 4.344 7.178 8.036 1.737 4.104 2.393 6.911 3.369 13.579l.314 2.199c.713 5.072 1.273 7.365 2.453 9.194l.707 1.11c2.775 4.414 3.463 6.386 3.55 10.391l.01 1.003c0 .752-.611 1.36-1.365 1.36h-18.38l-.004.216c-.125 3.613-3.097 6.5-6.75 6.5-3.725.002-6.747-3.002-6.758-6.715H7.365c-.754 0-1.365-.61-1.365-1.361 0-4.708.563-6.627 3.56-11.395l.846-1.33c.996-1.646 1.535-3.722 2.145-7.808l.583-4.04c.857-5.745 1.495-8.53 2.924-12.07l.345-.833c1.977-4.675 5.391-7.616 9.639-9.136a19.89 19.89 0 0 1 2.032-.607 5.423 5.423 0 0 1-1.064-3.237c0-3.017 2.459-5.466 5.488-5.468zm4.027 57.285-8.051-.001.004.18a4.02 4.02 0 0 0 4.023 3.814 4.017 4.017 0 0 0 4.024-3.993zm-4.312-46.353c-.224-.002-.512.006-.854.03l-.603.052a16.38 16.38 0 0 0-3.792.86c-3.566 1.276-6.38
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:dropped
                  Size (bytes):3474804
                  Entropy (8bit):7.324459960392164
                  Encrypted:false
                  SSDEEP:98304:FW/MJ42hvL+FRVwQ6a3sFOTwBMy++unrWuVuRJ3ggV73jgS1:0/MO2hT+FkACObnOJ3bV7ke
                  MD5:2008CB54FB45286ED623433EB1F94AA2
                  SHA1:C43EF40210849042370C132B31DDEF9021E34D6E
                  SHA-256:57420FDC0F35D6BD9B964E3011440076E73CD679E5F4F3E13C175BD3A606A3AB
                  SHA-512:85773E04E5AC1AA4FD254F7036E921EE8DB3BB2F3A02249A26FF530ABE1E0E33A86828472C240246CE433D85AF22E99BC945697E9CF8D64FA7F4567BC51850D2
                  Malicious:false
                  Reputation:low
                  Preview:OTTO........BASE............CFF ...j...P.1..DYNA.w...1....6HGDEF.....1S@....GDYN.....1S\....GPOSV...1h....POS/2...........`VORGS....2.@....cmap.Ch..3v.....head..TR.......6hhea..74.......$hmtx.....2......maxp..P....$....name..!....D...Ypost...2.2..... vhea..E....,...$vmtx.....2.............J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......>...........2.......x........v..3_.<........... ..............q.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?b231ffdc1c9944c3929720e0799df05f6547d2c9966d4dfeff55c6f424032e5eRegularaaecb20372db8ba9d6ba9775a05784b9b231ffdc1c9944c3929720e0799df05f6547d2c9966d4dfeff55c6f424032e5e Regularhttps://fonts.adobe.com/eulas/00000000000000007735de2b... .2.0.1.4.-.2.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text
                  Category:downloaded
                  Size (bytes):74
                  Entropy (8bit):3.9826031985455645
                  Encrypted:false
                  SSDEEP:3:qVvlKMD/WAGv4qgvOs+oNGb:qFMQ/H4lnoQb
                  MD5:792E7DA69F9637E2F63C0FD5245DAC86
                  SHA1:589F6FE5CE5EFBD111AC635C747838A84475CD6D
                  SHA-256:F5FC14181849CB5F911A632A9663DD875BD7FA4A0565D05A17D8185CF643853C
                  SHA-512:E78D9812F95CA53E1F591445AD731040F7A51107CBB411B533A36C7BC9534346DEE99FF6D3A5F948898B189471C01ECC68634DCD3CAB0B38E8EA077D56746C1D
                  Malicious:false
                  Reputation:low
                  URL:https://s.company-target.com/s/sync?exc=lr
                  Preview:<html>..<head>...<title>Pixels</title>..</head>..<body>....</body>.</html>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):83016
                  Entropy (8bit):7.97189519280253
                  Encrypted:false
                  SSDEEP:1536:7kHAvMYj+EqlNw/PNm1t1eFO7kc95RM3qO1HsmQPYWhbKuV/QweLHm3FYD9Zr:7JMnT0KeCRK+LA/uV/rqHZX
                  MD5:40D7227C70F78C8B3DD8812B712C7001
                  SHA1:11AA8BB362A2F6B18A9F88CB6CE23B46C5128253
                  SHA-256:AD82A553531701F43302E6C94313AF375AC4D5E02288F8BA11B5E7C631B6B908
                  SHA-512:13A434B900BBBCB5A5F5AD5BBC0E1A36B2B1932850078F75BC5C582C41A8ECF91A954F8AC62B0F07B5962D89BA81E8F1A747C1BB46FDB76DB4FC20D32C52AF14
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."....."....5...................................................................=h......,.l..[1..;.p..{>e...&.nU{a.oQ..\.../<..w......:.......................................7M.&...V.......Rn#.p.U.Lu.u.{..g.\.k.NS`....4.P..b9.......................................X3.vYUv...ym...C2..^x....~.T..vt:.J8.?q..\.+5..e..2.............................................G...D...\.x..wr....4\.......}.R.lm.y..a.lY..'.k.b.Q*...t.........................................v.,..8.......8-..........~W..o.._Al...tW.l.....tr..=.5H.!8RC.....YX*........................................}[oQ.....N....'f.U.....=..=..w........U.L.z.Iw...gRU.=....t..K}.U]Oy.6u.}.1......................................"B..6....L..S......UZ.XCVMTi.k..d).o....>.:..)....7\C.)..I.&.R....%_]S.;E..Q..........................................5..3...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:downloaded
                  Size (bytes):4663940
                  Entropy (8bit):7.4000652413748735
                  Encrypted:false
                  SSDEEP:98304:6cOQ+ecMbE/GnLYgXRQvlZcusunBLpQvxRAHdy2oQEFwhO7aXKVMUGpNMgI:tOQSMONvztnBLaTX2oQ8oO74KVMPMgI
                  MD5:70E3247039A7DB692D1CDCD8F93C68A8
                  SHA1:E8F083E6DA034458F594DD8591936FAEBB4A900E
                  SHA-256:84810D33FB208D8E78599273206CA869EEDAEF9CE6F185FEC58FE5E6F1C0F978
                  SHA-512:E9429752D2A836F1711C79EA395D7DC694151AA5229C502965EABF8576365397D9B2A3BE53175850AF2DB96411AF7DD9F477CADCD817D53CC31B569FE45168B6
                  Malicious:false
                  Reputation:low
                  URL:https://use.typekit.net/af/104814/00000000000000007735de2d/30/m?features=NONE&v=4&chunks=18.31.36.43.85.165.169.181.322.333.367.648.655.1182.1279.1282.1286.1299.1303.1306.1308.1310.1317.1321.1323.1344.1345.1347.1350.1352.1353.1372.1374.1395.1397.1402.1406.1441.1450.1465.1492.1495.1502.1662&order=0
                  Preview:OTTO........BASE............CFF ...X...P.BA\DYNA^.j..BH...6HGDEF.....B~.....GDYN.....B......GPOS.$Hg.B......OS/2...........`VORG.....C......cmapq;...E.....nhead..XD.......6hhea..E........$hmtx.}f..C/.....maxp=.P....$....name.6.....D...Ypost...2.D&x... vhea.jT....,...$vmtx..$J.D&....|.......J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......M...........#.......x.........Fi._.<...........$..............n.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?b90fa5accd3efbcdb07163768a81ca92213270dfc2df651335bcf60e690705b0Regularcbfc272c77ec651454e29b31b0056b6ab90fa5accd3efbcdb07163768a81ca92213270dfc2df651335bcf60e690705b0 Regularhttps://fonts.adobe.com/eulas/00000000000000007735de2d... .2.0.1.4.-.2.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):83584
                  Entropy (8bit):7.986115974329036
                  Encrypted:false
                  SSDEEP:1536:knYbgvFrRKCBGIhAeKIXwtR7ciS0lsUjVFp6InUotmIRGAt3wCDyYV7W76t7R:kjFHBNfXwtPS0ls6p68tNRGAt9DpWe7R
                  MD5:898E29DC97EEF7A6FF48D0F60B227398
                  SHA1:9ED744202D5C86079603CC32C7C207834B35E500
                  SHA-256:AB5CA0E3FD918C052AB65852D038CFA0D78E74099433E5A1200DBB6E4336CBBB
                  SHA-512:FFC677DCEA0726151754938417B91ECA5A48583DA51E62B08901BE9E7F204FACB07253AF072C95B6E786454762E42E4657FB8B4A83F9ACBEF0FF84095A70788C
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/public-fixed-income.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6.......................................................................s.Ad.....s`.z.`...J.K.hj$....C$b.oo.sQ....0....:~..aCb.ONz.J+.(H;k.x....3.c....v%Z..!....3&h..vN.K.9....d..E..../)...e.Z..>.&.Z...3|.+g\..|.=...[..].E'v.&M..;m.#Yv./}UEB.N..A.I6.Ic.&.!*FT.....O...;J7......!...D.{..J.....G...v.3c....t.:.`.18&j.d....~.....u...F.:u).e...J..~...7......:u..|..H6H@.`.z{_.\.:.x/v[n....'9.....Tdv[.<P.:......1........O'..t..o;t.E%..{..a....0.I.wn~8........ .eh.....*TV.R...T.u)..o.#jg~V.....)|.i.l}@.......e9....yp.`...3f....q.!`...H..x.d......1.C.&z.."y{.\l......i.4......u.9.G...z.5r..U.4..O..P;S.g......S.MH.6...b*....&XE.&...y{."1....nV1.v?..l.........;).I#m.o...H.....3....;..?!.w;`.P R.%.......95.1Rz|1F.~....7.=.5..]....z.F...3...f1..7..o!...V.!...T.a..K....c...\ .....F.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):30203
                  Entropy (8bit):7.955237392141703
                  Encrypted:false
                  SSDEEP:384:p7ZQ2ddx1nt/ruLjdoajVVOCBuLKkyManZvZYSyedFnegasu7kwZG8X+IMTM2wu4:YMTsuU2CBuny/ZxLyyegasy/GQ2m/UU
                  MD5:9C0E1B6C205AA80CF22A8E98233171E3
                  SHA1:D0515E15F3434D9A5A1CEFDB43A63B7981AEC393
                  SHA-256:103CA85ECC30FB1CBB50CAA299BDC38404D14CD383AB1860366C089EA2117651
                  SHA-512:49E1B5AA4EBE6F45572DFD2B305F3AB05B03C5A59C1118DF330F31ED4EDE2E71F3DFB9EF6155A3B6813242518FDEF82D58294411DA534EA5DE3462A8C50741E3
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/diversity-equity-inclusion.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6.....................................................................z'..:........v..a8...aW...z.~g.N.......l.{..`........+..P......}Ms..G)...I}....-l.%yxD._..K.....`..@-E......./....oA.,l..da.K....c..w6..]@...9..8.P.......0.|k.}fN./..|>%~x}.....vbb.w......!.}......O..T..e.....Ypr. (.._...5.."...*...P..%.7..P........o........F'.X._;Z...h.T...,....){..\Q`.*.....t...m.K.m.E..a...ZM...x...........K.......*.B......y.=<..g..Fn..K....^%...3.E).........#......(..-nw.......|......9.......C..{..c.U|.]_...!.......,.....-.._...5....n...-zK.w......t............n..A.,..................A@..u..W.@...>......o._.bo...x....................a......#y........]......\.n$....`._.,G...Z...z...k..%.,...y...&....;6n..@..W6nnl".....8...A......f.....mDm.].NR.@...w!.P.b_.......9....`Sa...f5....=5......X..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):62646
                  Entropy (8bit):7.987079331449509
                  Encrypted:false
                  SSDEEP:1536:up/Iqn4bwHZ40rVqwHP0J2cRWQpHCa9QNa3dyAwy:uCRUdUwHP0Qx8C8L
                  MD5:D9A4DA6D1B9F1CB34C1A64F535F822FA
                  SHA1:96A1A82EADF60FA73EC07DAAAC97AD8B459B40B5
                  SHA-256:64E2C79678082A24D1E5914EE05F742BF5D7DDCACA878CC4BD872BBBAF2B798E
                  SHA-512:175E1FFC436EED543021194DFE7B368C69A4EC3F3BC877C389F144425D4CA7A17B6561E9F27754188680A73A124A9980B300463D5B35774ECCA92455C6CF41A1
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/high-yield-20211112070213.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".....!....6.....................................................................v.nvZ[}..NB..2!.....w.....0........I..!.d....8.X%i..O6#C.1...5..+..^.%._..n.d..Tm}vKn.5y.-.T..if..J.l..... 23 #.B.)...... .$0F...H`....@...0$ `H@.`.I..H..@.......dF..r.'..c..3...8..d..........:b..2+v....,.-.../&...l....-.;2X..e...8..Qc...=F.8Wq.]e.].\.[D.4..5k....3...`.......d..! 0......$.."........!.9..I.........$..$..'....W.`..WW.dIoC..^.dA.I)n..X.t.!.<..\.d..2.....I..hRD1.t..+..Fx..f.h.g..e.G....L.E.GbC.3.m..vi.M...3.....f..iV1.-.f.N.X.(..J!...@d$.F.$......$..$.B.`.......!.!..$..n....)..}N......BT.#....F.0Hz;..Fu...(...H.....Zb.C...J.XYi.U....F.6-.lvd"...f..LK.C.Fd...5..O3[X.-....*JP.V4tIl30....O$..:.....@.`#.B....D d... .I..H..@.......0.....K}.r%.K.C.i...1.. RV`q.,"Gl....d..H..$}.HV6.@V...,1..g....b....*\Ng...@.e.Yy..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:downloaded
                  Size (bytes):26
                  Entropy (8bit):2.738149333192866
                  Encrypted:false
                  SSDEEP:3:CUWJ/3e:4JW
                  MD5:6A43099D5C8FE991A7AA7EBACA53069D
                  SHA1:5BCE2F0D57305C58C7B05BFCE29EBB39A18F5570
                  SHA-256:3B7B8A4B411DDF8DB9BACC2F3AABF406F8E4C0C087829B336CA331C40ADFDFF1
                  SHA-512:B82C6AA1AE927ADE5FADBBAB478CFAEF26D21C1AC441F48E69CFC04CDB779B1E46D7668B4368B933213276068E52F9060228907720492A70FD9BC897191EE77C
                  Malicious:false
                  Reputation:low
                  URL:https://a.usea01.idio.episerver.net/ia.gif?r=&s=9f099659-a6c9-433e-86b8-fd6017cad3e2&x%5Bidio_visitor_id%5D%5B0%5D=05acc591-d756-408a-a537-011793942d06&c=859697fc2a574de89cffbe2b6d932320&a=consume&u=https%3A%2F%2Fbalingse.ru%2Fwho-we-are.html&l=1715192354237&z=0.12062949880938123
                  Preview:GIF89a.......,...........;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 1920x900, components 3
                  Category:dropped
                  Size (bytes):1962326
                  Entropy (8bit):7.984855073998038
                  Encrypted:false
                  SSDEEP:49152:HbGylW5k1OOQYNbzYi2bG4WgtVPt+tZCoEG92iCB:HXv/Ei2bGYoqozhCB
                  MD5:E727B6E8F8FCBB5D99FF3251FCFD9400
                  SHA1:708564B1BC090C2653914EA1273E64B3CA4BE456
                  SHA-256:1D5FCF4C0C6E3D4F8696142AFB8371B46DB653E35EE6456C6227A5FD4AF4C642
                  SHA-512:A9864A9D24BD25915E38F4FE0BF3EDEE4F907A079C2C546BE0790F7FC464243BE616C147380ED397EDA746E7519FCB632BD811CEAD8BF1C7AE2CB726B741646D
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF.....H.H......................................................................................................................................................................................................jo"w*l..3..U.D......r.(..Z..4..$g.-Br.....J(...H,....&+...$a.|ii.q *I(.-a`.O..pLZ...p yAx<.&V_..X.~FFN.....e.....J.G..N.'.!.J.."Np.Y..&..>.pO..o....*...oT.5...'qH?`.X..K.%;m.3.L{..Q!+.$~%N...qcL..G...H.P.p.".-..R.A.ti1A.I ..'.B.Q. .L....*..H..y=IhW...........3.!aD.X.1x....X.Y.d..)BJ..6.....(.</d........r1.!e.".....\%Vn..+. ..<.......,J.@.ea`Z..m.L.g.Q....H.?(....I~..T....z#M^..^W..4..Q....g%.A..=.Z..H.'\..(o....F.z.....I&...!=8BqY.@..BaF.......c.0X.l...Fa.T...Q..*.I...aB$..NB...j5.......48d..c).(J...2......@...!P.Z%...!..C.P.....t4...Ye...,a5..g..P.j#3...I.'T..[.y*.TQjH../.FeZ`.9....0D.5J....*@.....E..D.-9i..7..e!.qJ....(....&.Zl.....T...$*<m..^@.....P.# .(..$.S'59...z...8.....Hp....L..pN$.I.l..Zg,.h.FA...&...A..V...T...qo..'...8(..f...(..|..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):11478
                  Entropy (8bit):4.005225928550156
                  Encrypted:false
                  SSDEEP:192:U6ZywQEhzgQaavSMjPfZZJrgpXaQmDZUo2FhuHH5cZO7BRmHRHUnIvMFcY:U6XNhz/6Yf7QmrVHHCO7ALvMaY
                  MD5:0001A7DB1DD331776A3093D550A3292C
                  SHA1:6AEDDF91610D399B065962E6E75FE43E78AFE886
                  SHA-256:3E1A3947DBF5F00EE935B1323085C038205AFE4318A20FD2FD367F4B2DAD241B
                  SHA-512:E389BAF20EF1FD725A789618C38FB7E20AA5C5B95507BBC743641EAA54C98FE52B4025839B8510B9155DADD68B9D7545B0420771E7373CA9B93A9BE3607C16BB
                  Malicious:false
                  Reputation:low
                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="64px" height="64px" viewBox="0 0 64 64" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Icons / Desktop / Brand / globe</title>. <g id="Icons-/-Desktop-/-Brand-/-globe" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M32.0008767,0 C49.6730318,0 64,14.3271412 64,32 C64,49.6728588 49.6730318,64 32.0008767,64 C14.3272509,64 -1.81188398e-13,49.6731416 -1.81188398e-13,32 C-1.81188398e-13,14.3268584 14.3272509,0 32.0008767,0 Z M32.0008767,2.63013699 C27.4837402,2.63013699 23.2047799,3.64984054 19.381639,5.47161034 C19.7074869,5.42995391 20.0531452,5.4141823 20.4258894,5.42419031 C21.4143133,5.45137607 22.041365,5.64471222 22.4819764,6.09431924 L22.6040165,6.2323726 L22.6869669,6.23838235 C23.1442825,6.25598863 23.93102,6.2018066 25.1201879,6.05718321 L25.9319505,5.95276377 C29.1185908,5.52279797 31.6989198,5.83643159 33.3284225,6.73815555 C35.2467671,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):547156
                  Entropy (8bit):7.987465803332325
                  Encrypted:false
                  SSDEEP:12288:qf7JFrQ6SAaXvB56QuyuxarqBDaqMrUMRNgW3FeqOM5JJYNWq8:wjPUmQu9xauBsrUoNfVetMnJYEq8
                  MD5:F0901B88203D6779FF874DD8DBE59A8E
                  SHA1:6309379735F1DA2880D521FC774B80FBE2E3C961
                  SHA-256:61FD8EB938568BDFD511AEE65FEEB7A0F46615493B0D51C60FE13F9DE4C2A9C3
                  SHA-512:F9F1E171625CF98E56F43A0AC71EDA43E8237485596416C9B7B92117E8A7264F2DBB06A4186EC7EB8E33F72C6B7D2DEB2A85026AEB2EF443DC964A8008618150
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF.....H.H.........................................................................................................................................................................................................N..J..+.......UFu.(.kF*0..........a~.g...H...|].Tk.,%..)$...}..?..........'.~......+m^0...'.k"..0F`...&Zg.v.;..j...:(B&.;..Jx4..W..%.7.`.&.7HT.3......>L./.)...;..C.z.x...!73.+....j../.Q[.r^..?.;h....B3..wx[Z5b..<..x..N..N.}.b.}.....er.i..U#..)........~~H..*_-{o..9(.pw.N..?.a......&V...us]X..n_......{.....KEnx.r.=......[-..0.q...I^[.`.@..f....m-....=`.gz.gJrs.x..A.....".i.r..<!.E.{B...V:.W...AK.0.'.....nr..b..D...M.ss9`N..;.F.,e..\.?.]......X.a.=6w.-O.[j......{.,.....o...{.u[.....3.W..d.`...`......_.!...[...Bg.f.\.$..!...{?6......e....T.@3vM.AV,..y$..<?..9....,..^..M.i.>U..x.p.$..U.qg.|....<....l.......<.N.4Wd..:,...._.u).....J.J%..n....9....E.UF....<.....V.Gfg.W.U....2...Gv.. .,.....u <?.c)D5 .[B...8"K..1=.{.;....=.....Wnk..].
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), TrueType, length 17116, version 1.0
                  Category:downloaded
                  Size (bytes):17116
                  Entropy (8bit):7.98720343505418
                  Encrypted:false
                  SSDEEP:384:kugsTdWweA3nJDudOjDuLEwOZZXtH8Zmeb9jAV69jM:tgWWCJiOZZ+wKjAVgjM
                  MD5:34D56709CCEC98B48945CA2E3C085473
                  SHA1:47E244EEB006E577549CF550A59CB6499E603A01
                  SHA-256:97F752F1BDFFE4E12DE8FE349F77012495C8926F74F64874A3E740960B365977
                  SHA-512:A81363C71949F5AF84DF93E7DA4C43DDE772A2EDFDBD7240E99BD88BE159FE1492CEEDBAFACA576D7917B4279ECFC2858743EFC306C023CA1236768ECA32E9FB
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/font/l-n7_7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191_3.woff2
                  Preview:wOF2......B...........Be........................?DYNA..?FFTM..0?GDYN}..x..Z.`..\....s.....0..=.....6.$..$. ..S..;......eDVj=...|.T.2!.^5 ~...../..&>.y..........52Zf../r..a&........a.3d./....;{....*...,....4.^..q..tj........lk(..~..w'm.x......p[.]of......@..!..C.h.]q.U.....re.......~...FmT:D..M.{.@0i....b.KuQ...y..U.lq.t.SO/..?O...{..f.x3I..Z.]w.<.i..y.|.._...i..9g+&KH%..x.1Z..T......].......6.R.n{.......LZ. .wA$..jMwu.=m.^[......5h.......C:"....B...gD/. #...,..0.,.4.$>6....gK.0...Q..4.f.gS....v.Z..u-.a.LJ..WgCT+...E.8..TU..T....i....A.>...MK.....c...C93f`..7......t..Y=.Z..a.3f..;..t.U.....s...{..........t&...t..j.......c.`X.a.....f,.......q....|..'.p.....O......rMpL..]w.ic...s.E7\{S...x..S.oh~...8...g.&.x..77>.@.-'\p.....9=x..>P.[..k.h...8........F\x..]...w.u..7.s.....<.[.....X.c.{...}.U..N9..4.......*.*.,.d.......n..3..O..>....g2M..4..HSg.....rs...<h.6_.V...,0......F['Z.[WZ.[.Z.Y?X....o..v.S...].......O..{..eGl..o.4.~Y'.G.L'...4;..u.s.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1400), with overstriking
                  Category:downloaded
                  Size (bytes):146335
                  Entropy (8bit):5.0353763517690355
                  Encrypted:false
                  SSDEEP:1536:OAhvzrk5GRIue6lexc0pZuLjlYXcJiTQJzolXDfl:Oqk8ANTD9
                  MD5:226A398AB3D517657C635D1B4039525F
                  SHA1:14AFDC13CACD5ABD47B8812E3C0261A4AF941B70
                  SHA-256:9761CF7C1D572CDC555EB9343C5CC6F94FCB1C4696667114F03DB2F661258C0D
                  SHA-512:E872E6D884FE6B8AB7D6420AF9A164E2DDDDB1826F1EA7DFD4BC193EBE6BD447339C7F2067493466DA2622787D941B0083F3DECBD6000636B109C62A75E1739B
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/
                  Preview:<!doctype html>.<html lang="zh-hk">..<head>..<meta charset="UTF-8">..<title>Barings</title>..<meta name="description" content="">..<link href="https://www.balinges.ru/en-us/guest" rel="canonical">....<link href="./guest.html" hreflang="x-default" rel="alternate">..<link href="https://www.balinges.ru/en-gb/guest" hreflang="en-gb" rel="alternate">..<link href="https://www.balinges.ru/de-de/guest" hreflang="de-de" rel="alternate">..<link href="https://www.balinges.ru/fr-fr/guest" hreflang="fr-fr" rel="alternate">..<link href="https://www.balinges.ru/de-at/guest" hreflang="de-at" rel="alternate">..<link href="https://www.balinges.ru/en-au/guest" hreflang="en-au" rel="alternate">..<link href="https://www.balinges.ru/en-be/guest" hreflang="en-be" rel="alternate">..<link href="https://www.balinges.ru/en-ca/guest" hreflang="en-ca" rel="alternate">..<link href="https://www.balinges.ru/zh-cn/guest" hreflang="zh-cn" rel="alternate">..<link href="https://www.balinges.ru/en-dk/guest" hreflang="en-d
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), CFF, length 131900, version 1.0
                  Category:downloaded
                  Size (bytes):131900
                  Entropy (8bit):7.9971281078611325
                  Encrypted:true
                  SSDEEP:3072:P3c3BWbeKaWbGuwCatPns1stUqPmh4tr55/F2v:P3c3BSeSwHPsGtVPmyiv
                  MD5:53AF9F2671EE4AAF11492CD348D9337B
                  SHA1:B91ABEA616CB695537DA39AE7A0D2B3AC0886221
                  SHA-256:0D9A772AE4BD4F421152743150D520B8964E7063FE7DFB0116BA9155ACD15106
                  SHA-512:07DE2A9AF2D6F49ED6FE8C88BBBC6A2A07316002E2B416821A20FD3D8C5BEB4003B6172F245800F7928DBB41F0D631A6203BC1664BC6E13B8B1424D2EAC7E336
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/font/l-i4_7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191_3.woff2
                  Preview:wOF2OTTO...<.....................................:...$?DYNA.D?GDYN.....l..@.`....6.$..`....:. [.......DD...`z....0"E..U$.............P.....?.C?.c?.S?.s..K..k..[..{..G..g..W..w..O..o.._....._...X..|...j.j...|..6.A5.~...h_.......r.....x..,9.|w...:....uX~.\.......J.3...G...&*..E...Vb.yt.;/s....5....d,.[./.`.@..3k..y/)..^..z......?..;l^.<xiC.;.t.i.35..@...QbJ.Q%..E.T...S.1=........sknr........!..}../i.w`......M.u_.f!......]A.F...0..I:+..yx^.j.).b..w.4......PD..N.,.tA.HW..j.....+......-K.q.t...w.<....40........2{..........!.$..<....Rhh).......a....Z..9.....,....:.Tg.V...\$.(.P.IQ.X@.$@......X%.R.d.\$.8...$.).=g{..m.e..Y..Q..2.=..n......$.....02....H..D.tH.:NO.&).........Y..J..~}...w.....9..b.....dr...l...Rd.m.....'.ogt._.....N.6:.r...L.;..h...F...X.R.. ).$...RN .J ...i.6.9...Wp.qx......YR.kxo.K.e..iY...l.#"......w.;sg.3w....MV...q]*....j...W..?..}.3..?YF......P..*E.DE.V.Xv...p.<=.f.7.p.L....../j.V..n..[.........H..[PT....*.S.).m.z.w......=..y..RV.e
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2343)
                  Category:downloaded
                  Size (bytes):52916
                  Entropy (8bit):5.51283890397623
                  Encrypted:false
                  SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                  MD5:575B5480531DA4D14E7453E2016FE0BC
                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                  Malicious:false
                  Reputation:low
                  URL:https://www.google-analytics.com/analytics.js
                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 448x448, components 3
                  Category:downloaded
                  Size (bytes):38046
                  Entropy (8bit):7.98402056351795
                  Encrypted:false
                  SSDEEP:768:1QPcgGfY62/fD6qyOIIJaO0n+0BjyuYADZY9tL:+mfKelln+Qj3Di7L
                  MD5:13565710F766005E78FFEA55219297E7
                  SHA1:CEC1AEB1CA7E4D6FE4E9EE82256ED621BFD2AD3C
                  SHA-256:D50E42F32BD7F1544149BA8273C4AE58314289E17846F449DEE6A8D5A7088C42
                  SHA-512:BF6A6E04F46BA791AFEF425DC22F948C328699BBC06C41DA716D1C3D267963AD93E78F94296081838C4137A8D4836D521D05AD9D8C903DDF9E932B612B029736
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/who-we-are-square-20211208051552.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4..................................................................]...t..whtG#.N..2.*t....)."S4\M2.T..."R...aB.P.. y.(.d8.n.JV..T(ZW.!y."R......H9i.vh........*%.....(c"R.rP..@*%.:!..S...1)."X.D...q..@3..2% f!..!.u".;...Dv+...a....:%B.QI0.i..H.r...C...61.F1.h...h.F0..@")."-.61....D[.h.."....E&..B..."%.dJ..I.".wh....1.4Z..l..@f-.DQ..#..Q(.E...=.,.W.8......A...QI..\B.X.D.....E0.D...B..@*%..S.dJ..(.....Q)..(.E!..`...-...u\...Mc.BHQ).N_8:......skQ..X.q......TJ..R.lc.F-....h...hA.i."..F!.. .S=7..!..@:...t..;..?..a....\.B*..#!.7/.......f..N.:.]|..+V...(...h...I....D!..3.D0.r..bP.D....3...U..RN...(9.D.f.MUNi..?J..;E(.'.............Y?C.....\de.=..5.;..C{.....0.`..'sP)Y.s+.&.5...JVJ%*dJT...Q)PY?OE..C..5.)........*n@h..q.H..1...\.8..nP.o:..:0.m+I.:...@!...??7....~s.G4m\..e(.. ..RC.. S;.R.D.A....2.T.,a..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with CRLF line terminators
                  Category:downloaded
                  Size (bytes):548
                  Entropy (8bit):4.688532577858027
                  Encrypted:false
                  SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                  MD5:370E16C3B7DBA286CFF055F93B9A94D8
                  SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                  SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                  SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/brapis-logo-chinese-blue.svg
                  Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):54991
                  Entropy (8bit):7.988381272245474
                  Encrypted:false
                  SSDEEP:1536:hEpx8uWjTxDXG/p2d8Y9/DiL7UWYOohLAgXSKeuraRaP:uaXpDXGh2dD9/DiMOI1N
                  MD5:F7AF1E9AD4835D50BDF15BA0B8D52A50
                  SHA1:58A521B613A02D2F476C98BD13E990AAB4D00DA0
                  SHA-256:B060ED5EB00C4ECF652CA5B658D1979A12A4914CCAF8E987816E7E7A58700769
                  SHA-512:4ACE21C7135A262C26CF7AAB55038C8DC0E9267D353E3329D855AF550EE42DF1C2B449FE353B504A6BB70F7A840067EA3486259C082B6449A2C6E13DCE31EE5E
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.....................................................................S.w....9..g..jN.L.OG7G(N.}R..^.....r...fif..{.......M......u...J'b..Q..T.f.m..b.Vd....e.Rj;Md&ifL.Z...r.{.....}K.=...I.D...$..H.e.b...).5.k..%.u.T.............a*...+..L..f5.2,.E.._..T.....I...!....y'...q!.....Lm.p....Q.YT.f.L....8/..f..OVj.....Y.5.]K.f*.T........Z.J..;=Q...K.b.......v.XW.(..C.W.}&.....q..\......~js.Hz*4.D8H..g.4..`9r.m$.`....Rq!..i..6..U..a\c..:j0...KQS*4...k...5...U6.......c......U..M....N..].uj..<.tpY.OF..UT.jmI.n........XQ......E\......J&...&....I..m'..bFU..i6...iQ..J!..\g.B..Bcac.c........,`.`..R...U...R.....Y.RS.is.......S6v.s...,.-z....#.ih=".1..Lw3....Sy.....M..w"y&..Y.". .J.P....$.k.EO...X...0.2.......w.OD.G\.`.:R.T..].(J..r...s..\wdZ.emY.Xwk.j.1[.....8(%.D.p.6.].A.Xe.q...."JV.U^.'Y.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:dropped
                  Size (bytes):3461760
                  Entropy (8bit):7.406497841368733
                  Encrypted:false
                  SSDEEP:98304:rYfSsB9IEno6pGxT5QNqhqKazypcjHd9Keo:+SE9fnKQfzyIHXlo
                  MD5:4FF776534D3D089558462FED5CFBCB51
                  SHA1:AA66781757ECB285A53E49F9E867D0AA2E39ABB1
                  SHA-256:5DB786EEA171FC9B2874D9D0704ACDC52C8351C8FFA5201FB8EAC97982DBA530
                  SHA-512:C712833EE23AA4265C4569664A7931654DE921CB4E6543B7CF1B7D15E0439122CA56B4592DB8A66B2CA2C5CD90FD8667AFD2A11185397B741B11F0FB9E24F6EC
                  Malicious:false
                  Reputation:low
                  Preview:OTTO........BASE............CFF ..6....P.0.DYNA.....0....6HGDEF.....1 H....GDYN.|Q..1 d....GPOSPd.{.15....POS/2...........`VORGV....1.H....cmap.Ch..3C.....head..V@.......6hhea..7!.......$hmtx.6P.1. ....maxp..P....$....nameit....D...Ypost...2.2..... vhea..E....,...$vmtx..+_.2.............J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......B...................x........'7d._.<..........."..............p.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?7efe0fdd6546f3db8b24b255b595e112136ab0a5aad686ae0adf97d3eedbf97cRegulared8c6e87867f29787365bb82fe579fc77efe0fdd6546f3db8b24b255b595e112136ab0a5aad686ae0adf97d3eedbf97c Regularhttps://fonts.adobe.com/eulas/00000000000000007735de2e... .2.0.1.4.-.2.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):75603
                  Entropy (8bit):7.985744370725587
                  Encrypted:false
                  SSDEEP:1536:CJkoq454hyxwxniidJZDbW8t5BkSSzCVRNJjo3w2Tk3/Aj:hd45CyYniidnbW8tPkSt7FFe
                  MD5:FF005542231AB30C30F64AE6DFCEE7FB
                  SHA1:7586C95D30B4D8F3E0505B16E5B9F7CB66A7444D
                  SHA-256:CADE58EF8C9957FFA5A79FBA9430E5017F9EDBCB783F98E84EA99934CC9AB034
                  SHA-512:48F51F983CB0A8E8C4EAB2340EB1FB77A38BC802BB9E85642FD3D28A641609BE28536C89F59AC463AE98872D6774B59E5C949F8F7A1202A8A7EFCB2A9F1E88A8
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4....................................................................._.......q...(..j..H ...z..=.....WJC}......V.,.mm......&r....[....z...C....3.Y.. xd+...........j.}..q....i$f..8K?....{....r.ngDJ..G.A.f.2V....._B..]3#0._`Ke(6.\.)...*es.h.u-O*..Na~.4p.79g.2`...C.3...:vd-.<(".P.v.<M.oP.!.s.HE.sx..hyt.M.rewK.2.q..8.(.\.O..H....n.Z5..<e..":..m<]k..MLQ....U.._.Y..>p.o..........1.... ho).+7......G{..5j^....tFi.J...iF..ax.......+O.s..}..U{"..zY.Y..b.....O.`:...P..uh.../S3.5.k4.....5..W.P....cY#...[.4.63'.Z=..JN%JUc.Yp3....O%.G.B&..^. ...9..].bW.H.4q(.C...D....a/C..X...q.t...t.)...g5...e}...4.lU.."4.k.~..WTZ9.$."l...|...O2._..J(..u*m..y...x}.q.R.|.p..+.E.....r.xT...+[.y.j.t`...d.NR;.M.......i.|.].O.&..x...2|.lg...b.....ww.F<..9..D...?...dN.|;&g]s.3'j....c..D.......RX.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:downloaded
                  Size (bytes):43
                  Entropy (8bit):3.322445490340781
                  Encrypted:false
                  SSDEEP:3:CUdSkL1pse:XSk/se
                  MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                  SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                  SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                  SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                  Malicious:false
                  Reputation:low
                  URL:https://7aba71678e62.o3n.io/files/1uwxqqw88w3gelofhv9szuf0h/logo.gif?l=https://balingse.ru/&r=
                  Preview:GIF89a.............!.......,...........L..;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):52854
                  Entropy (8bit):7.9830806144871715
                  Encrypted:false
                  SSDEEP:768:UDyzUL/Dgfz06bxFTk5LyyZFykXNBgaiSRIWmOJnIQiPsx/Rz21sZuQNf:UG4L/DcbGyyPykdqDSKWZiQHzIQp
                  MD5:A6B73C7FD0A0BA88DC771F367183E8D9
                  SHA1:A81403294E8C96BCF031027CB95370418E8C485D
                  SHA-256:443F0366DA621448ED8AA8BB87889B818842EB672C25119A6CE6873DFBBCDAF5
                  SHA-512:3E7E74C2455DF12063B5C08ABADC912585FB7885EF75BEA3B30C81A9FBE84C7603A355FF2F9A09D81BA181EFD9E5367762F63EBA6E96A35CFDF999DD843E183A
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/portfolio-finance.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6.....................................................................~.*...8.8.j.IR`..-*..[n.8...&T..Ogv/....;.......R.s.<.i...lL.-....T;o..5.........N......q[..Sy...ES...:L.pW.Zt..;`.l...r......r[.;.A..i.LR........A.....dR. I.....F$ .C.8L.2..s.....!...N...BV.H.T...M.<J.iv...<#.....;...gd.$Xvy,fv.....V.......8.<......E............o..K.....4[eE.t.)M.].^%.q.a[.Ui.YQ,+.C3Y..B.V.-1I`.2I*...P.2....#..$...F$#. #(A.I..|..q.d3...C.<..H..F.`P.......U...vK..B..>..c.....0P...:E..$.."..Y..u.4n..u.c-..+..k.....{.{.........s.{...F.rm5mUh...=.uo.#...3..L.d...5[q.&S....`FP.2...X.r.1.23.....H....`.*.t.....C..(........)*5R....V.=..N.....O;w..cy.;.....$g....<..iqz......h.....iK.mp7...+..4............u.....=K..V..q5.E"@-.ZdLy%..f....*9) %....QK..$.@.4...Hi2...YDBHj..t.d.cX..i\..!Q.p...T.Y.d..hY.u
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with CRLF line terminators
                  Category:downloaded
                  Size (bytes):548
                  Entropy (8bit):4.688532577858027
                  Encrypted:false
                  SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                  MD5:370E16C3B7DBA286CFF055F93B9A94D8
                  SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                  SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                  SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/logo-brapis-white.svg
                  Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:dropped
                  Size (bytes):4663940
                  Entropy (8bit):7.4000652413748735
                  Encrypted:false
                  SSDEEP:98304:6cOQ+ecMbE/GnLYgXRQvlZcusunBLpQvxRAHdy2oQEFwhO7aXKVMUGpNMgI:tOQSMONvztnBLaTX2oQ8oO74KVMPMgI
                  MD5:70E3247039A7DB692D1CDCD8F93C68A8
                  SHA1:E8F083E6DA034458F594DD8591936FAEBB4A900E
                  SHA-256:84810D33FB208D8E78599273206CA869EEDAEF9CE6F185FEC58FE5E6F1C0F978
                  SHA-512:E9429752D2A836F1711C79EA395D7DC694151AA5229C502965EABF8576365397D9B2A3BE53175850AF2DB96411AF7DD9F477CADCD817D53CC31B569FE45168B6
                  Malicious:false
                  Reputation:low
                  Preview:OTTO........BASE............CFF ...X...P.BA\DYNA^.j..BH...6HGDEF.....B~.....GDYN.....B......GPOS.$Hg.B......OS/2...........`VORG.....C......cmapq;...E.....nhead..XD.......6hhea..E........$hmtx.}f..C/.....maxp=.P....$....name.6.....D...Ypost...2.D&x... vhea.jT....,...$vmtx..$J.D&....|.......J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......M...........#.......x.........Fi._.<...........$..............n.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?b90fa5accd3efbcdb07163768a81ca92213270dfc2df651335bcf60e690705b0Regularcbfc272c77ec651454e29b31b0056b6ab90fa5accd3efbcdb07163768a81ca92213270dfc2df651335bcf60e690705b0 Regularhttps://fonts.adobe.com/eulas/00000000000000007735de2d... .2.0.1.4.-.2.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):441878
                  Entropy (8bit):7.9861151195081765
                  Encrypted:false
                  SSDEEP:12288:tLzjQNzTWOp1KUfyetrwzV3Mau6MhtdQkdR72:tL0TWOp1K/AraF7IrB72
                  MD5:03A768DB6C85D1111EEB74887C27FB93
                  SHA1:7FE6E642D3AEA6460A15DEA9ED85F26FB5C5815D
                  SHA-256:F46A9B706D90E56601E4DE2B7420A706B5A001E3D8E4D1A2421F0B5A9FD53462
                  SHA-512:278D57D4619D8894969E876922F0FD045C10F43734FCA308D80B1886D81B1D304DB6AE668B7AEE57400A11257DB5AE6B13C617475FD830E550A65BDA006783A6
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/quarterly-hy.jpg
                  Preview:......JFIF.....H.H........................................................................................................................................................................................................s.(>f.n.\...C...{.v2c![...xkV&7XcO.!......K..?..{kyy.......lZ;M9..K.o(...V'B:...rz.:.V..mK..3=.`9..{..o......UW~..7.$..Y>.=.^Y......7..z..]..:...J.X}ns.....i`.$5....*..O...pG.......qa....e.....'0........3./.....Xu+..s.E..\.+5.lO.....f ..w{.*..9?..)G...OA. ...H.z.dR...J..M..q....XWA.h....Z.U..8..Z..5+0........y..l.~.....M..Xb.h...R{qnk...7..j..j....".7.....J..K-.4.2kg...W...1.].v9..B"......=.]f.GF.O.{].d.a.q..T..}.3;.G.....>.u;...].}#...9.?.&M.y..F&..+.sF&..+..."......2..wsc...............*......Fo.F.[.0\....<..!~.)-~.t+.>....7..#C/.?....o.m....b....%..._...b...........Z2c.e.LaN.S......W...z_...\.{v7.~a.e.`.d."`l.l...+!.+.+..............;.?.]D.[.2!T.....97Q.*.&..v..N....$...J}4,..x....A...3.B...".R.....q..G.}l.....\<.!}{w..._.+..~.X.,O
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 1920x900, components 3
                  Category:downloaded
                  Size (bytes):363132
                  Entropy (8bit):7.934044906552055
                  Encrypted:false
                  SSDEEP:6144:aQGgq2oseuC751YHMUA3MvnhAW3vEKX1GPvLYbVsPuQdaRONp13Kis5Gus:aB3uCYngMvuojX1yMbVsP5/Np13obs
                  MD5:A6EB8A146E9E011101099CDD7FAAB536
                  SHA1:64D285FB359057C749254CC8237343F0014BA325
                  SHA-256:2C9DCAB34A0A73E5175E33D01C7A0FF4FBC25E469C263B82971BDB9BA0F7D95D
                  SHA-512:C9FF73AC2A83998D9D2B824DB746BC069C53209B06B9A9FBE704A42C8D02437C9DA85FDCB671D8BA4BE0F1182C30A2DD1B85E52726E0DF621BCD719CF3B8C765
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/image/our-story-hero.jpg
                  Preview:......JFIF.....H.H.............................................................................................................................................................................................................P..l..<...v)......[..N..$7...%..Q.Aq.V..X..Y.41.+...u.....67*..D.DF...O\3..wM...U.&.}h.S.EA.....A......A..#EA..1...h#U.@`.DOj...P...X.Mn...h....'...G..E...f.9,1.I.F.!G.......lD..[Q.s].v..r._i(..........?`7*hdm..:.QH5.J..._.TDb ..X..."....x..A.. 5."4F.............Z...-|.w....C.)...!.et.5...$._...=.H...c...I*...l.x..8.G......@.E...H5..?b5.....W..Tcf...Xy......lh....@...9P@.........#PkDj .ds..y...@#.j?.....|.wy"q}q.y..I.M...,@L.$J.%..n......YzJV..?j..!.w....5.P..9T......9..d.mL.^.u.V...1............kcx.5...TF......5...=...P...1%...I..<.G}e..N..6...e.....b4sV&I#c.....k..=y..:)o.fJ...0.x..d.....IA.....N.......XX...4R\....5....b. $m.A#Tc..b,b...Dh.h.1.,^......B.D;:.........../....y...b.$.p.Z.,..s%.nC..gX..9..9./..G...q....m.2G"<.q...T{..`.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:dropped
                  Size (bytes):43
                  Entropy (8bit):3.322445490340781
                  Encrypted:false
                  SSDEEP:3:CUdSkL1pse:XSk/se
                  MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                  SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                  SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                  SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                  Malicious:false
                  Reputation:low
                  Preview:GIF89a.............!.......,...........L..;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with CRLF line terminators
                  Category:downloaded
                  Size (bytes):548
                  Entropy (8bit):4.688532577858027
                  Encrypted:false
                  SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                  MD5:370E16C3B7DBA286CFF055F93B9A94D8
                  SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                  SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                  SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/logo-brapis.svg
                  Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):62646
                  Entropy (8bit):7.987079331449509
                  Encrypted:false
                  SSDEEP:1536:up/Iqn4bwHZ40rVqwHP0J2cRWQpHCa9QNa3dyAwy:uCRUdUwHP0Qx8C8L
                  MD5:D9A4DA6D1B9F1CB34C1A64F535F822FA
                  SHA1:96A1A82EADF60FA73EC07DAAAC97AD8B459B40B5
                  SHA-256:64E2C79678082A24D1E5914EE05F742BF5D7DDCACA878CC4BD872BBBAF2B798E
                  SHA-512:175E1FFC436EED543021194DFE7B368C69A4EC3F3BC877C389F144425D4CA7A17B6561E9F27754188680A73A124A9980B300463D5B35774ECCA92455C6CF41A1
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".....!....6.....................................................................v.nvZ[}..NB..2!.....w.....0........I..!.d....8.X%i..O6#C.1...5..+..^.%._..n.d..Tm}vKn.5y.-.T..if..J.l..... 23 #.B.)...... .$0F...H`....@...0$ `H@.`.I..H..@.......dF..r.'..c..3...8..d..........:b..2+v....,.-.../&...l....-.;2X..e...8..Qc...=F.8Wq.]e.].\.[D.4..5k....3...`.......d..! 0......$.."........!.9..I.........$..$..'....W.`..WW.dIoC..^.dA.I)n..X.t.!.<..\.d..2.....I..hRD1.t..+..Fx..f.h.g..e.G....L.E.GbC.3.m..vi.M...3.....f..iV1.-.f.N.X.(..J!...@d$.F.$......$..$.B.`.......!.!..$..n....)..}N......BT.#....F.0Hz;..Fu...(...H.....Zb.C...J.XYi.U....F.6-.lvd"...f..LK.C.Fd...5..O3[X.-....*JP.V4tIl30....O$..:.....@.`#.B....D d... .I..H..@.......0.....K}.r%.K.C.i...1.. RV`q.,"Gl....d..H..$}.HV6.@V...,1..g....b....*\Ng...@.e.Yy..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:downloaded
                  Size (bytes):43
                  Entropy (8bit):3.322445490340781
                  Encrypted:false
                  SSDEEP:3:CUdSkL1pse:XSk/se
                  MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                  SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                  SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                  SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                  Malicious:false
                  Reputation:low
                  URL:https://7aba71678e62.o3n.io/files/1uwxqqw88w3gelofhv9szuf0h/logo.gif?l=https://balingse.ru/who-we-are.html&r=
                  Preview:GIF89a.............!.......,...........L..;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), TrueType, length 16808, version 1.0
                  Category:downloaded
                  Size (bytes):16808
                  Entropy (8bit):7.9859071709091545
                  Encrypted:false
                  SSDEEP:384:2r3MIELS6wDspYD/si8U1kB17FJFFEydxLITjO87YjPJNJa5ozzpHolq:2TjELS6W3s9B17DPEkFAMNkozzSlq
                  MD5:E0BA364087CED101E98CB22C66A3DE71
                  SHA1:8A6FC598BF108239D94FABEA4EB0FE686618A55A
                  SHA-256:09244974D9DECF20F9CD3402621E4844A454F3AE43CDF509538F43C0456BA6C4
                  SHA-512:A82340D4A5A6F35368C62123E293E1970B2A3D87C6FB96D506DB78FEEC8BBF21B982FEBFDBC2F5922EC7BF7570718166F2C76A6BD2E673F5EA5640ADB596FB97
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/font/l-n5_7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191_3.woff2
                  Preview:wOF2......A........(..A3........................?DYNA..?FFTM..0?GDYN}..P..Z.`..\....s.....D..u.....6.$..$. ..S..D.e..u.POZ-.......j...T..?........_..M|..|C.uT.....|...P.M..+.. ..(. r..'............./K.3......."YE~;.[.&$.U.e.r...9O~..t.ZC.IA.K.+.m....O........`..mZ.u&..S.....Y.b.R.HR......|......{1M....~....s.TT...@.T..#F...9g....+..??\.,.Z.?W......o.}.GN....-..^W.:oD..}...t\2...k.X.x>.6/...Jd.A..........N.x$.u..L.Z.,)..4/e].E..r..)...3.....K.4...t$(..8.....p..a...R.$.@]......^.........|...u.....-EFH...2M....@....M.Kn..}..5.a..H.1..^-o.bT`.w.11..}xk.Q......Y".H..'......l8..e.e..........5...fuU.p.]..-..7......)..&.YSg..{.O}kvE.....O...]{.:.4...X...`7.=.@r..H..3......(.;.RT:.R.;..[....5...[Y1PZ.U..W.2.?.;4P\.W>..;'1'..7.8zNq].h..9IcEMyC9Mu.9C..s.&..s...s*...'Z.[&*.'.g../.Z.\8..0T8..20VW..0%.ld~ay=..=3'qE...%..o'....6f....C,.m..J....3.y.....'.....\8.w.(.E.....]...b.xC.%>.....ob...X:.p.).e......r.<$......U.*S.Q.T=.>Q..uj.X(...uB..f/.5O.S....l.T..4.0...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):40708
                  Entropy (8bit):7.974771004494293
                  Encrypted:false
                  SSDEEP:768:AqPaaRH3wFynzGiTbCcJTHGo0YcwtB5mpioF+DYSKl:AxaRXSYHTbCcJTHGhjiB5GioFNSKl
                  MD5:DB3DA280232C7D4287A6BD8B4E69A2F9
                  SHA1:779440AE3F7F477DDA5BA50CC84D398BFDF5AC7F
                  SHA-256:99E014548A1CFD8EFDE4DDEFB11B9D614E0507D34998A70FD05F2E70DF6E642A
                  SHA-512:D1C63B4F4D277558C70F9AF1D5D4A5D74ADAF4510A73A36EAB0CF6CA1A84E962156C3FD8735F39A7FD10AFA99E322519C04BC1F61839AE2CCBDA0427E0EC7DCC
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/awards-recognition.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................j-....t.M.....9..6......9.s...I.$...]C..P.&..b.bW.Pq..+.F.........iwlt.%>...G.......'i..ey.+.~.....E9..4.....Q._.....f./esc.H..b...;.J..f.E..............A...6.P7.H.s.v8b..J....r.%.S..%...X.bx.6. ...X..a..u.3.GI...E.I...D.h.d*...l.IF.&D.z...H.........U..XC......i~z-..X..3Y.s`.-..u.Yj.K.nm.M1......V:+a..T.;.m.p-h....e.... ..E..^..@+.<.UH..-...............],^...@.w..j...... ..lq.0.fb.....6.J.........4~C/.9dB^..[...........W...C...h.-M=..>..;b.]rRv..g|z.............|.e.d.,kv..+"b(..J.U.1..]qh.Yv..b..D...v.j..hG....ivR:...#....),...u....=.Kn..y.P.2.'.X..M...3e]........Kf..fc...h.b.ZEa.ycE' ..m......Q..p......k..C].@.++6.Xs..h..70<:..V...-.[.B-G..).7..+YY.?.5.b.w..k.q`.8-jS..BM<.x{....=.............-[.l:S9+.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 808x808, components 3
                  Category:downloaded
                  Size (bytes):116067
                  Entropy (8bit):7.983359912619115
                  Encrypted:false
                  SSDEEP:3072:V0M6c5FbD0+nK1cMqyX9twGDWNqmAypYDZo:V0MJ3bDNK+MqktDWFAflo
                  MD5:D93502F0E1A42308ACDF1664E29ACD42
                  SHA1:AA661424E4803C4AE2BD987ED9DE91E96462A429
                  SHA-256:F3EEC77A98B6C724D2899A5902BBB8F4007463CF4ED425F1F03D714A47304D49
                  SHA-512:590FF29AB68F35DD3AF79CFB2B775FF5D7F429DEAF38BEF7BA3C748B5E3D997E1E89030E5A73272D31217C43A5408F1B826E20992035FCA97D08D9C89B14923C
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/barings-asian-equities-campaign.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......(.(..".....!....6....................................................................4..y.yXS.k..c.v<.'.b2"....p.".*.%...cL...&F.]..KY,.+.....X.2. V.].x. i.....t.....&.i..@..M.7T...............{.:v........p*.TF......-.Wb.#E.N.J...K..p...n.V..w.\. .T....t..Q.J.....*.u.&P.na.......DhM...X.C<../..8a.ap............+1...A.;[...o.k...d...7C....2...rd...[8]G*?MU.......'Hq.p....b......7..I&E........rL.L1X.AY.....I..-MZ%z...Z...b.T8...:..m....'.];...J"......u........4.].....c.>...... .[.aqD.....q.[(......d.a@."1I.....+v....S.9..B.fp.MXV...Q........).....q..Nu2Hu......VY[:..6x...i{..(.....j.'X.o5..z.L.&nA.VB4........x.4...5.@...Uc%....M.M.......+.Y...$..Y..T....E..n^...2.U..F...."&. 6...]0K.9...5nD......D.xc...J...n.Yf.9qC..........$..l......z...&.[!.J.F-......w..&m%...7..c.......A.v...Zo....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):5
                  Entropy (8bit):1.5219280948873621
                  Encrypted:false
                  SSDEEP:3:U8n:U8n
                  MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                  SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                  SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                  SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/css/p.css
                  Preview:/**/.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):85233
                  Entropy (8bit):7.990208845610273
                  Encrypted:true
                  SSDEEP:1536:ya+fjZL7egdrWp7592gAiJzk7ExfVLn9dp5VUGj/lCDrlo0rmH6oKjh2ekwnaKlJ:yVjZ2gdg2gAitxd9dFUKlOmQkKjUekwn
                  MD5:302E35197C453AD3DFA8696CBF95C04E
                  SHA1:68BD43C45BCA9E88F83FB9B0D8FBC9A9B6F12188
                  SHA-256:9E7E024A3B8F2A283B8DCDB0B2061A537DDC159D9B40495B9B3BFDA4FFF55F14
                  SHA-512:0F76EABBF5094309E5324E4C9BBA4B767917BFFFF3282AA2F7451290F8AF5489180848D1ED783D96EBC9F4E30C2BE005DFF33AF43443869FE3BE0B414BE54362
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/insurance-solutions.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6.................................................................._.\..x.|..!).X.....A....b.y..m.r...+.,9...>.[w...-.......;J.;....[~..ZO~.....1..}6......|..d...u.\.;.{.-.y.1=.......<.......:....u..s._t.?u..y.OG....y...w>...A)E.....o@<p..Y..R.9Z.N9;..F.B.....z.\.d.j-#...'.....y.aEI. "..%.v.T...M.W{...b_k.4....52...{...y.9...x.....'..)oI..9..k......O}....}.QY...:.....a......^..T.".(....y....y..c.DM....w?u.Ls._L.?u..s.~Ow.u..s....).P.Ylu..'.;s..u-XE.4->.u. .."...C.f.8..n..u...`hV.EZDq..D.*.!..b.V..H.....N}.A.........>.^.~..}..Vg....>.9&:.f..}L:.7.y.."qKX.........'......n.#+/...R......4.......|......C..KS...3..F<...y.Ow?M..x....=.....0....y.Q'|..U[.G.u.4v..J.@%Y^..6.M_}.A..!pV/c...-}`....\J+M..l+.L.k.......;..$..4k..hZ./2...C}..1..E[.=.4Z=..'...n....Nm....d.S..[.V..nxn.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 448x448, components 3
                  Category:downloaded
                  Size (bytes):262100
                  Entropy (8bit):7.979487276281739
                  Encrypted:false
                  SSDEEP:6144:euhBjJznA9o/OWPpPU/6P2OOtkmFRZcGa19aEAx96ZjRF:DhtJTOmP2BuGa1ccFz
                  MD5:1C35F4CDC08D4BCBCDE5B8CED480C4C8
                  SHA1:38AC10E7F7012F875365358D849B8F80593C3089
                  SHA-256:D413BB3F6D54FAA65ADD60FF83C8600F6A0AD35A9DDF95AA4F3BAC841B44A7B5
                  SHA-512:87C8B80C72293BDB9EC1240E8FE347AE309E022B2F847495EDF1EA7351158F6DE24B3A85B71F4688A45D0367999DBDF4C8BB129E325167DD53ED2EBE6DE8C846
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/who-we-are-square-20211201084626.jpg
                  Preview:......JFIF.....H.H.....................................................................................................................................................................................................],e...<..X....8...p...........e..x[@/.~..,.j..`.....X...}..A...@`A....8......W....g...'.."q..0`..<...J..p......fn,.g ..P.....r0......8/.$.>..-...i~..q9(..E..3.c......e.".X....cLe..0..8.`.,......>...< ..2......k."....1...Ab..Q.!....!7....`..3.{.......d.`.,8.b.l....d..S.."N.Y..f.F;wX..R.=s.,X .......x ...`..9..........d.V...h..^@`.Q...>.....A$y....".../.%.F.h....#).."..Q.`d.`$.{...0N.0.{.x..`>.A...t..mF...R.u..8..$`....A..9.pl.g....!...L...H.1.8S..~M.>,&.o.2..c%..{!.=..2.L.P[G..$.+...p2.1.]"..l...&czS1..M/.7T..,......(.....Z2H.........T...6.L.*..j..A.==...AA,....!...bW.6Az....J5...1..F<...u.4b..Z.g...g....,..O..x0.`y.%.a.KY ..3...ki..8g...h.jXv%_.S..'...jmh...\....@...J..P..+.N.....CZ5.spI..Z.e`)....y../...,>.0W....C4U..6W~..|Y@.+.t.....3.._5Sw
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):30203
                  Entropy (8bit):7.955237392141703
                  Encrypted:false
                  SSDEEP:384:p7ZQ2ddx1nt/ruLjdoajVVOCBuLKkyManZvZYSyedFnegasu7kwZG8X+IMTM2wu4:YMTsuU2CBuny/ZxLyyegasy/GQ2m/UU
                  MD5:9C0E1B6C205AA80CF22A8E98233171E3
                  SHA1:D0515E15F3434D9A5A1CEFDB43A63B7981AEC393
                  SHA-256:103CA85ECC30FB1CBB50CAA299BDC38404D14CD383AB1860366C089EA2117651
                  SHA-512:49E1B5AA4EBE6F45572DFD2B305F3AB05B03C5A59C1118DF330F31ED4EDE2E71F3DFB9EF6155A3B6813242518FDEF82D58294411DA534EA5DE3462A8C50741E3
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6.....................................................................z'..:........v..a8...aW...z.~g.N.......l.{..`........+..P......}Ms..G)...I}....-l.%yxD._..K.....`..@-E......./....oA.,l..da.K....c..w6..]@...9..8.P.......0.|k.}fN./..|>%~x}.....vbb.w......!.}......O..T..e.....Ypr. (.._...5.."...*...P..%.7..P........o........F'.X._;Z...h.T...,....){..\Q`.*.....t...m.K.m.E..a...ZM...x...........K.......*.B......y.=<..g..Fn..K....^%...3.E).........#......(..-nw.......|......9.......C..{..c.U|.]_...!.......,.....-.._...5....n...-zK.w......t............n..A.,..................A@..u..W.@...>......o._.bo...x....................a......#y........]......\.n$....`._.,G...Z...z...k..%.,...y...&....;6n..@..W6nnl".....8...A......f.....mDm.].NR.@...w!.P.b_.......9....`Sa...f5....=5......X..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):13
                  Entropy (8bit):2.7773627950641693
                  Encrypted:false
                  SSDEEP:3:qVZPV:qzd
                  MD5:C83301425B2AD1D496473A5FF3D9ECCA
                  SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                  SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                  SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                  Malicious:false
                  Reputation:low
                  URL:https://td.doubleclick.net/td/ga/rul?tid=G-R4WPFEL56Y&gacid=1330796230.1715192302&gtm=45je4510v889120165za200&dma=0&gcd=13l3l3l3l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=647447090
                  Preview:<html></html>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 448x597, components 3
                  Category:dropped
                  Size (bytes):37800
                  Entropy (8bit):7.974500778444563
                  Encrypted:false
                  SSDEEP:768:g5dGLq+gL62jKzmp5ohjHFtshfD0vnBIfSd3K7YaKRskp5B50NjErM:UynooVfsZDM+fSd3Ajvk+jIM
                  MD5:25B96E8E823CF938B5E1E72F4EBEE08A
                  SHA1:1D18626BD168594DB97D2D6DFFF258ADC3E434FE
                  SHA-256:541880710563D9760392FEFFCF6695840DDE35367F50F89C39BF799907313DB3
                  SHA-512:E805E9D71F83C0AD60B2A5F3C0EE9E413D1B5AEB882B4D3A408766FDBEFAF15D425EA955A52D3AC6BAB941196C928BD438E6C90363418EF53EB898A2E16AE00A
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......U...."..........5............................................................................................ZAx.4P...Vg.3H.wB......R..<.N.P..f.P.t ..<.Y.r......=..............*(.......|......^.k.w.v.....9...fb..#..i^cx.L...Rn...\jC:.C5....z.:y.....qt....................2..>...|.l)So..9w.y......e.,uy.+.....T.I.T.....6"9.t....0.f.k..........................{.^y...?_<V.T.....>o..<..iH.f...X.Ud.c.$,WM..J.f.`.2.....X..dm~.=..=..............A@...?...+......"....Z.k..E.y^...q5yf)"..S.[.VOT'...~~..I.V...`..VC... qt................(...+.......k.jfie...o.y^....J..S...6)....e.._M".Y........Qf....S.d.............P.A....^s.u...#;yoU..zS.a.......9-b.c.V.}f...A;...,/"(.V.h.v*.-.7Y..N.=}....@............E..P.TP..~....wr4...~.7O..o.y..,......G32..i......,Q..fh*1w...+:y..F....E...........TPT...TP.........H..^
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 1920x900, components 3
                  Category:downloaded
                  Size (bytes):275324
                  Entropy (8bit):7.988746206969091
                  Encrypted:false
                  SSDEEP:6144:biWYhJ5iRAx27oP8lUDGsUhCP6NJW4umor8kKJqaAL85zME:bF6X358qynJJW4u7KVS85ME
                  MD5:9904A69C44C1B8A44CC65F0533CE8E30
                  SHA1:F977B487224435963C4499ADD6D4442442FD9BDD
                  SHA-256:0F1EA6ECF32DB53DE834EC6C8708E92B2C9A0A9BA893F864D3C3EC6848B01BE5
                  SHA-512:8ACA90BCC4155BAC4168A1F7CD46074189CB1D5ACE5D6576524D6C8E406B6FC417C849FE11E0CBCD1A8E993AEA21C971EA4BEE05E6E7EAEA5A422A95B7CB557E
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/gssbf-hero.jpg
                  Preview:......JFIF.....H.H..................................................................................................................................................."..................................................(>..v...v..$.%3v.....d.L.,.c..1....~.>.x....Z.k..a...E....[p...n.Bda....i.%.K.&T..7}....d..~...}..l..D...?.........-..7........?$.i........Bn.q.P..!.F..F..0.X...r.:..i.l..t(....A.v>|.iu...Iqy.....h....:....j......dH..f......3.....xh.....{.j.2......4k.=z.i..P...m...;.o.2f.Q..../..L....2.J........L.;.F.*.... .....NF......b...@P.....F.........c...3........qtN..r.....0\Z.2..../..^v..[B....A{...~..?......N..].t..H.w_.g..:..|.S.g.n{7g................?j...r....:..<5..0..>e.nQ.o..R....p..5}.p...k.|.[..F.....$M..,.A..:....1....K.9..........}.B...Bg....x@...!.?.f...0B...'.0.ZvI..tn.[.nggk..g.*K..R.;....atGt....GX...~.2....7..Z~..YI_.~..dm.D...#....l..uc..8n....$H..:...0......a.)Rw..G......y..7.N2.J.~..~.&D..>..>...,./..].....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):570
                  Entropy (8bit):4.433007171233069
                  Encrypted:false
                  SSDEEP:12:t41sgA0qQvKoVilUSy/EQghDFGm+4sKPlIES3R92Hf7:t41sZ0rvVVi7+bKPluR92Hz
                  MD5:151252A60EF126FF3703FE854DAC36B5
                  SHA1:B166C304371FC2D38B81419789BA4CA5308D7B3D
                  SHA-256:BC1946E11F9F9805A9E223BA2CA81F46F7160A8017FF4E751CD685AF9939F266
                  SHA-512:F80D4B3CFC8D2A7EEF29A7D8C6989DBD7241B376BAA4B90C4025B3FB4A498C2E9B4A56BBCC53C345EFFBD007EE937721C8922305EF9613C2BEB17AA08199F08D
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/image/outline.svg
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 48 48"><path fill="#002856" fill-rule="nonzero" d="M24 0c13.255 0 24 10.745 24 24S37.255 48 24 48 0 37.255 0 24 10.745 0 24 0zm0 1.5C11.574 1.5 1.5 11.574 1.5 24S11.574 46.5 24 46.5 46.5 36.426 46.5 24 36.426 1.5 24 1.5zm-.492 11.463a.75.75 0 0 1 .01 1.05l-9.038 9.328h20.787c.405 0 .733.332.733.742s-.328.743-.733.743H14.48l9.038 9.328a.75.75 0 0 1-.01 1.05.726.726 0 0 1-1.036-.01L12.21 24.604a.742.742 0 0 1-.131-.185 1.35 1.35 0 0 1-.079-.336c0-.21.087-.4.226-.536l10.246-10.575a.726.726 0 0 1 1.036-.01z"/></svg>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):2044
                  Entropy (8bit):4.662566112697025
                  Encrypted:false
                  SSDEEP:48:cPD7q1Uh79OtQINQg4UUiFHZqfaZpdCROFKGUn:Q7JGQIPgab4ROFwn
                  MD5:32022C144E53A1FE67DCA1484EA23E1D
                  SHA1:B1509881BE21C373DA257A1DE5D538BF89279268
                  SHA-256:66C37137F1899813D62B5AAA41EE0D45F75691FE70A973873D0A4B0AFF8E22E3
                  SHA-512:EBF93E6EC66CB57433E4E816F89B873CBBE0C739AE179F6DD1C4D3772B69863238AC85E420972FBEF0F227E2A1411E75DDD6FE609CD58796B3997FA8AD998B0C
                  Malicious:false
                  Reputation:low
                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="48px" height="48px" viewBox="0 0 48 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Icons / Desktop / Social Media / Spotify_48x48</title>. <g id="Icons-/-Desktop-/-Social-Media-/-Spotify_48x48" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M24,0 C37.254834,0 48,10.745166 48,24 C48,37.254834 37.254834,48 24,48 C10.745166,48 0,37.254834 0,24 C0,10.745166 10.745166,0 24,0 Z M24,1.44 C11.540456,1.44 1.44,11.540456 1.44,24 C1.44,36.459544 11.540456,46.56 24,46.56 C36.459544,46.56 46.56,36.459544 46.56,24 C46.56,11.540456 36.459544,1.44 24,1.44 Z M33.4386473,31.6386035 C34.0700658,32.0175786 34.2692449,32.8282272 33.8829503,33.4485058 C33.4969124,34.0708015 32.6719616,34.2657102 32.0410565,33.8864829 C26.9933025,30.855943 20.6403603,30.1716194 13.1580519,31.8504059 C12.4370542,32.0130399 11.7186232,31.5690113 11.5540951,30.8607338 C11.3890536,3
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1078), with overstriking
                  Category:downloaded
                  Size (bytes):126939
                  Entropy (8bit):5.100139837474429
                  Encrypted:false
                  SSDEEP:1536:TvbvGUxuY+l0RckbDud5lHAc8iKRdywlKar21:ussKNlKark
                  MD5:0BB31784F6A4D73D9AB9158D8EA8095A
                  SHA1:501BBCBDB73A76F4B9B646EEC3937AD3CFDDB9E8
                  SHA-256:3647215E6220F2266E0183AEAE9B53CE050CA7497F2E7D4C2E0F8E9BA6EF7010
                  SHA-512:A56D4C7D99F5BBF5161C2C630597891EBF5811B66E28643FB0C73E927FDAD962A8E142B9FE659834F4397B8983C2F7017454AFA2E1DD78490CC7F6FA6F08FD2B
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/who-we-are.html
                  Preview:<!doctype html>.<html lang="zh-hk">.<head>..<meta charset="UTF-8">..<title>....</title>..<meta name="description" content=".............................................">..<link href="https://www.balinges.ru/en-us/individual/about/who-we-are" rel="canonical">........<link rel="icon" type="image/png" href="https://www.balinges.ru/favicon.ico">..<meta name="viewport" content="width=device-width, initial-scale=1.0">..<link rel="stylesheet" href="./static/css/styles.min.css">.....<meta property="og:title" content="....">.<meta property="og:type" content="article">.<meta property="og:url" content="https://www.balinges.ru/zh-hk/individual/about/who-we-are">.<meta property="og:image" content="http://www.balinges.ru/globalassets/archive/hero-carousel/who-we-are-hero.jpg">.<meta property="og:locale" content="zh_hk">.<meta property="og:locale:alternate" content="en">.<meta property="og:local
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):2
                  Entropy (8bit):1.0
                  Encrypted:false
                  SSDEEP:3:H:H
                  MD5:99914B932BD37A50B983C5E7C90AE93B
                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                  Malicious:false
                  Reputation:low
                  Preview:{}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):96705
                  Entropy (8bit):5.228470338380378
                  Encrypted:false
                  SSDEEP:1536:EVpXOWPGHRGUvJEzxPNLgyLuG6XV3yV/QtJ+j1YeO4PFWYit:EVoWPGHRGUvJEzxOMQV3yV/ERaNWYit
                  MD5:1DD63DE72CF1F702324245441844BE13
                  SHA1:58A8BDCDCB398AF7DB424357DF70DF18E7B30E9D
                  SHA-256:5201C813C37A4168CC5C20C701D4391FD0A55625F97EB9F263A74FB52B52FD0E
                  SHA-512:532D1E907B433AB97785CF632D9637A957152BAF0BA57879C856CBAA469BFFECA22C4F99485679539944B27068D39E70F7D44282594F999142454DA57329A11B
                  Malicious:false
                  Reputation:low
                  URL:https://az416426.vo.msecnd.net/scripts/a/ai.0.js
                  Preview:"use strict";var AI,Microsoft,__extends=this&&this.__extends||function(){var i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])};return function(e,t){function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}}();function _endsWith(e,t){var n=e.length,i=n-t.length;return e.substring(0<=i?i:0,n)===t}!function(e){e.ApplicationInsights||(e.ApplicationInsights={})}(Microsoft||(Microsoft={})),function(e){var t;t=function n(){},(e.Telemetry||(e.Telemetry={})).Base=t}(Microsoft||(Microsoft={})),function(e){var t;t=function n(){this.ver=1,this.sampleRate=100,this.tags={}},(e.Telemetry||(e.Telemetry={})).Envelope=t}(Microsoft||(Microsoft={})),function(e){var t;(t=e.ApplicationInsights||(e.ApplicationInsights={})).Context||(t.Context={})}(Microsoft||(Microsoft={})),function(e){var t;(t=e.ApplicationInsights||(e.ApplicationInsights={})).Context||(t.Co
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 1920x900, components 3
                  Category:dropped
                  Size (bytes):275324
                  Entropy (8bit):7.988746206969091
                  Encrypted:false
                  SSDEEP:6144:biWYhJ5iRAx27oP8lUDGsUhCP6NJW4umor8kKJqaAL85zME:bF6X358qynJJW4u7KVS85ME
                  MD5:9904A69C44C1B8A44CC65F0533CE8E30
                  SHA1:F977B487224435963C4499ADD6D4442442FD9BDD
                  SHA-256:0F1EA6ECF32DB53DE834EC6C8708E92B2C9A0A9BA893F864D3C3EC6848B01BE5
                  SHA-512:8ACA90BCC4155BAC4168A1F7CD46074189CB1D5ACE5D6576524D6C8E406B6FC417C849FE11E0CBCD1A8E993AEA21C971EA4BEE05E6E7EAEA5A422A95B7CB557E
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF.....H.H..................................................................................................................................................."..................................................(>..v...v..$.%3v.....d.L.,.c..1....~.>.x....Z.k..a...E....[p...n.Bda....i.%.K.&T..7}....d..~...}..l..D...?.........-..7........?$.i........Bn.q.P..!.F..F..0.X...r.:..i.l..t(....A.v>|.iu...Iqy.....h....:....j......dH..f......3.....xh.....{.j.2......4k.=z.i..P...m...;.o.2f.Q..../..L....2.J........L.;.F.*.... .....NF......b...@P.....F.........c...3........qtN..r.....0\Z.2..../..^v..[B....A{...~..?......N..].t..H.w_.g..:..|.S.g.n{7g................?j...r....:..<5..0..>e.nQ.o..R....p..5}.p...k.|.[..F.....$M..,.A..:....1....K.9..........}.B...Bg....x@...!.?.f...0B...'.0.ZvI..tn.[.nggk..g.*K..R.;....atGt....GX...~.2....7..Z~..YI_.~..dm.D...#....l..uc..8n....$H..:...0......a.)Rw..G......y..7.N2.J.~..~.&D..>..>...,./..].....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:dropped
                  Size (bytes):26
                  Entropy (8bit):2.738149333192866
                  Encrypted:false
                  SSDEEP:3:CUWJ/3e:4JW
                  MD5:6A43099D5C8FE991A7AA7EBACA53069D
                  SHA1:5BCE2F0D57305C58C7B05BFCE29EBB39A18F5570
                  SHA-256:3B7B8A4B411DDF8DB9BACC2F3AABF406F8E4C0C087829B336CA331C40ADFDFF1
                  SHA-512:B82C6AA1AE927ADE5FADBBAB478CFAEF26D21C1AC441F48E69CFC04CDB779B1E46D7668B4368B933213276068E52F9060228907720492A70FD9BC897191EE77C
                  Malicious:false
                  Reputation:low
                  Preview:GIF89a.......,...........;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:downloaded
                  Size (bytes):26
                  Entropy (8bit):2.738149333192866
                  Encrypted:false
                  SSDEEP:3:CUWJ/3e:4JW
                  MD5:6A43099D5C8FE991A7AA7EBACA53069D
                  SHA1:5BCE2F0D57305C58C7B05BFCE29EBB39A18F5570
                  SHA-256:3B7B8A4B411DDF8DB9BACC2F3AABF406F8E4C0C087829B336CA331C40ADFDFF1
                  SHA-512:B82C6AA1AE927ADE5FADBBAB478CFAEF26D21C1AC441F48E69CFC04CDB779B1E46D7668B4368B933213276068E52F9060228907720492A70FD9BC897191EE77C
                  Malicious:false
                  Reputation:low
                  URL:https://a.usea01.idio.episerver.net/ia.gif?r=&s=9f099659-a6c9-433e-86b8-fd6017cad3e2&x%5Bidio_visitor_id%5D%5B0%5D=05acc591-d756-408a-a537-011793942d06&c=859697fc2a574de89cffbe2b6d932320&a=consume&u=https%3A%2F%2Fbalingse.ru%2F&l=1715192288530&z=0.46030939795617165
                  Preview:GIF89a.......,...........;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):3188
                  Entropy (8bit):4.424879952227832
                  Encrypted:false
                  SSDEEP:48:cPDt41jZa6TFSRWFayYN4dfmLC7Iu1SjYR5hKEC/NbxupSUyJspN9s1:QEZaWcYIyYNlC3nR2NbxuAf+9c
                  MD5:90D40F2E24178206B1EA57414E636254
                  SHA1:181DBCF8743B6D371142AD67E6BCF47768A14853
                  SHA-256:FF12983386ACCDA4411C60D60B2BF070156AC818E870840D5F95A5C5082B14BF
                  SHA-512:248537305208CC58C8EAA4BEC91D6F3203166AE16B24F49522A8894D3012617A35CCFD01019574F3C453CC9C17FE221C372A8ADE49705E2986763630E2E09360
                  Malicious:false
                  Reputation:low
                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="48px" height="48px" viewBox="0 0 48 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Icons / Desktop / Social Media / ApplePodcast_48x48</title>. <g id="Icons-/-Desktop-/-Social-Media-/-ApplePodcast_48x48" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M24,0 C37.254834,0 48,10.745166 48,24 C48,37.254834 37.254834,48 24,48 C10.745166,48 0,37.254834 0,24 C0,10.745166 10.745166,0 24,0 Z M24,1.5 C11.5735931,1.5 1.5,11.5735931 1.5,24 C1.5,36.4264069 11.5735931,46.5 24,46.5 C36.4264069,46.5 46.5,36.4264069 46.5,24 C46.5,11.5735931 36.4264069,1.5 24,1.5 Z M23.8302861,27.0415084 C25.5913828,27.0415084 26.9605061,27.9707824 26.9605061,29.1171097 C26.9605061,32.0353745 26.4928219,36.09229 25.9633151,37.9953151 C25.7718113,38.6834514 24.9438562,39.2813441 23.8275906,39.2823403 C22.7112664,39.2813441 21.8832527,38.6834514 21.6918075,37.9953151 C21.16230
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):83584
                  Entropy (8bit):7.986115974329036
                  Encrypted:false
                  SSDEEP:1536:knYbgvFrRKCBGIhAeKIXwtR7ciS0lsUjVFp6InUotmIRGAt3wCDyYV7W76t7R:kjFHBNfXwtPS0ls6p68tNRGAt9DpWe7R
                  MD5:898E29DC97EEF7A6FF48D0F60B227398
                  SHA1:9ED744202D5C86079603CC32C7C207834B35E500
                  SHA-256:AB5CA0E3FD918C052AB65852D038CFA0D78E74099433E5A1200DBB6E4336CBBB
                  SHA-512:FFC677DCEA0726151754938417B91ECA5A48583DA51E62B08901BE9E7F204FACB07253AF072C95B6E786454762E42E4657FB8B4A83F9ACBEF0FF84095A70788C
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6.......................................................................s.Ad.....s`.z.`...J.K.hj$....C$b.oo.sQ....0....:~..aCb.ONz.J+.(H;k.x....3.c....v%Z..!....3&h..vN.K.9....d..E..../)...e.Z..>.&.Z...3|.+g\..|.=...[..].E'v.&M..;m.#Yv./}UEB.N..A.I6.Ic.&.!*FT.....O...;J7......!...D.{..J.....G...v.3c....t.:.`.18&j.d....~.....u...F.:u).e...J..~...7......:u..|..H6H@.`.z{_.\.:.x/v[n....'9.....Tdv[.<P.:......1........O'..t..o;t.E%..{..a....0.I.wn~8........ .eh.....*TV.R...T.u)..o.#jg~V.....)|.i.l}@.......e9....yp.`...3f....q.!`...H..x.d......1.C.&z.."y{.\l......i.4......u.9.G...z.5r..U.4..O..P;S.g......S.MH.6...b*....&XE.&...y{."1....nV1.v?..l.........;).I#m.o...H.....3....;..?!.w;`.P R.%.......95.1Rz|1F.~....7.=.5..]....z.F...3...f1..7..o!...V.!...T.a..K....c...\ .....F.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):58703
                  Entropy (8bit):7.986881816235391
                  Encrypted:false
                  SSDEEP:1536:h01vIzxUNrbzTmRZTwjE4OWjEHvcTMt7h5rkCA:6BIzxWbvSLnnBhZA
                  MD5:2C3ABC7E4469E4E5528BCE23929B400E
                  SHA1:63ECEFF02FF4D343A199D71A2348E1DB39828DD1
                  SHA-256:49A60B9663628CEB7723DE4ADB35B61F645286501D7D4B9096651DB21957190A
                  SHA-512:FFD304E24EE1B27B698750301360A9830BE5F473552A09549A02B4BD2A3C09FBB5E090D6F22852A1311C5D0A2DE98D4F092897DCEDD171C891AB4A116F8F4F6C
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/client-investor-portal.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5.....................................................................Z..m.w....e.@...e.r......."EB.......N..jO.UWC*.A......r..:.S..s.#U..+.%..f.M.....s..].4_[.o.lx.5.S.$Ab...~...@.o..P.........".Fb....O..h...`d.V=..g..6...4D..}...".X...J..i..;........Fe.R}!..Asu..z9....../R.9.kD#a...Y.6....x.A..^I.B...^..*.\...Z.3..4.M*...St.<in..[..F{...Y.fp......|y."..y.t.zc..{-..w...6l.;........r..R.K.....f...4..`..#...i...:J..X.&j.....k....Qy.........D.F+..d..O.mk4.+>.6.V..j.B.Y..+..k.2.y..+..d!f......s.h...*...f.dk....Sg.?.d..B2..:..P.)..f.3&.P..(......ns)Y.R..)..k......y~..g.x.-&.w.j.....Y,o...OL....K.S.~..... ..Sj.\w..pMa....0.s)..&7V$.....V..$...........y;#a.!.h.o$.....+}...k<..*i.j4+.b":.o.....|..k.M.....Q/.|..j.1.....h.r..%..1.ei...;....i2.]0........1.J5....;..y..y.....N..t,..K.k.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):54126
                  Entropy (8bit):7.984602522598347
                  Encrypted:false
                  SSDEEP:1536:C/xn8rdYjFA9kf7c1Ja9J5HBzCfi+L1Mvrxl7:SpISjFACgLa9DHBzCfi+0l7
                  MD5:339964023A2833AB76125589AAD05E1B
                  SHA1:FA7A0B360EF08E1813E49C789934732EC02CB728
                  SHA-256:AEBD48522C4A6AF3F7B6EC52516A52B47BB38177BC4C77CF3C630880CDD4CDD1
                  SHA-512:509D53DA2CAA5FB65F1A8B0B6FE367D520C14A08E9F58C52FC261C743AB815A619A3AF2DA0F716647E70BFD44FECB000504D7566C2F0C6F13FA33356C184C7F0
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5...................................................................g.,..E.eg...dg.hh'64.....n<.%.....e.....^.\..(.'Of.0...6.....!jP....eg.gQ#. [.................>y.......f$..Jf.... d..#....<.....#.}f.^P....y.......x5"@E.`.X..y.>G....7........{a..>..V..@|.p..Y*.....O)@#C.z.|F..L.u.K.?[PX.x.d.q_1..1Z_AD..5.2C...V.m.K..,[..X.}.L.dZ.j..j..... .PiK....d.^....f.......k/.E.l.4n._\..GB.XDl.r0..1.....".7...4.#]..g....+..N.4.>.......Ew.[..*...=...g=r.......A7.`.%..2...+V.....p....Pr.(.Cs......e .fb.*.......`.......a!.8"a.o4.C.^8..G.......*.B....I.)b...%b..v....Yu`K .ev7.*va..M...''...&.k4e=J..qX..@..,..v.<W].J..d.@/i@.f..O...U....0.`..........O.....K.t5..[..I..h.0D.Q.M....E)\-..(.$0[y,q....O .H..<.(..]..e....PK.-!s.v.-.U..g..8..b.,.......n>f~..99.....!...>.2.u...Z{.*....<.w..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:dropped
                  Size (bytes):35
                  Entropy (8bit):2.9302005337813077
                  Encrypted:false
                  SSDEEP:3:CUHaaatrllH5:aB
                  MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                  SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                  SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                  SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                  Malicious:false
                  Reputation:low
                  Preview:GIF89a.............,..............;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:dropped
                  Size (bytes):4549944
                  Entropy (8bit):7.413812311921284
                  Encrypted:false
                  SSDEEP:98304:Gzz49HEBftP0QfEOoopxBXTwp9iKZ85KazypcjHd9WLe8A:g4ZMGQcO52MfzyIHX2e8A
                  MD5:D3A75253E7EAE2B465F71836D1FADE70
                  SHA1:F43512FC527723272037F16A00258D27676F41DA
                  SHA-256:7ABB56FA2DF60B93FB499B706AFA307E27C11110583EF5418739201FD99040A1
                  SHA-512:BA7E46F7C68DA0FABFDB4E2BBF1DB3FD1AE1B5CFFCC84FBF628035A9F310F5BFED4F7C50C06EF96AF25864D4AC5CC9FED1DDEFB0E1F888C35B70D58335DAD695
                  Malicious:false
                  Reputation:low
                  Preview:OTTO........BASE............CFF b......P.@..DYNA^Gj..@....6HGDEF.....@.X....GDYNV....@.t....GPOS.....@.P...POS/2...........`VORG.....Aq.....cmapq;...C_....nhead..V@.......6hhea..F........$hmtx_.2..Arx....maxp=.P....$....nameit....D...Ypost...2.Bi,... vhea..T....,...$vmtx.f...BiL...|.......J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......B...................x..........@q_.<..........."..............p.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?7efe0fdd6546f3db8b24b255b595e112136ab0a5aad686ae0adf97d3eedbf97cRegulared8c6e87867f29787365bb82fe579fc77efe0fdd6546f3db8b24b255b595e112136ab0a5aad686ae0adf97d3eedbf97c Regularhttps://fonts.adobe.com/eulas/00000000000000007735de2e... .2.0.1.4.-.2.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):96418
                  Entropy (8bit):7.985199497410893
                  Encrypted:false
                  SSDEEP:1536:CJ6id7FRKJ5G+THwObC4IrNwJZbJmqyIH/j0i7rLEXI7QzT+vGUG6KKw8pWdeznY:W6ibk5bT3CNNuZhyIH/drLEJz/U5LpDY
                  MD5:3E646E10661F518F060F1ABF8DEEBBE2
                  SHA1:EA9DB1EF6DB66333BB31FD522F5232EED3392043
                  SHA-256:06372FC7E8733BFE8C2BEF67EE13CD91DBA899C60B948845A300A54F240EDED3
                  SHA-512:49E263A4FD87218BA05306DE4AC43C4B5B64430326515221CFA56D60EFFC78E333310C471B6896473147F4AE56ABA666A9EE26F2B0182C4F544929B2AE40DE7C
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3................................................................o.....SU.....G-..L]..p.i..zD....x.=W/.....2.G...{..ZNj*...s.[eZ.!}G........i.*...]..M.....u=...-.|.=2e.....W...SCT._S$...4x......m.$9.*bM.f.......Z.B.|.:...U..uF|..8......D.....[bu{.....B..VP.J..n..k..xs...w.(. o....<b.I(r..4.".UXLI..<v.....l....E..L..n..n.)a.:..>..Y..]..'.D.}...#..u.BU..Qj\<.TNRDd........u..1...^u.J8.#(g~.=.Z..#/....5....>.f..c...4.j.......g3/5.K.1.|G...1..q..np.c...h3T.=....^..tc..".n.h,.)h..Mr.....&.#g.... ..<...Y.l..y.JMs.-.~,.`Jc.5L..9..........?{..D.gBVlsB......u:..yTN.....p.....g.F.i.5...t...=...O........d*#......E......N..E$.>..j.(.R.T....K....rc.hm .JOi.|.3pe..]...*..,.$v..Bp.(n..Hr(.Y.X.ba....=7:.g.......s.................y....czr._........}...-.X.6l....-_..\.!Wei.~.._.*
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):94712
                  Entropy (8bit):7.9860550281085025
                  Encrypted:false
                  SSDEEP:1536:/0jq2cG4v5Q7wFq6gaQvy6y9wRPd3rH1JeEIk1pGssljf2/3xRTtsuB3gy/LwH0:sm2mxQcFqRvyB2V7eEIkfz/hxTbjwU
                  MD5:1EBAEDB74C05964077071A1B2218C4C9
                  SHA1:C41B0713F1036199BA04B11F7B1523BFE2C6CA1A
                  SHA-256:B7B2A5EA93C7E0F157010BBD5C9BD5D44A63157BF4F790977679D2A3A3DADA90
                  SHA-512:C0F2E3C55902CD851B58F59AD9DBD5B1CF1AFE0FA23D100386B42D763789E8AD798FF2BF3C0168218BADE056529920C075BDFA244258FA6EDB1403CCC9E79EED
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/real-estate-20211208052911.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5...................................................................0...G/=J.?.Z.!.L.V..{..X..M..4Vg.4..*..Ddvk.R.B.Q>.^.1.g.~..oX...{Z$Fh.M..r-u5:.$.}..s[.x...:.......3..ns..g..A.46.8z?.o...^.'...i.6.Z*:..G..."N........Sz...c.....J..I/.q'~.&..;....V<...La..LE...f.E..w...9R..B...C..$...j.^...!.a=.Ci./p..w.......g......N...CE.F..&...,0F.W'o.kh..fe..+z......@...qU.......<...i.....R......$fT.cIz.a....!.....t.......H.B..k....[.${....(.....E..q.b.0<...h.]o.Tn..rK ... .8Q.&?.T...9K..^....;J......vj.......D4.h~.Y,..Ym.c.......V+..k....Y..j.5F`..=.{....1.TtV>..V&OwN......>gu....{.."..B.....>.Ys.&X.@kc...%...<..V..Sg....{.\6)Z..._$...._......p(.U....TTh..L-....V...?...I.I..R.H.G...V..B@.\.......E...6.I..Y..5.....i...=N.@..ez.8.Z..S..?3..e..Vn.?.:.V...#.n*....no..y.."..Q..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 448x597, components 3
                  Category:downloaded
                  Size (bytes):36676
                  Entropy (8bit):7.977602477404148
                  Encrypted:false
                  SSDEEP:768:Jgwo/Ppa9+tbT0UdlMaEuM5Vxpg8RKmb8JvnwZbEJHH73:JE/RactkUdlMaEuM5hguKTVsE53
                  MD5:569418E6F9B9396591CDEB1604978728
                  SHA1:616A8489F169C92168A0BD694DAA11439F3EBFE1
                  SHA-256:996453B2389662FC02AB9810DA0FFBF854F7212F900DC08071A748291C234504
                  SHA-512:9B15FC70C0DEF14BFDB38C8672540B4D8FF4805ADE22B41A4372D951CF618A02169FD90B5E996437575BA1DFEDC596419E1928E4F88018A808FD6BE3BF430A47
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/direct-origination.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......U...."..........5........................................................................6.1......t..@.t...6.1......x...e2.`>.C.d<...2.!......<.M..7@.p.5....3.0`.1....1.(..1.Z.......f 8..d<Ca..........<CD..'@.t..R!J.B.l8c!. ...L..).<"..l.."0..X.d.B.@.0@X.....@..,L.H....D$)....j..i.M..(X1@(!..U..H...R..f...,.\U.....[l...:h>p.|....L.#.!c..e.9.#..V..3%...yC.|...Gx...fh.|....tYNd1...b...&..&)4.b.&(.jqd.,..jB.Q......da.,(saK8....i...3!......34...cH5.!K4l.*....HpX.p".B..!,6...7N.O.,.R...H.(...&....,.8.......2O$d.....g.a.."0..eU.vk..K-.Ld.q...$.5g|....*..YS.......5.Z.U......X<.Wcx.].*....av.d..3Q:.7:@......n..hZyH......i.f.#.N..5.s..1..C.Z:.tYs:.P.....G+.r....5s,<..q.;.Zm........w...._"R..&.Kn.xW3..R...7.p.v......6.Gj..........M..c3..r.|...0,.uK....Gc...i.1..43..5......1..Q.........5..7n...U.2...7...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x900, components 3
                  Category:downloaded
                  Size (bytes):88031
                  Entropy (8bit):7.8666123832388175
                  Encrypted:false
                  SSDEEP:1536:iT0YyZE9nxbFDkVY4NBhRLmz6eTc6T1NGXtugiOejZbQsCqbNC9OC6Hq:iQNZE9n5hkVlBDSzVeXgOej6sCCNwUq
                  MD5:1A55B1457E72417B4ACACBD94274DF45
                  SHA1:9330249FBB27036CB8F521AE6B2AC2EF865A3C0E
                  SHA-256:E25361BD0B2B8A024E8A52635206A91FC9E59FDC8CADC5ECACB27386FE738D30
                  SHA-512:20A51B7BDAD407DF5121AB2283E51EAEC973DF0E1FCFDEB1BF578B650D4AA9900A70035B33260885AC75A46743192114F893CED8F87C08FEC20CA01D89B45B22
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/investing-together-hero.jpg
                  Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".................................................................................w0.... ................z....H............................".1...]........ ..........H"D. H. .... .......@.......D. ....N.{............ ..........K..]I.D..........................m._....]........... ..... ..$@............. ..$........H............ .......H.........../>..mC.............................n....X..o...8........ ......H.......H.. ........@.@$. H.......Q.z.......... . ........\...{..$............................../c.<....y..........H"D. H. .... .......@.......D. ....H......H..................'.8_E..1................................+..=g.y.+...........A. ..@.................H....$.....B@..4...@...................3.=b...[..............................5.tW.z..xv.y.......A. ..@.................H....$.....B@...L....H......
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 808x808, components 3
                  Category:downloaded
                  Size (bytes):22915
                  Entropy (8bit):7.916132519627892
                  Encrypted:false
                  SSDEEP:384:w1LSUmlD+LlrzfvuKf2wLo3Sf5Y73MkEjBLa0nxm/PvAL0eT7fgFAAiFawnbFHBC:w1mTil3fvuKOwLkFZEjBO0nxm/PvALFw
                  MD5:E5D036D114DD7220167570D8EE433D70
                  SHA1:6DA77AD22A06AE26EE9D0B17F3069EB398022651
                  SHA-256:FB6E185FA688C68CAAF67C0C8ED411D68E85AF8DF19FAE328B7F40DE931F2A8F
                  SHA-512:5B64CC74C2AB621DF387E4E4E1CFC9ED341D2BDCEF5285F4AEB7B930BC3BCDFE1E4EE8F633769D3D6E28881A49D146CB3CDB2DACB994014D3E26D37DB8CCAB9F
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/citywire-asia-award-campaign.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......(.(.."..........5..................................................................J.U............w.........O..s....../O7..."..B[..>.o.....0/...c.f.Vs......^......F...4.........-i......$u..^ytUW.=xWFn...W...M...*...KBg.:..j..*.MUr..X...F&.I\$.6...*,O.......9#.1.EaBaE.U...........S.}?.....0.G..X....|..G..................a....m:.#....g.w.7.Rt....O......|..~...:la.k..t.:g.....;N...T..GM!.p.>l....t@)1aOE:..7.[...h.g.9.q.Y.j..3...0..M.w1.....v..H."....`..LN.d.f.i..._.t.*.bdk..=o.>C.....o..B../o.w.._Q..I:.^....c.^_/..~4.8..=)..k.W>...F......|..xgl,../A..^9kj..j.=.r.>Zg.t.g.X.t...i.<...my/.mXL./8.[..7.O4.9R'.KezWD...N.<.0*.7.....H..\..Vz..T...T...g.<...}....^.}..U&.7.R........3....86.}...........]........^9...jOW..q....N|..[..cX..0..q.|....8k.7g_...Ja.XtW.1.....z^=:..|...K.U%.g8N..x.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):38802
                  Entropy (8bit):7.979506045251622
                  Encrypted:false
                  SSDEEP:768:mYr9/fCjM3eHYEkeaMXdufjWSjrEXhrNUOktnY/s4Uh3P5lzhUpfa:L3CgmYEFX4fjWIAxm92/fUh/LSS
                  MD5:97AC5E1D252FDC7E3E2ED3F83A586B35
                  SHA1:F0BF4110CC55B7A4C09CB0BA594717B1C6669EEE
                  SHA-256:15876EA8D5570E5A703CC5D7B6DCDD838D60E1EE81CC7045ADFA925332768167
                  SHA-512:B52125E479B40E23FF0C016BAC40350CD90D151DA459AFC7ADDFB5712E5E81DDBF92353634908600733DFC7B1B8C0A446DD8740AE4B741800AE344B90102735D
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/media.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................Q..;o7..........V.7.`h_.0...f...s..P.L..Jj.\...ks..Ks..j...i.DX;9.2...>..s.|..F."....B.MN.C...m.q^y.O.w.{...k...y...A..i=L..vN.I..9._..e....g..R.a....Fy.....ut,..|7G>..].suT1......HG6D.E".....)..a#...U.....\....it..<..4t....8&w7..6.B.1......N .!..t..dJ..D.<...0...m.SVl..o...{.J...M...u...`>..L.....[.....`G......[...8~V...c..Nz.m.b..ESIgl.t..!..o.|....n.....o.:.1...W.......Q..c....)....a.N....#..w....@t.K.1...G=......z.n;..M...L......4^...L.9..E.@.....y....~%.}a..z..?......\..:6..w.c>....<...f.D.uh.'s... ).r..:..Z~|.am.1=...n).7,.7.2.Y.....N.E.E...4..kK.5......\Q.%..hG.....l.;1=.A...5I...../Np!...!..1.....j..5....7.. a...... /.).:B....2.;\...e.....q.J....y...^..I.u...'.t.f..y..z..._.#s..=..hMZ1<.-.A.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):3188
                  Entropy (8bit):4.424879952227832
                  Encrypted:false
                  SSDEEP:48:cPDt41jZa6TFSRWFayYN4dfmLC7Iu1SjYR5hKEC/NbxupSUyJspN9s1:QEZaWcYIyYNlC3nR2NbxuAf+9c
                  MD5:90D40F2E24178206B1EA57414E636254
                  SHA1:181DBCF8743B6D371142AD67E6BCF47768A14853
                  SHA-256:FF12983386ACCDA4411C60D60B2BF070156AC818E870840D5F95A5C5082B14BF
                  SHA-512:248537305208CC58C8EAA4BEC91D6F3203166AE16B24F49522A8894D3012617A35CCFD01019574F3C453CC9C17FE221C372A8ADE49705E2986763630E2E09360
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/apple-podcast.svg
                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="48px" height="48px" viewBox="0 0 48 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Icons / Desktop / Social Media / ApplePodcast_48x48</title>. <g id="Icons-/-Desktop-/-Social-Media-/-ApplePodcast_48x48" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M24,0 C37.254834,0 48,10.745166 48,24 C48,37.254834 37.254834,48 24,48 C10.745166,48 0,37.254834 0,24 C0,10.745166 10.745166,0 24,0 Z M24,1.5 C11.5735931,1.5 1.5,11.5735931 1.5,24 C1.5,36.4264069 11.5735931,46.5 24,46.5 C36.4264069,46.5 46.5,36.4264069 46.5,24 C46.5,11.5735931 36.4264069,1.5 24,1.5 Z M23.8302861,27.0415084 C25.5913828,27.0415084 26.9605061,27.9707824 26.9605061,29.1171097 C26.9605061,32.0353745 26.4928219,36.09229 25.9633151,37.9953151 C25.7718113,38.6834514 24.9438562,39.2813441 23.8275906,39.2823403 C22.7112664,39.2813441 21.8832527,38.6834514 21.6918075,37.9953151 C21.16230
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):35503
                  Entropy (8bit):7.976988097117293
                  Encrypted:false
                  SSDEEP:768:/UoaxSgNHrQPWzS/W3Y7Z+f9ikWuAs+E6nWNFUXT2V:/xKrQOzINkfgktt+E6W+DY
                  MD5:C17B99EED1D6EE1428BFABFE5C18EBE3
                  SHA1:726DC4D1AA96AEE0DC7ADDE70731CE01674D514B
                  SHA-256:B894D84112EBDE68F1E3AE18823548142AC5CD8E591E21151D089FAF37B243D9
                  SHA-512:6AFC859A00D1FD53C911212ADEFB918B7C49BDF8AF5E961866D4A02BE9B52DA3543B8E42CABC8CA2285D3E38E778A6A056055EECA0CFD33626923AF78DD6A1FE
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................[...9U...*.NU..S.69.....i....vF.kb{d\w*7..NR..8a.e`.|....P.\..B.Up.yW..U..6.S.[WU.%.#].....r..!...q._WQ..#d..JlM..qrN....6..T._....Q......H.7%.....D7..U3.W......)....T.w.]..1.....q%'8.\..1c$Uq...NU|..9Q5uU.;.._.N._8.-.......')lOR:.v....`.?...9.....y;jB.'].4..?.mk.T.?.Q.F.&.WS.JNKc..P.T2...H...W....E.yW..Tc..w\C.$`..T.'6..C'Ns.$.#WUNq......!&'...s$d..*...F.v...V.u....h.b+.W..2..Wl....|.^S...lV.f|L..8.#e1.2..{j.r~uy.)yR>..@...\}.n....fd../..R..{.b.H..L..8..6V.......NR...g$.N6V..BQ.!.'.2VU..UiuK.S...9Mo^.F...j.n...m7..8.a.u\.-..d1.....R.l.+6..P.vUE..J..6.B.,..v..t.y'%.9H..q.r..z..I...S.'...y....F.P.l...%h\.OhF..1=I.z..L..EW.z...pm2X...*&.*.=..].5..z...7....db....b.........F..2...Y.X.....+.b*..<uZ.^....q.V.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):73738
                  Entropy (8bit):7.985898308346926
                  Encrypted:false
                  SSDEEP:1536:lx4vhCNJe9blwTfsnsAMlUYTUaILBuMk8vX0w0eLl9sO7nzFT:2hCNJYblwTesWWUaILy8/0whJ9sMzF
                  MD5:41D213399353E5C576D1F4450C72E45B
                  SHA1:931E5295959F23F2E09DF44A67C68FB799969F8C
                  SHA-256:0B0F3678F00189AD27C1B8EA3CB1CE01F92C1DDCC4516FBB920131A2A7187068
                  SHA-512:B66A2A75AB201CCDB33FBA0C704C634D974087916151E3FFDD7DE7D3C694E0084C4401A92C01C6376F61F13C3A742093C1DAB304D2933B25A0106D53468C1DAA
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/locations-20220322082202.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................E.5WV..2.'{...=!...{.!...=.y.4.#..e:..Y.u....T..Mo..=J.....y.O.... ....Ss......l..@?$.%...JS...(.1b...*.l)"...k.LA.wh..xLw%za....p.(.b.b....{.q.fx.l?.QZ.......X....Q.a..-JQ...K...k.t5Z.0&..w...Y...N.p..y....[..........W....@8.9.fP.w..........y.2.....W..%0j.}....i.v.y..^.f.y.\.x.....XYC..b......M4...<V..%.k?;..>...r#.Q&,.ON..........X.y.b...l..#.(.Z..K..e...C....;]2.u...t.....j.{\.bZvG..Q.?f^]i.?. R.....p.....Lzv.V.v.].>...-Av.%U...I..bZwg.....on*k..t..q..=h[..u'...:u..E.A...@).IZ...)wP.'.4w.i"...Y]..R.|...-....i....g.K.n...q|..zF......,.Nv..jQ/)....FN./K.]p..v(...k...tswA.{...I.t.*.U8...-U.t.....u..]E..2U.S..a..2...e~.1.........c........P.!.....5....41g......fz..;..)z......T_.;+!...........r.R....Nf....>.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), CFF, length 121672, version 1.0
                  Category:downloaded
                  Size (bytes):121672
                  Entropy (8bit):7.9972460518256785
                  Encrypted:true
                  SSDEEP:3072:vs7nPfbIildlVXgWJ4DeVABsmZ6m6JTCyxxJqBk4Sk8xbP:8nLXPJce2SmZ6mOXqBl8xj
                  MD5:6587FD703D46CB9987F00E05EF0CCFC6
                  SHA1:66CD637DA5BD4A42E12C27AF1763784E9B70C771
                  SHA-256:FCE30E14E341552EC068D6596EB081BF3201F154AD7DE34CAEF3EBFAA3461AD4
                  SHA-512:01D1DF0F7592CDC0A6FECEEBA6B491AD053FFF775E2512DD1D0F6B7D7CFEB6575AFE21949126FC0841A48B21119659CB7E068599B8F59B9BD6091EFF53B5E356
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/font/l-n5_7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191_31.woff2
                  Preview:wOF2OTTO...H......U..............................:...:?DYNA./?GDYN....B..,.`..(.6.$..|...... [.T......l...........................nI...l....TUU.~.G~.'~.g~..~.W~.7~.w~....O../..o....._........./........."0n.c...":t.....)......M.7.. oj........@.........*.....iW.@......V<.8Q:.....{.X......V......B..&Y.L......d ...;@MRv..6#n..:.....?.YP.2....#o.i.Y..*fQ.D.8.bN.AeK.v.+.?....G.....$.Ks~!T."..."q'...........I.).....Cm..Y.....A..s._...$v.,.Q./.'... ._o....L......N......Nw..`..M..S}w)v...&..1....].TQ..UE.$...1.q+.N.K|N.S.....iM..JI..v{/'sKv:3.Ks..k.kLi.@P.uv..5.`U..d....i.6......../.....7.5_S"'....1.@.........em...G.w-{.}."M$.......l#u.G..C...*...-.6..c..)I.K6.......+.|....~.......tY?.x....i.(....@B2..d<3...@(...........y....R.......3........F1MA...A.B.uK....,..XJu)vR..5}.5......{..\gw.g.d.....`R.G-./.[.jB.....#<z.Cz.......r.U.-.....?...DL..........bk.w.......XQvN..&{..... .NI2..Pt...D.Ot..z..i.`._h.u._sR...i':!.T.c.T.....rb..S{....u..>....}W.S.6.....K..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):65192
                  Entropy (8bit):7.987432375879395
                  Encrypted:false
                  SSDEEP:1536:eF3XIVkX+yXU2V2UE6C7NDQ2TqcBMc8NwkiPUfdIZl/:eIkU2V2l6C7dQMqc6c8PEUUd
                  MD5:FD7CDA4AA749CA7330D1FDAAF733B305
                  SHA1:A8423F93645061DE7E7CA7F221DEDC782C992B3D
                  SHA-256:5E3410BBED1E1A475B9D1BE77AAB1F830CDB057E777CDDE28C0041D640BE6897
                  SHA-512:4A880A7D922E1361A1A22F38BB1C5E4CCD6FE7053E2FFFA1B837FDEBB8CAB2C7A57AAC79AE63091EFD33C92C1B0DE7B3AADF6F0E382E17F9B7B87DF995608BE9
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................-.+.,..yj.+.?.....[.{.~...&.Z.W.iv*.Y.Ai.O.VM2....[4..=.c.}.0.2.+b.m..ts.RpwD.1f.......]-....^.f.....#0.s..Ez...?.-Pvg$^....$m|[*.{^..y~TJx..!+L...A'.H.P..%*H.R..!*H.......s..G.G..4..:...B...t...J..9.w.+...w..wT*..J.<\....@$...5.r...,.U,......{..{...!kKl...L_[\G$.^..+v:..{e.".a..,..t...$2.Y....u.....,5l.C.}.....z5f....kM./.[y..'..Fx.tJ|.$..\Gr...%.L.^c.<mH..x....P..Y.3.e`......-.J..bd...`.oZV..z.#.{.O..ws..w*......D.3k.,.!...X..t.....+.r...U.z../\.".1.W2jnB.b.V.m..[.<.i.1`a..WGx.D.a0.sv*...Y..........[g....qn......8.bz.G{..O;.....l..D....Cn M....)Sp\GjH.~.Q..=7...Aq....l...^i..*)........N..=............f......f[}#9...t...\;e.......BJ.....}.j.\.U.(.....u5.lu.D...%...}(W....5[m...[.g:t....v."..$..qU.PO....t..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:dropped
                  Size (bytes):8844072
                  Entropy (8bit):7.257200563583258
                  Encrypted:false
                  SSDEEP:196608:utGEOEVZSHUpogJz5jQLw8aOM6vnDiowXnvAaZeEJQWA1Fy17srpx6:WrOUpogJzt+w8fvnQtZe9WuFQ7srf6
                  MD5:72911F61DD261A9A88521A4C12D4D620
                  SHA1:38F89E7FD09E66D2D9814075088316E84FFDD3AB
                  SHA-256:F820FC5EAE34CE077E8EC5EA181D669F5B9AE74FE63B88D138E9AF362817D613
                  SHA-512:615DEE128439B1185DB8162FD7F851B05F6F2DC8A00CE2891C043CA46808CEE5D8EAF5519C6DF3B9C239037824997DC520221FFB530A335822B484AA02C7298E
                  Malicious:false
                  Reputation:low
                  Preview:OTTO....... BASE.......,....CFF .2....`.~O.DYNA....~W$..6HGDEF.....~.l....GDYN.U.m.~......GPOS.....~.(....GSUB......D$...2OS/2...........`VORG......X....cmapE.........nhead..SH.......6hhea...-.......$hmtx[.Zn.."....lmaxpx.P....4....name.x.....T...Ypost...2...D... vhea.......<...$vmtxB.)j...d...T.......J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......;...........5.......x...........|_.<......................!...r.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?ab72c1f60918ce5f84c143d26692c8628013ae5cc20d8d69463ba0b48745e837Regular5f6e55c551cb33a0ea39c8b60e659dfeab72c1f60918ce5f84c143d26692c8628013ae5cc20d8d69463ba0b48745e837 Regularhttps://fonts.adobe.com/eulas/00000000000000007735de2c.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x900, components 3
                  Category:downloaded
                  Size (bytes):81037
                  Entropy (8bit):7.83171870148881
                  Encrypted:false
                  SSDEEP:1536:aA0uzgjmTFYtig1nJLuiedKN98cXj5w6Q5TVmYGpbF8E7dtUTCGZ:2uwmT8CoRXdwtt22HVZ
                  MD5:F6E9BF7FC327510A4BC358A44DEF0709
                  SHA1:B574E626E8D6D1DFD78BD0B4A6346D10EBB389E1
                  SHA-256:18BB612BC5776777B9A64560F0DA935A6179AA2380579FFB86152BFF6644F2FF
                  SHA-512:731B5F54507A5AABD20C91E0B3DA2E726EF0A854B4655EF734BC53810627271250686D37F13FAB096986E500AE86929F4723A9BFD23E4E1C88F7BE31B9225A5B
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/dl-investing-together-hero_alt.jpg
                  Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"...............................................................................................................y.0."@................f......`..............................................o..F{...........................8t..=................._^.....@..............................................tg...........................9....PH...............|....z..]............................................M.<..`............................,..\.................#.=W_-.z9................................................tg..........................1.1:`.PH...................I/._ta<i...........................................}..}.My..........................1.~yj......................^Y......b.........................................7.....b'.8............................c..........................>............................
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:downloaded
                  Size (bytes):2
                  Entropy (8bit):1.0
                  Encrypted:false
                  SSDEEP:3:H:H
                  MD5:99914B932BD37A50B983C5E7C90AE93B
                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                  Malicious:false
                  Reputation:low
                  URL:https://px.ads.linkedin.com/attribution_trigger?pid=1409906&time=1715192344714&url=https%3A%2F%2Fbalingse.ru%2Fguest.html
                  Preview:{}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 448x597, components 3
                  Category:dropped
                  Size (bytes):38158
                  Entropy (8bit):7.983683478566516
                  Encrypted:false
                  SSDEEP:768:E87wqPHI5LZL35JazclqSZ/yc5TJPSzKKX7vrr6ptab2SteQnO:E+tP+L3ndvt7KrvUaiA/O
                  MD5:F64B5230FCB0DA548EE88D308BE9AC5E
                  SHA1:FDC35F636F2F643BCA71BD9F3FEEF20F08B83E09
                  SHA-256:575848B6BF9D68A34FA5C5C1D6DD664922F8A4AB6D481B83179FABB78619C4B8
                  SHA-512:27185D1E5F4C498D12A6321D2FF222C46331F5E6080D128760010086F36D53841A71BD4B3DD7409FD9DB8936844E3ABCD9546DC7320C854F4BB73E35DA4E706B
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......U...."..........4....................................................................O7...Ncd.F..$(.3....0.(.%......0.Rfa.q..q..)..$IM..Y]......<..Qef.m...../.....9qm.}._&Pi.M.4..H4...G.>..+.. .H.QXD...B%....ZD...b...0...}...N....O.....w"L.7#LD.T>..[ s.<bDn[.Yc...Q.au.E*/W.%I.@@B.n+,..>./...F0...d..fh......(.B.J..EjA.@.I....c.t..I.{.wu.az93uEo.#C....\...j.W.....L..,zW6.=2..c"^.}\TM.....I&.UM....|.s.0.y........YBA.I..%...6N$I,.31$...'..4d..4)f..a,.........*...i........yl..Th.B.2....>...y..0U.....,.[.*I8P..M..........6...@J\.z..X..{.P1K%.Q,31D...k,...I...q....]......E....G3".1s...63.......s..\.'....l,....!@I,.h.M$....$.TZl..Dd...i\.Z.-m.,..jBG.....q...jZ67.8m~Xg5)y../.rI4.b.Ty>..s.7..O.li7...V.6.Sr.PD..@XD..M..V...'...!.@N.6....n....x.=b..2..$..mMDz...m-i...o.X.|..t......P..J....../^......Kr..*0.o....,k.aa..)!
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):11478
                  Entropy (8bit):4.005225928550156
                  Encrypted:false
                  SSDEEP:192:U6ZywQEhzgQaavSMjPfZZJrgpXaQmDZUo2FhuHH5cZO7BRmHRHUnIvMFcY:U6XNhz/6Yf7QmrVHHCO7ALvMaY
                  MD5:0001A7DB1DD331776A3093D550A3292C
                  SHA1:6AEDDF91610D399B065962E6E75FE43E78AFE886
                  SHA-256:3E1A3947DBF5F00EE935B1323085C038205AFE4318A20FD2FD367F4B2DAD241B
                  SHA-512:E389BAF20EF1FD725A789618C38FB7E20AA5C5B95507BBC743641EAA54C98FE52B4025839B8510B9155DADD68B9D7545B0420771E7373CA9B93A9BE3607C16BB
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/globe-20211202050344.svg
                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="64px" height="64px" viewBox="0 0 64 64" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Icons / Desktop / Brand / globe</title>. <g id="Icons-/-Desktop-/-Brand-/-globe" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M32.0008767,0 C49.6730318,0 64,14.3271412 64,32 C64,49.6728588 49.6730318,64 32.0008767,64 C14.3272509,64 -1.81188398e-13,49.6731416 -1.81188398e-13,32 C-1.81188398e-13,14.3268584 14.3272509,0 32.0008767,0 Z M32.0008767,2.63013699 C27.4837402,2.63013699 23.2047799,3.64984054 19.381639,5.47161034 C19.7074869,5.42995391 20.0531452,5.4141823 20.4258894,5.42419031 C21.4143133,5.45137607 22.041365,5.64471222 22.4819764,6.09431924 L22.6040165,6.2323726 L22.6869669,6.23838235 C23.1442825,6.25598863 23.93102,6.2018066 25.1201879,6.05718321 L25.9319505,5.95276377 C29.1185908,5.52279797 31.6989198,5.83643159 33.3284225,6.73815555 C35.2467671,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:dropped
                  Size (bytes):26
                  Entropy (8bit):2.738149333192866
                  Encrypted:false
                  SSDEEP:3:CUWJ/3e:4JW
                  MD5:6A43099D5C8FE991A7AA7EBACA53069D
                  SHA1:5BCE2F0D57305C58C7B05BFCE29EBB39A18F5570
                  SHA-256:3B7B8A4B411DDF8DB9BACC2F3AABF406F8E4C0C087829B336CA331C40ADFDFF1
                  SHA-512:B82C6AA1AE927ADE5FADBBAB478CFAEF26D21C1AC441F48E69CFC04CDB779B1E46D7668B4368B933213276068E52F9060228907720492A70FD9BC897191EE77C
                  Malicious:false
                  Reputation:low
                  Preview:GIF89a.......,...........;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 448x448, components 3
                  Category:dropped
                  Size (bytes):38046
                  Entropy (8bit):7.98402056351795
                  Encrypted:false
                  SSDEEP:768:1QPcgGfY62/fD6qyOIIJaO0n+0BjyuYADZY9tL:+mfKelln+Qj3Di7L
                  MD5:13565710F766005E78FFEA55219297E7
                  SHA1:CEC1AEB1CA7E4D6FE4E9EE82256ED621BFD2AD3C
                  SHA-256:D50E42F32BD7F1544149BA8273C4AE58314289E17846F449DEE6A8D5A7088C42
                  SHA-512:BF6A6E04F46BA791AFEF425DC22F948C328699BBC06C41DA716D1C3D267963AD93E78F94296081838C4137A8D4836D521D05AD9D8C903DDF9E932B612B029736
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4..................................................................]...t..whtG#.N..2.*t....)."S4\M2.T..."R...aB.P.. y.(.d8.n.JV..T(ZW.!y."R......H9i.vh........*%.....(c"R.rP..@*%.:!..S...1)."X.D...q..@3..2% f!..!.u".;...Dv+...a....:%B.QI0.i..H.r...C...61.F1.h...h.F0..@")."-.61....D[.h.."....E&..B..."%.dJ..I.".wh....1.4Z..l..@f-.DQ..#..Q(.E...=.,.W.8......A...QI..\B.X.D.....E0.D...B..@*%..S.dJ..(.....Q)..(.E!..`...-...u\...Mc.BHQ).N_8:......skQ..X.q......TJ..R.lc.F-....h...hA.i."..F!.. .S=7..!..@:...t..;..?..a....\.B*..#!.7/.......f..N.:.]|..+V...(...h...I....D!..3.D0.r..bP.D....3...U..RN...(9.D.f.MUNi..?J..;E(.'.............Y?C.....\de.=..5.;..C{.....0.`..'sP)Y.s+.&.5...JVJ%*dJT...Q)PY?OE..C..5.)........*n@h..q.H..1...\.8..nP.o:..:0.m+I.:...@!...??7....~s.G4m\..e(.. ..RC.. S;.R.D.A....2.T.,a..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):41623
                  Entropy (8bit):7.968482825636789
                  Encrypted:false
                  SSDEEP:768:RyL716XMkz6BQszcuni1rUkKenO5UN9EgPa6XJqn2X913thZdnSG:RZXMdB3c2i5w5UNnZqn2tvhZgG
                  MD5:17BE4B6FBB5EA74774BDFA1D3C57D291
                  SHA1:F9DA9FC1820CFEBB9D9E070DD05A58226EA9E574
                  SHA-256:78615D01CD719E065E7F4DDF20768F3759233A63702027A16C51B57CDB7EFD0A
                  SHA-512:1D8C11C0767F5616AEAB9C9405DF0761D4E22B992318593BE841DD89F3B7ADB8EE89C4407D3579A6B38711E718CA2D6C2F8BC2CECA1A2D5540336BAECF753F2B
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/social-impact.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5...................................................................3$..32A.]...e^4.7.......V2V.N...,z...Kk...;.C.r..v..eJb...8F..&.5[......[-jHM.6g.T...\}rY...Qm...-.b uBj@....F......h........0.}....ld.b..$..V.o.?.{Yw........J....o@e!\.[.Z......o9...Mjic.....pq/....32L..2.u.]..OX..n.T5..h.D..K.2...k\....y.\0.U-...).34...I...Sk2..v..@.*....U._'....^cx..v.l.Z..`.......Kt.....*_.....FC....^.X.}w%.e..(.&.+....m..I.......N...<k.._.Ub..J@....r.(..s.M....9...i...2.....x.K5.t...5.7T.0d?x..RE.....14f........@.%v.<...6.[....Qv~.jKe...L..~....\.....X.]L....5.V..z.EE.R.9..wpH>{pe...!%.f..-&...8..*h.g."..#..ho#.6..Qh..;.L.3....Xu.E7..v....6.]...Q...C.g.>....H.y..r..j5l..@&...YA.D...e...Z.l.O".ib...}...n..S.)*.K..nT.&.s...v.....0^....}N..,.).*.Q.V...o.5.8.e.?I3..5...8..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):2
                  Entropy (8bit):1.0
                  Encrypted:false
                  SSDEEP:3:H:H
                  MD5:99914B932BD37A50B983C5E7C90AE93B
                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                  Malicious:false
                  Reputation:low
                  Preview:{}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 808x808, components 3
                  Category:dropped
                  Size (bytes):22915
                  Entropy (8bit):7.916132519627892
                  Encrypted:false
                  SSDEEP:384:w1LSUmlD+LlrzfvuKf2wLo3Sf5Y73MkEjBLa0nxm/PvAL0eT7fgFAAiFawnbFHBC:w1mTil3fvuKOwLkFZEjBO0nxm/PvALFw
                  MD5:E5D036D114DD7220167570D8EE433D70
                  SHA1:6DA77AD22A06AE26EE9D0B17F3069EB398022651
                  SHA-256:FB6E185FA688C68CAAF67C0C8ED411D68E85AF8DF19FAE328B7F40DE931F2A8F
                  SHA-512:5B64CC74C2AB621DF387E4E4E1CFC9ED341D2BDCEF5285F4AEB7B930BC3BCDFE1E4EE8F633769D3D6E28881A49D146CB3CDB2DACB994014D3E26D37DB8CCAB9F
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......(.(.."..........5..................................................................J.U............w.........O..s....../O7..."..B[..>.o.....0/...c.f.Vs......^......F...4.........-i......$u..^ytUW.=xWFn...W...M...*...KBg.:..j..*.MUr..X...F&.I\$.6...*,O.......9#.1.EaBaE.U...........S.}?.....0.G..X....|..G..................a....m:.#....g.w.7.Rt....O......|..~...:la.k..t.:g.....;N...T..GM!.p.>l....t@)1aOE:..7.[...h.g.9.q.Y.j..3...0..M.w1.....v..H."....`..LN.d.f.i..._.t.*.bdk..=o.>C.....o..B../o.w.._Q..I:.^....c.^_/..~4.8..=)..k.W>...F......|..xgl,../A..^9kj..j.=.r.>Zg.t.g.X.t...i.<...my/.mXL./8.[..7.O4.9R'.KezWD...N.<.0*.7.....H..\..Vz..T...T...g.<...}....^.}..U&.7.R........3....86.}...........]........^9...jOW..q....N|..[..cX..0..q.|....8k.7g_...Ja.XtW.1.....z^=:..|...K.U%.g8N..x.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):104
                  Entropy (8bit):4.568208417061863
                  Encrypted:false
                  SSDEEP:3:UKJJFHTWWRmNbMWEAjR3uuIIE0pAspn:UKJjTWWRmNo0F8IE0bpn
                  MD5:435A451090061BE4C0254761F2F94E1F
                  SHA1:1A873F8C9A0DFB421E3213DFBBFA8AAFA9960D4C
                  SHA-256:6C68769E8470CE89A0F2270529A5D47DB00917E3EF9DF946DCA202098F09D0A2
                  SHA-512:0506DBDEDE1F984B75421EC86CDD451752EC85B44F5A6F880BC0F06BF8884F1F934F4EAFAD41ED89015D2118A73BD4DCB20AD4B0D2118E16F311AA25737CF1AB
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/js/polyfill.min.js
                  Preview:/*. * Polyfill service v3.111.0. * Disable minification (remove `.min` from URL path) for more info.*/..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:downloaded
                  Size (bytes):3462640
                  Entropy (8bit):7.445516606509703
                  Encrypted:false
                  SSDEEP:98304:VU9Kl1ific7N95621NuW/e+2wWLbgwEZZcFgP0xhQ9I:OeXch9562GWmTEJ2FNhQI
                  MD5:7E03A608C37FC8B0BC88AABB4EB2166D
                  SHA1:34C9FB6536BDFDB4C19D23B77F103B4997549149
                  SHA-256:9402CC25F55649A1D8CF6DDFEDA12BF8AD36601072871C985F17C68E2DAFE475
                  SHA-512:02EDB6358BE4FF1EBC2AB4F60F22CA7088E036199A320606CB9C542753CC727F4D19EE33F390FBB4FF0C1E798F94E8BA97B67BC7D8A66932926F3830606B2D6B
                  Malicious:false
                  Reputation:low
                  URL:https://use.typekit.net/af/6d87b4/00000000000000007735de2a/30/m?features=NONE&v=4&chunks=31.43.73.78.165.169.171.181.322.337.367.607.620.628.655.693.1203.1214.1221.1223.1226.1229.1234.1235.1245.1247.1250.1259.1261.1279.1282.1298.1299.1303.1321.1324.1336.1337.1340.1341.1344.1345.1347.1350.1372.1374.1397.1402.1406.1465.1492.1502.1662&order=0
                  Preview:OTTO........BASE............CFF .F.....P.0..DYNA.....0.p..6HGDEF.....1#.....GDYN.X...1#.....GPOSJ..p.19h...POS/2.Q.........`VORGV..C.1.....cmap.Ch..3G.....head..W3.......6hhea..7........$hmtx.+.1.....maxp..P....$....name.......D...Ypost...2.2.L... vhea..E....,...$vmtx....2.l...........J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......E...........+.......x...........g_.<...........#..............o.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?62e491d5f2fa8c089dec74480e8f01590694a22bdc74799d0347d66624ef7403Regular1ec3f6686b63a118c3e3a2112449ab1362e491d5f2fa8c089dec74480e8f01590694a22bdc74799d0347d66624ef7403 Regularhttps://fonts.adobe.com/eulas/00000000000000007735de2a... .2.0.1.4.-.2.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):69060
                  Entropy (8bit):7.987311004846299
                  Encrypted:false
                  SSDEEP:1536:XFPqqetUz4+nIWAfDxwDahbYp+yNp5n/A9ZQ:XFPq4nIdDx52+g4Q
                  MD5:7FFF5231A101982C916E11D00D802FC3
                  SHA1:9097B223642D46C1BD27D66FA852BB01CC88537E
                  SHA-256:2555DF9BF61EC5B9666E5A55A60C632B625DC2FB7B282F1BBC61E21F92552467
                  SHA-512:C7BEC06D4618AC969618153E2955E3248672C10C035B27E5713B685DA03E47F6294B733E6EE9DAAF683D75FB00C7D95CF44020AA93E691AB014E448948C31AD4
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4................................................................!K's.+..B. ..v.S0.i\!S2"R.Q4."R.D.I..8D.p..t.R.D.tD.d.R .J.F.`.v..J..H.ciXQ)S"R.F.`..C.JQ..iXQ..P.H........>[.&n.q.h8.Gj5.j5#.%..6.L.....J....f.9..%.dW :!.:%....tB`..w..t1.t..X.bY.....H...:...2......4..T. S .N..H.N..N.B...ME....&...S$..t.):D*f.^N..L....J.7\..}b"S....!./.B.I`..q..p...2%42!...1......._ 7S...(.E2.D...`...3....L.........3...by...!.+.@.&..A.$.@.B..H..L.N....:...;.tB..B..........l.".`.t..:hv%.TK..;&:!4;..v%.:!..K&:! v!0tB.9%.v)..O......TC5....K..hdJ..)..S......!.H.rY..l......#....@2!.DR...!.(Cu;.2)42)..l..b...L..B..M..!...D.....B...TR$*(.....&.7.DTK.h..............."!H...C1L..(B.........b......)...P1..S..bX.D .L..2.Zt..;..!.TK.3.......:..3..C.v%4:....89%..%.v!.v%.tB....O!....hO:..p.b..U.Q.b.....5... 1._.F!.....D3.D
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (15423)
                  Category:downloaded
                  Size (bytes):18801
                  Entropy (8bit):5.007434621551111
                  Encrypted:false
                  SSDEEP:384:mmHH2d4KRMZhj1regRIQZoWhoJKnhE+JhHb/SsGVwe45KiPKu+DXde:mmn2d4thj1regbZoWfnhE21b6DVwe45t
                  MD5:4190D4C6FEF6BE377DD3026BE3F4BA1B
                  SHA1:AD2825EABDA51B7AAE7CF5EAACC11E0A231183E6
                  SHA-256:404D32234A2A35FB34B6A6D4A6AD8DC3BAE925FB69BD36881FADF4F99BB9098B
                  SHA-512:801865C4966BE52CC6CFC01AB8DC346537732FBDD1056657F73A4407C8EC11D81664F33C4E3D9176A2C010A90F8751BFFAC205B449B113479D81029C6A12C7C1
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/js/application.js
                  Preview:. . . .... . . . ......... (function () {. // This is complex as we need to deal with two difficult cases:. // 1. Determining the script tag when another script has a similar. // name (e.g. application.js).. // 2. Determining the script tag when other script tags are inserted. // after ours before our code can run. This can happen when there are. // other async scripts on the page.. var getCurrentScriptTag = function () {. // Accurately get current script. Only works in a couple of browsers.. if (document.currentScript) {. return document.currentScript;. }.. // Attempt to find script by end of url.. var scripts = document.getElementsByTagName('script');. var possibleScripts = [];. for (var i = 0; i < scripts.length; i++) {. var script = scripts[i];. if (/\/application\.js$/.exec(script.src)) {. possibleScripts.push(script);. }. }.. if (possibleScripts.length === 1)
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65299)
                  Category:downloaded
                  Size (bytes):78743
                  Entropy (8bit):5.178440533196338
                  Encrypted:false
                  SSDEEP:1536:tp+1ZTPR2t4tXbih05ve8/pwgrEpc9t0vSAIAxCs:MFRIpk0vSAV
                  MD5:0AA8D64E726C4A57ADB5C88F9115996B
                  SHA1:901169527507FF9E662CF64D8E361F359308970D
                  SHA-256:7E1F1503DF765CCA5E099891B94E318A2EF95081BA2AF1EB6D417CC884BFDBFE
                  SHA-512:EF6583F7684BB3B4F91405E7DEF90D65F9561BAA609540C3A66F3B4DE4267D283C2A7AF298BD86DF447B6ACE05993C2182EF47EDE4B30C25F79A38AD49E70A9F
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/js/bootstrap.bundle.min.js
                  Preview:/*!. * Bootstrap v5.0.2 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t={find:(t,e=document.documentElement)=>[].concat(...Element.prototype.querySelectorAll.call(e,t)),findOne:(t,e=document.documentElement)=>Element.prototype.querySelector.call(e,t),children:(t,e)=>[].concat(...t.children).filter(t=>t.matches(e)),parents(t,e){const i=[];let n=t.parentNode;for(;n&&n.nodeType===Node.ELEMENT_NODE&&3!==n.nodeType;)n.matches(e)&&i.push(n),n=n.parentNode;return i},prev(t,e){let i=t.previousElementSibling;for(;i;){if(i.matches(e))return[i];i=i.previousElementSibling}return[]},next(t,e){let i=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x900, components 3
                  Category:dropped
                  Size (bytes):81037
                  Entropy (8bit):7.83171870148881
                  Encrypted:false
                  SSDEEP:1536:aA0uzgjmTFYtig1nJLuiedKN98cXj5w6Q5TVmYGpbF8E7dtUTCGZ:2uwmT8CoRXdwtt22HVZ
                  MD5:F6E9BF7FC327510A4BC358A44DEF0709
                  SHA1:B574E626E8D6D1DFD78BD0B4A6346D10EBB389E1
                  SHA-256:18BB612BC5776777B9A64560F0DA935A6179AA2380579FFB86152BFF6644F2FF
                  SHA-512:731B5F54507A5AABD20C91E0B3DA2E726EF0A854B4655EF734BC53810627271250686D37F13FAB096986E500AE86929F4723A9BFD23E4E1C88F7BE31B9225A5B
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"...............................................................................................................y.0."@................f......`..............................................o..F{...........................8t..=................._^.....@..............................................tg...........................9....PH...............|....z..]............................................M.<..`............................,..\.................#.=W_-.z9................................................tg..........................1.1:`.PH...................I/._ta<i...........................................}..}.My..........................1.~yj......................^Y......b.........................................7.....b'.8............................c..........................>............................
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):7478
                  Entropy (8bit):3.930148262510467
                  Encrypted:false
                  SSDEEP:192:SUIu22DG6DjPUkKSZ8xllgOmUKJEXNI6+22YCPd:SCDfUkl8x0OmUWoS6+MCPd
                  MD5:AFFDE40F57C5244BE3F78B7F89E8B97F
                  SHA1:467BCCCBFF6D3FE3F22CD22D4EB9545635B23BD3
                  SHA-256:C060C352C5BBDF9EC9457154E5766F8B07088D8D5C0970DFD2D2EE3F938EB2D1
                  SHA-512:FA6C2BB19836DB9A966A3587C2FDDE2009FDE3E3C5FC43614A8E363AF649CE15A69BE46397946EEB6B291F8E6CF8B0EF070888DBFAAD7CD2EB4FDE3A54B3F552
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/barings-logo-chinese-white.svg
                  Preview:<svg height="32" viewBox="0 0 177 32" width="177" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><path d="m148.6308.2844v1.2892l-8.6056.026.0256.7904 9.6328-.026.0256 3.6572h-1.4992v-2.4732l-8.1848.026c.0224 1.2446.066544 2.66896875.041054 4.08177656l-.015454.60422344-1.578-.028.0256-4.684h-8.1576v2.6844l-1.5-.026v-3.8424h9.6576l-.0256-.7644-7.9748-.026v-1.2892zm-17.0804 6.2108 5.7912.0276v1.0528h-5.7912zm15.5272 0v1.0544h-5.5012v-1.0544zm-9.736-1.9736v1.054h-5.7648v-1.054zm4.2348-.0264 5.4748.0264v1.0264h-5.4748zm1.8688 9.2124 4.2644.026.026 2.1052-4.2904.0256zm0-1.2912h4.2388v-2.3416h-4.2388zm-10.868-.7096.026-1.184 4.1848.026.0256 1.1848zm-1.6052 4.7376v-1.238h2.9208l.0264 1.238zm4.552-1.238h2.8692l.026 1.238h-2.8952zm6.3696 1.1856c0 .868-.1572 1.8152-.5528 2.5532h-5.7904l-.0264-1.3952h4.3436l-.0272-3.4484h-4.3424v-1.2368h2.738v-2.316l2.3684-.026v-1.2384h-2.3684v-.9988h-1.4748v.9988h-4.1316l-.0264-.9464h-1.4208l.026.9744-2.8956-.028v1.2384l2.8156.026.0276 2.31
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 448x448, components 3
                  Category:dropped
                  Size (bytes):262100
                  Entropy (8bit):7.979487276281739
                  Encrypted:false
                  SSDEEP:6144:euhBjJznA9o/OWPpPU/6P2OOtkmFRZcGa19aEAx96ZjRF:DhtJTOmP2BuGa1ccFz
                  MD5:1C35F4CDC08D4BCBCDE5B8CED480C4C8
                  SHA1:38AC10E7F7012F875365358D849B8F80593C3089
                  SHA-256:D413BB3F6D54FAA65ADD60FF83C8600F6A0AD35A9DDF95AA4F3BAC841B44A7B5
                  SHA-512:87C8B80C72293BDB9EC1240E8FE347AE309E022B2F847495EDF1EA7351158F6DE24B3A85B71F4688A45D0367999DBDF4C8BB129E325167DD53ED2EBE6DE8C846
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF.....H.H.....................................................................................................................................................................................................],e...<..X....8...p...........e..x[@/.~..,.j..`.....X...}..A...@`A....8......W....g...'.."q..0`..<...J..p......fn,.g ..P.....r0......8/.$.>..-...i~..q9(..E..3.c......e.".X....cLe..0..8.`.,......>...< ..2......k."....1...Ab..Q.!....!7....`..3.{.......d.`.,8.b.l....d..S.."N.Y..f.F;wX..R.=s.,X .......x ...`..9..........d.V...h..^@`.Q...>.....A$y....".../.%.F.h....#).."..Q.`d.`$.{...0N.0.{.x..`>.A...t..mF...R.u..8..$`....A..9.pl.g....!...L...H.1.8S..~M.>,&.o.2..c%..{!.=..2.L.P[G..$.+...p2.1.]"..l...&czS1..M/.7T..,......(.....Z2H.........T...6.L.*..j..A.==...AA,....!...bW.6Az....J5...1..F<...u.4b..Z.g...g....,..O..x0.`y.%.a.KY ..3...ki..8g...h.jXv%_.S..'...jmh...\....@...J..P..+.N.....CZ5.spI..Z.e`)....y../...,>.0W....C4U..6W~..|Y@.+.t.....3.._5Sw
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):2044
                  Entropy (8bit):4.662566112697025
                  Encrypted:false
                  SSDEEP:48:cPD7q1Uh79OtQINQg4UUiFHZqfaZpdCROFKGUn:Q7JGQIPgab4ROFwn
                  MD5:32022C144E53A1FE67DCA1484EA23E1D
                  SHA1:B1509881BE21C373DA257A1DE5D538BF89279268
                  SHA-256:66C37137F1899813D62B5AAA41EE0D45F75691FE70A973873D0A4B0AFF8E22E3
                  SHA-512:EBF93E6EC66CB57433E4E816F89B873CBBE0C739AE179F6DD1C4D3772B69863238AC85E420972FBEF0F227E2A1411E75DDD6FE609CD58796B3997FA8AD998B0C
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/spotify.svg
                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="48px" height="48px" viewBox="0 0 48 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Icons / Desktop / Social Media / Spotify_48x48</title>. <g id="Icons-/-Desktop-/-Social-Media-/-Spotify_48x48" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M24,0 C37.254834,0 48,10.745166 48,24 C48,37.254834 37.254834,48 24,48 C10.745166,48 0,37.254834 0,24 C0,10.745166 10.745166,0 24,0 Z M24,1.44 C11.540456,1.44 1.44,11.540456 1.44,24 C1.44,36.459544 11.540456,46.56 24,46.56 C36.459544,46.56 46.56,36.459544 46.56,24 C46.56,11.540456 36.459544,1.44 24,1.44 Z M33.4386473,31.6386035 C34.0700658,32.0175786 34.2692449,32.8282272 33.8829503,33.4485058 C33.4969124,34.0708015 32.6719616,34.2657102 32.0410565,33.8864829 C26.9933025,30.855943 20.6403603,30.1716194 13.1580519,31.8504059 C12.4370542,32.0130399 11.7186232,31.5690113 11.5540951,30.8607338 C11.3890536,3
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1400), with overstriking
                  Category:downloaded
                  Size (bytes):146335
                  Entropy (8bit):5.0353763517690355
                  Encrypted:false
                  SSDEEP:1536:OAhvzrk5GRIue6lexc0pZuLjlYXcJiTQJzolXDfl:Oqk8ANTD9
                  MD5:226A398AB3D517657C635D1B4039525F
                  SHA1:14AFDC13CACD5ABD47B8812E3C0261A4AF941B70
                  SHA-256:9761CF7C1D572CDC555EB9343C5CC6F94FCB1C4696667114F03DB2F661258C0D
                  SHA-512:E872E6D884FE6B8AB7D6420AF9A164E2DDDDB1826F1EA7DFD4BC193EBE6BD447339C7F2067493466DA2622787D941B0083F3DECBD6000636B109C62A75E1739B
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/index.html
                  Preview:<!doctype html>.<html lang="zh-hk">..<head>..<meta charset="UTF-8">..<title>Barings</title>..<meta name="description" content="">..<link href="https://www.balinges.ru/en-us/guest" rel="canonical">....<link href="./guest.html" hreflang="x-default" rel="alternate">..<link href="https://www.balinges.ru/en-gb/guest" hreflang="en-gb" rel="alternate">..<link href="https://www.balinges.ru/de-de/guest" hreflang="de-de" rel="alternate">..<link href="https://www.balinges.ru/fr-fr/guest" hreflang="fr-fr" rel="alternate">..<link href="https://www.balinges.ru/de-at/guest" hreflang="de-at" rel="alternate">..<link href="https://www.balinges.ru/en-au/guest" hreflang="en-au" rel="alternate">..<link href="https://www.balinges.ru/en-be/guest" hreflang="en-be" rel="alternate">..<link href="https://www.balinges.ru/en-ca/guest" hreflang="en-ca" rel="alternate">..<link href="https://www.balinges.ru/zh-cn/guest" hreflang="zh-cn" rel="alternate">..<link href="https://www.balinges.ru/en-dk/guest" hreflang="en-d
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:downloaded
                  Size (bytes):2
                  Entropy (8bit):1.0
                  Encrypted:false
                  SSDEEP:3:H:H
                  MD5:99914B932BD37A50B983C5E7C90AE93B
                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                  Malicious:false
                  Reputation:low
                  URL:https://px.ads.linkedin.com/attribution_trigger?pid=1409906&time=1715192320470&url=https%3A%2F%2Fbalingse.ru%2Findex.html%23skip-to-content
                  Preview:{}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:downloaded
                  Size (bytes):2
                  Entropy (8bit):1.0
                  Encrypted:false
                  SSDEEP:3:H:H
                  MD5:99914B932BD37A50B983C5E7C90AE93B
                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                  Malicious:false
                  Reputation:low
                  URL:https://px.ads.linkedin.com/attribution_trigger?pid=1409906&time=1715192302512&url=https%3A%2F%2Fbalingse.ru%2F
                  Preview:{}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):58703
                  Entropy (8bit):7.986881816235391
                  Encrypted:false
                  SSDEEP:1536:h01vIzxUNrbzTmRZTwjE4OWjEHvcTMt7h5rkCA:6BIzxWbvSLnnBhZA
                  MD5:2C3ABC7E4469E4E5528BCE23929B400E
                  SHA1:63ECEFF02FF4D343A199D71A2348E1DB39828DD1
                  SHA-256:49A60B9663628CEB7723DE4ADB35B61F645286501D7D4B9096651DB21957190A
                  SHA-512:FFD304E24EE1B27B698750301360A9830BE5F473552A09549A02B4BD2A3C09FBB5E090D6F22852A1311C5D0A2DE98D4F092897DCEDD171C891AB4A116F8F4F6C
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5.....................................................................Z..m.w....e.@...e.r......."EB.......N..jO.UWC*.A......r..:.S..s.#U..+.%..f.M.....s..].4_[.o.lx.5.S.$Ab...~...@.o..P.........".Fb....O..h...`d.V=..g..6...4D..}...".X...J..i..;........Fe.R}!..Asu..z9....../R.9.kD#a...Y.6....x.A..^I.B...^..*.\...Z.3..4.M*...St.<in..[..F{...Y.fp......|y."..y.t.zc..{-..w...6l.;........r..R.K.....f...4..`..#...i...:J..X.&j.....k....Qy.........D.F+..d..O.mk4.+>.6.V..j.B.Y..+..k.2.y..+..d!f......s.h...*...f.dk....Sg.?.d..B2..:..P.)..f.3&.P..(......ns)Y.R..)..k......y~..g.x.-&.w.j.....Y,o...OL....K.S.~..... ..Sj.\w..pMa....0.s)..&7V$.....V..$...........y;#a.!.h.o$.....+}...k<..*i.j4+.b":.o.....|..k.M.....Q/.|..j.1.....h.r..%..1.ei...;....i2.]0........1.J5....;..y..y.....N..t,..K.k.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 448x448, components 3
                  Category:dropped
                  Size (bytes):26199
                  Entropy (8bit):7.979014879374447
                  Encrypted:false
                  SSDEEP:768:TxVZt8N7BB9tXyGWeOhfi8Lo9cyT4gSVqvZF:zZC/B90UOti8LUcm41wvZF
                  MD5:11CA3A752EBB5F98A38ADCE4BD97647A
                  SHA1:72CD4E375539456D1C66E21E4D7C9CEA3519F78F
                  SHA-256:A3B28B452C98E0F69EF127EDA2A8C7ECE1DA2C527EBB108DA6821810A300DDCF
                  SHA-512:595E2E4D84E6D8E821013FF9EBC8F00BE539F00D88A8034010AEF4752ADD6A2D13F5D2BA61A53AC42E4F717C6AC68C4B554F2179E749192E32C80C103CDF0F82
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4................................................................b.x_S...].?...............r...k.....;O2r......f.>....xU.:.E{y.5V..$..k.-...7....0......V*..bIxZ.].Wwgc..r5....Uys.ZA<;...{...7*_D...:.l*.L....CQ.F.T..a.3Vt+.[..!0..*..w..%...3.a|.....k]e.a.....l...I...m,.......mT;....X.).~Hj.....j*...l....]....*K`.v2...r=2..T...S>..7-..~..J.[..k:.....Y.9.N~N....7..e..2:....DV..S.bK.=p.S.wq.1..(.....+...p.v..g.W.9n..W.^....L..>...C.......k...NF.i,u`....8..._.8.W_.]<..K-.w.$....T..TW'y._./..~....VZ...a.......Q9.M.]...4.6.w......-.{.p..N.E..`..T....a..v..H.m4B.5...j...5..&....ea0.....jZK]~.u....`."..o..G.-...y...>.v......]+*.}.a.tU....lV-.-r....}.)r...\Od.B..=.*....8.pj...e.(.......Pw...9#5.JIa...hPZ,(n.Y.Z..k..L...}..w..`%...`6.;.77..K.N....2.[..T......s..=..&..h..K...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 1920x900, components 3
                  Category:dropped
                  Size (bytes):1520746
                  Entropy (8bit):7.9781194694546755
                  Encrypted:false
                  SSDEEP:24576:JXac2Gf/JmAV28wwRHKV3GEyhfCgrL/BI2ZOOjLicpYUkDcqMuFVO7xLIDAfodLb:92yJmlwsxy62ZOeLZmUkYqMkOIDAQdLb
                  MD5:33838D559A267F99D3C6C629E37B08D8
                  SHA1:25316F21386001C723DDBC1D760E63C32E16E2D5
                  SHA-256:32D9F3DF0F55E8AF88D9E70231919DA66DBC555914C6DC5991A15404D87FFBA9
                  SHA-512:74069FA216C489F4AB54275399EE9E45D315C4A99A78B8642A5E8FAE3DA780072E1BE77CDB1FAEEDF7FA71E9AB2D320B43E062F9C2CD71BE35AD198CED61DCA4
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF.....H.H........................................................................................................................................................................................................J.>.."...K.D. .T."R.f......!.$*X.M..2..j"P...:.........R.....x..HP"e...)D.. ..`..Hr..`.....12...........'r..p..%'....d.29.E..,-~.>&%..(.`w..T9.L.I8H\...L.L..P..!....b......!s.."..1J...L..#f..1TN...e.La...S.O.\.!J..2 ..0...I.f..'..a.\1.0a.....0......uQ.(.3.Q.....'^>.2-.7C.1i........f...A.[..HpV]...].zNB.....p...S.$.........He..D..1.d....C.4...\!....\.)...D.....p.R..G.13.B......R..a.0.0..P......2.q..G.....Q...Ne&d.23..2.E...Q.#a.. .J..*.d...Pn.1aUE. .._...H@!.....`.I..H..\M$..`)........H..6b`....(.hbe....0.c...9.&b.aJB.J%!0pK...!H.Q..VQ...r....S.w.zw.k...#..N5.*,.N..||E&.A..B....|ld2B.C.b..:1.v..8..0..o.8`...0......B.).mS)..aR*x\.*....`.p..$...0.!p.D....f.....1G.H. ...%.9.B.0p3...a.l..(....Iq..(...T}[v..'...(...$T...h.i......DS.`.k&i".q.-X5YG.LV.X...t
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 448x597, components 3
                  Category:dropped
                  Size (bytes):36676
                  Entropy (8bit):7.977602477404148
                  Encrypted:false
                  SSDEEP:768:Jgwo/Ppa9+tbT0UdlMaEuM5Vxpg8RKmb8JvnwZbEJHH73:JE/RactkUdlMaEuM5hguKTVsE53
                  MD5:569418E6F9B9396591CDEB1604978728
                  SHA1:616A8489F169C92168A0BD694DAA11439F3EBFE1
                  SHA-256:996453B2389662FC02AB9810DA0FFBF854F7212F900DC08071A748291C234504
                  SHA-512:9B15FC70C0DEF14BFDB38C8672540B4D8FF4805ADE22B41A4372D951CF618A02169FD90B5E996437575BA1DFEDC596419E1928E4F88018A808FD6BE3BF430A47
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......U...."..........5........................................................................6.1......t..@.t...6.1......x...e2.`>.C.d<...2.!......<.M..7@.p.5....3.0`.1....1.(..1.Z.......f 8..d<Ca..........<CD..'@.t..R!J.B.l8c!. ...L..).<"..l.."0..X.d.B.@.0@X.....@..,L.H....D$)....j..i.M..(X1@(!..U..H...R..f...,.\U.....[l...:h>p.|....L.#.!c..e.9.#..V..3%...yC.|...Gx...fh.|....tYNd1...b...&..&)4.b.&(.jqd.,..jB.Q......da.,(saK8....i...3!......34...cH5.!K4l.*....HpX.p".B..!,6...7N.O.,.R...H.(...&....,.8.......2O$d.....g.a.."0..eU.vk..K-.Ld.q...$.5g|....*..YS.......5.Z.U......X<.Wcx.].*....av.d..3Q:.7:@......n..hZyH......i.f.#.N..5.s..1..C.Z:.tYs:.P.....G+.r....5s,<..q.;.Zm........w...._"R..&.Kn.xW3..R...7.p.v......6.Gj..........M..c3..r.|...0,.uK....Gc...i.1..43..5......1..Q.........5..7n...U.2...7...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 448x597, components 3
                  Category:downloaded
                  Size (bytes):37800
                  Entropy (8bit):7.974500778444563
                  Encrypted:false
                  SSDEEP:768:g5dGLq+gL62jKzmp5ohjHFtshfD0vnBIfSd3K7YaKRskp5B50NjErM:UynooVfsZDM+fSd3Ajvk+jIM
                  MD5:25B96E8E823CF938B5E1E72F4EBEE08A
                  SHA1:1D18626BD168594DB97D2D6DFFF258ADC3E434FE
                  SHA-256:541880710563D9760392FEFFCF6695840DDE35367F50F89C39BF799907313DB3
                  SHA-512:E805E9D71F83C0AD60B2A5F3C0EE9E413D1B5AEB882B4D3A408766FDBEFAF15D425EA955A52D3AC6BAB941196C928BD438E6C90363418EF53EB898A2E16AE00A
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/global-footprint.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......U...."..........5............................................................................................ZAx.4P...Vg.3H.wB......R..<.N.P..f.P.t ..<.Y.r......=..............*(.......|......^.k.w.v.....9...fb..#..i^cx.L...Rn...\jC:.C5....z.:y.....qt....................2..>...|.l)So..9w.y......e.,uy.+.....T.I.T.....6"9.t....0.f.k..........................{.^y...?_<V.T.....>o..<..iH.f...X.Ud.c.$,WM..J.f.`.2.....X..dm~.=..=..............A@...?...+......"....Z.k..E.y^...q5yf)"..S.[.VOT'...~~..I.V...`..VC... qt................(...+.......k.jfie...o.y^....J..S...6)....e.._M".Y........Qf....S.d.............P.A....^s.u...#;yoU..zS.a.......9-b.c.V.}f...A;...,/"(.V.h.v*.-.7Y..N.=}....@............E..P.TP..~....wr4...~.7O..o.y..,......G32..i......,Q..fh*1w...+:y..F....E...........TPT...TP.........H..^
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:dropped
                  Size (bytes):35
                  Entropy (8bit):2.9302005337813077
                  Encrypted:false
                  SSDEEP:3:CUHaaatrllH5:aB
                  MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                  SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                  SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                  SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                  Malicious:false
                  Reputation:low
                  Preview:GIF89a.............,..............;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):2
                  Entropy (8bit):1.0
                  Encrypted:false
                  SSDEEP:3:H:H
                  MD5:99914B932BD37A50B983C5E7C90AE93B
                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                  Malicious:false
                  Reputation:low
                  Preview:{}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:dropped
                  Size (bytes):26
                  Entropy (8bit):2.738149333192866
                  Encrypted:false
                  SSDEEP:3:CUWJ/3e:4JW
                  MD5:6A43099D5C8FE991A7AA7EBACA53069D
                  SHA1:5BCE2F0D57305C58C7B05BFCE29EBB39A18F5570
                  SHA-256:3B7B8A4B411DDF8DB9BACC2F3AABF406F8E4C0C087829B336CA331C40ADFDFF1
                  SHA-512:B82C6AA1AE927ADE5FADBBAB478CFAEF26D21C1AC441F48E69CFC04CDB779B1E46D7668B4368B933213276068E52F9060228907720492A70FD9BC897191EE77C
                  Malicious:false
                  Reputation:low
                  Preview:GIF89a.......,...........;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):4889
                  Entropy (8bit):4.252145225846788
                  Encrypted:false
                  SSDEEP:96:ciI57lZJM7+Tnm/J/NDct/g5IgKYm5+2IJflufIJIwqsK73IIu3M4iqfp4ATo1TX:HYZyKTGDPa6fQ6lqsK73Q3M4Pfp4z3fT
                  MD5:71EC9CA5C16B2A4AF125161E69AB5934
                  SHA1:7A8A4C33994831F4870F1037E2CB4C3151E0F679
                  SHA-256:5886B35CFB6C6157B3D5304844C27043DB4641B246DD4F9DE87DEEAC258068EA
                  SHA-512:350ED16A4C7A7CBCEAF7DA9090DBCF2B7633EBC0CF165DBC2691F227BDEEA2C22D7B01C5BDEF6757528E82904FB3748A86F514C72169F1BD77A72085121AD3A8
                  Malicious:false
                  Reputation:low
                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="64px" height="64px" viewBox="0 0 64 64" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Icons / Desktop / Brand / global</title>. <g id="Icons-/-Desktop-/-Brand-/-global" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M40.0650527,60.1284815 C42.7493756,57.3390971 44.9574194,53.1646512 46.4685548,48.0866758 C49.313972,48.8763885 51.8932333,49.9024897 54.1100322,51.1422161 C50.4416328,55.374446 45.5895397,58.542052 40.0650527,60.1284815 L40.0650527,60.1284815 Z M9.8878708,51.1404651 C12.1064207,49.9007387 14.683931,48.8763885 17.5293482,48.0866758 C19.0422347,53.1629001 21.2485274,57.3390971 23.9328503,60.1284815 C18.4083633,58.542052 13.5562703,55.374446 9.8878708,51.1404651 L9.8878708,51.1404651 Z M23.9328503,3.86976744 C21.2660377,6.64164159 19.0720021,10.781067 17.5591157,15.8152668 C14.7294577,15.0325581 12.1624536,14.0169631 9.95090774,12.7
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 448x597, components 3
                  Category:dropped
                  Size (bytes):278465
                  Entropy (8bit):7.988130145553178
                  Encrypted:false
                  SSDEEP:6144:CnIhd7X3Uhr8J3iCH60EEW8l/UIqco+g5YJ9UY2igOo2y7A:PVX3Uh4JhaHfUUIqsJkist7A
                  MD5:287483B5BAB89A97AA062073B5995A6C
                  SHA1:3C47AF83120F436BFD0F4CAF88D3299E2CFFD252
                  SHA-256:C2D9B530C95FE191BBE9361AB2DDC7941C2ECE867B225EC9A02351A6B348837E
                  SHA-512:9684056E4CE69C769E9120F5B456E13F4120911CF42FC083E8FEAD9DC01AF86EFA598906932B72597CDF2F5B36FE68347E9A1280CF55E6F6D1F09368B7493836
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF.....H.H..............................................................................................................................................U..........................................................:.i..c#...s.7H....2.*cM.95.......}z.r.`.....#.;.....2lO...8.Kp=^..L.,.B:*!@R.,$.}...)...^C.T.....dq~.*...cg..ow/......... ..e#.0.xe....~........hs"./.J....*,...`.k.lQ.KEM U=-..j.\ .....]..|..c...F...K.eUiqX.....w.].~,.N@DG$U(.-.KQ0.^~..L#.owKx...6`a.+&x...E.C?.U...6..0.!tr)...O.rMVrW..>.,..3.w.6`.EQPJ4..&.)*-..-Hn.....I!...P...`.&..l...2.?\..J.`cb..K.|./._.U.!.+... ..o........@.P..mT..n..b.<.k..a..y.I.P#F.....`.....H.......k.....".mF.t+P..]>...IV!.....*...u10._<..k..M(L.R.?yOLN*yi]W...-.>,B.N.Yr..[.4.K_.0.xF.....i..........*P.....D...3.EU._..HCn....<x.]y.5M.$...V.....-t.[.....g.Id0..K*...~''...!.-.Nmg.a....<.}L.......q.....))c..:0...._d.U.Q!8.e..}HJ).CJc...oW.......AD..b.d...G...%M...K..K.IH.f..)0..IH......6gP&..* .!......6c...[......
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 1920x900, components 3
                  Category:downloaded
                  Size (bytes):1962326
                  Entropy (8bit):7.984855073998038
                  Encrypted:false
                  SSDEEP:49152:HbGylW5k1OOQYNbzYi2bG4WgtVPt+tZCoEG92iCB:HXv/Ei2bGYoqozhCB
                  MD5:E727B6E8F8FCBB5D99FF3251FCFD9400
                  SHA1:708564B1BC090C2653914EA1273E64B3CA4BE456
                  SHA-256:1D5FCF4C0C6E3D4F8696142AFB8371B46DB653E35EE6456C6227A5FD4AF4C642
                  SHA-512:A9864A9D24BD25915E38F4FE0BF3EDEE4F907A079C2C546BE0790F7FC464243BE616C147380ED397EDA746E7519FCB632BD811CEAD8BF1C7AE2CB726B741646D
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/who-we-are-hero-20211208051439.jpg
                  Preview:......JFIF.....H.H......................................................................................................................................................................................................jo"w*l..3..U.D......r.(..Z..4..$g.-Br.....J(...H,....&+...$a.|ii.q *I(.-a`.O..pLZ...p yAx<.&V_..X.~FFN.....e.....J.G..N.'.!.J.."Np.Y..&..>.pO..o....*...oT.5...'qH?`.X..K.%;m.3.L{..Q!+.$~%N...qcL..G...H.P.p.".-..R.A.ti1A.I ..'.B.Q. .L....*..H..y=IhW...........3.!aD.X.1x....X.Y.d..)BJ..6.....(.</d........r1.!e.".....\%Vn..+. ..<.......,J.@.ea`Z..m.L.g.Q....H.?(....I~..T....z#M^..^W..4..Q....g%.A..=.Z..H.'\..(o....F.z.....I&...!=8BqY.@..BaF.......c.0X.l...Fa.T...Q..*.I...aB$..NB...j5.......48d..c).(J...2......@...!P.Z%...!..C.P.....t4...Ye...,a5..g..P.j#3...I.'T..[.y*.TQjH../.FeZ`.9....0D.5J....*@.....E..D.-9i..7..e!.qJ....(....&.Zl.....T...$*<m..^@.....P.# .(..$.S'59...z...8.....Hp....L..pN$.I.l..Zg,.h.FA...&...A..V...T...qo..'...8(..f...(..|..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):484422
                  Entropy (8bit):7.9913126579676526
                  Encrypted:true
                  SSDEEP:12288:ZgvEoZP+tyGM96X/a63FVQKKFOd04IcuwRGL7KMOVCGiLz:hZtypfKzQKKAAcuw4myGif
                  MD5:634F2839CD246F1563AF4D443B8A0582
                  SHA1:93A6C4D72390B042FC667D5D60809BC6C26E0B6E
                  SHA-256:18C76BB896774C89DFEEF27E58754CA5F433BBCB6234C4580ED48C0D736677D1
                  SHA-512:F706F7C6896EC95B4C31E9BC3C3A2E486B71618AC1CB7C5005147F0383870C1E2D1DF6D137BE123199B5F069D5C79DC770017AB8B5D66D8F2AB86B7F257335AF
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/hk-china-equities-4q22.jpg
                  Preview:......JFIF.....H.H..........................................................................................................................................................................................................Q-...P.U...@.........c.[ k..S...#CGpoA..>t..|..w.7.p.........%5PU...J..%5P....5..h.hL4#F....wnHG.W}R...k.5.>........5UT.UT.@.U@4&5.5..m..Y.....u2sy.O..&7.Qy...s..n..:4.%.....SQLQ...-.UUUP.U.bJ....U....7.(y[...d.W.[...Lc...z.4!UA@.@.TZ5P......AUF....R.PP......A.. M....u..}Yy..c......U..U.B..F.......-P....j.B...D.X.5..z.[.m,........'.....O..P.P......T..... UP....G..UT.CBg..A......}.}.,.!....va9.\6K.h4!T.UT.B...UU..Qh.)F.F.((..T..F;..Q.p8~...J3...L.z..h...9.]..P..<..(..P.....CCT".E...5WN.hh.E1j...=<..".k....q......T.k..k.;..c&_ .(..@5AG........(.$..=.Q-.UU.....L..Bl.....Y.H...z..x...:.-D....Y~a..B.%..8...5...UP.-U\.p.m.J"!BQ~....N"&..$.Ax.B28K...#..x^.....A.k........P...........1..W.z.IUT5UW.$.F.{.P...5e....s..|.".}>.$.!..z..*........k.P..B4a..".t...]
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 568x568, components 3
                  Category:downloaded
                  Size (bytes):540676
                  Entropy (8bit):7.991147372635617
                  Encrypted:true
                  SSDEEP:12288:MvPkJ2Z2583CG7MOcgP9sIkJPaUSs614B9H57BqcCreI1pHHq2oQl:M3kJ46ScgPlwSUB61E7Bqc0fqi
                  MD5:073F6C0A21AB8B81253ACF65C8E26D3C
                  SHA1:2954ED1D34AAEECE7312E14649B4C22C9735BDC5
                  SHA-256:F30FE3AB39624994DA616F6AF69C8558D98A475D8137D804FEF7775AB86782B9
                  SHA-512:9339D456A45E495A9F7B18374E66597C76F39BD8C6F65DA7A769B049A03E29281A4B95FF8070603EDF991D1B14BAF1828D7822A6C8DEE94F2E8B2F9E282B9A95
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/firm-overview.jpg
                  Preview:......JFIF.....H.H..............................................................................................................................................8.8....................................................."R.y...[W...J..-......n.?...)......i.8[..J....Ke....@|..G.[.).4.d..P.o..ja{.8U..R.I....C... ...[0.C..IV.q<..%...k..w....X=IM..u........Ii...T."<9aZ#_.....r.G|.-;R....y..h.<....54-.[...E..Q..%...'.(..gFF:.g`..z(......&4.L8..%e|_....G..N.Z.....'w..O.eY.}7.-1.,.tqbA.FQN.f......B.h..C..+_.MG..o....HV...,..a.yc.do...."t7...hV..Otk.%.SL."...+.P.6..S.V.<%.vq..~..!.Q.....a.~.F'zH.....0t5.*.9.6.....r...........?..Y..h...B._+...8IE.,..Q.=....hR...N....:.!..4..o]#..:....o';...^l.z.r..v.p.....b:.......fP.v..@U..._*.9T0.P.f..x..K.aB..,2.U.;rjJ.`g..T.......HL%..j..>.....$.!..`..5@....?.)G..W%.- .!...a_...[..$.f!...!bC...'h?{.-vT..AP..*.s&.y....7.I.8:..&.Z..u.(....c.K.L...=/.?.|<>m..<b1.m.R.KO....A..np.e0...R.......D.Jj..9O...p_....c<^....h..g......]...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):4889
                  Entropy (8bit):4.252145225846788
                  Encrypted:false
                  SSDEEP:96:ciI57lZJM7+Tnm/J/NDct/g5IgKYm5+2IJflufIJIwqsK73IIu3M4iqfp4ATo1TX:HYZyKTGDPa6fQ6lqsK73Q3M4Pfp4z3fT
                  MD5:71EC9CA5C16B2A4AF125161E69AB5934
                  SHA1:7A8A4C33994831F4870F1037E2CB4C3151E0F679
                  SHA-256:5886B35CFB6C6157B3D5304844C27043DB4641B246DD4F9DE87DEEAC258068EA
                  SHA-512:350ED16A4C7A7CBCEAF7DA9090DBCF2B7633EBC0CF165DBC2691F227BDEEA2C22D7B01C5BDEF6757528E82904FB3748A86F514C72169F1BD77A72085121AD3A8
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/global-20211202050243.svg
                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="64px" height="64px" viewBox="0 0 64 64" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Icons / Desktop / Brand / global</title>. <g id="Icons-/-Desktop-/-Brand-/-global" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M40.0650527,60.1284815 C42.7493756,57.3390971 44.9574194,53.1646512 46.4685548,48.0866758 C49.313972,48.8763885 51.8932333,49.9024897 54.1100322,51.1422161 C50.4416328,55.374446 45.5895397,58.542052 40.0650527,60.1284815 L40.0650527,60.1284815 Z M9.8878708,51.1404651 C12.1064207,49.9007387 14.683931,48.8763885 17.5293482,48.0866758 C19.0422347,53.1629001 21.2485274,57.3390971 23.9328503,60.1284815 C18.4083633,58.542052 13.5562703,55.374446 9.8878708,51.1404651 L9.8878708,51.1404651 Z M23.9328503,3.86976744 C21.2660377,6.64164159 19.0720021,10.781067 17.5591157,15.8152668 C14.7294577,15.0325581 12.1624536,14.0169631 9.95090774,12.7
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:downloaded
                  Size (bytes):35
                  Entropy (8bit):2.9302005337813077
                  Encrypted:false
                  SSDEEP:3:CUHaaatrllH5:aB
                  MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                  SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                  SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                  SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                  Malicious:false
                  Reputation:low
                  URL:https://p.typekit.net/p.gif?s=1&k=fdv3yhb&ht=tk&h=balingse.ru&f=33874.33876.41289.41293.41299.41301.41302&a=63838509&js=1.10.1&app=typekit&e=js&_=1715192320772
                  Preview:GIF89a.............,..............;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 448x597, components 3
                  Category:downloaded
                  Size (bytes):38158
                  Entropy (8bit):7.983683478566516
                  Encrypted:false
                  SSDEEP:768:E87wqPHI5LZL35JazclqSZ/yc5TJPSzKKX7vrr6ptab2SteQnO:E+tP+L3ndvt7KrvUaiA/O
                  MD5:F64B5230FCB0DA548EE88D308BE9AC5E
                  SHA1:FDC35F636F2F643BCA71BD9F3FEEF20F08B83E09
                  SHA-256:575848B6BF9D68A34FA5C5C1D6DD664922F8A4AB6D481B83179FABB78619C4B8
                  SHA-512:27185D1E5F4C498D12A6321D2FF222C46331F5E6080D128760010086F36D53841A71BD4B3DD7409FD9DB8936844E3ABCD9546DC7320C854F4BB73E35DA4E706B
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/subsidiary-of-massmutual.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......U...."..........4....................................................................O7...Ncd.F..$(.3....0.(.%......0.Rfa.q..q..)..$IM..Y]......<..Qef.m...../.....9qm.}._&Pi.M.4..H4...G.>..+.. .H.QXD...B%....ZD...b...0...}...N....O.....w"L.7#LD.T>..[ s.<bDn[.Yc...Q.au.E*/W.%I.@@B.n+,..>./...F0...d..fh......(.B.J..EjA.@.I....c.t..I.{.wu.az93uEo.#C....\...j.W.....L..,zW6.=2..c"^.}\TM.....I&.UM....|.s.0.y........YBA.I..%...6N$I,.31$...'..4d..4)f..a,.........*...i........yl..Th.B.2....>...y..0U.....,.[.*I8P..M..........6...@J\.z..X..{.P1K%.Q,31D...k,...I...q....]......E....G3".1s...63.......s..\.'....l,....!@I,.h.M$....$.TZl..Dd...i\.Z.-m.,..jBG.....q...jZ67.8m~Xg5)y../.rI4.b.Ty>..s.7..O.li7...V.6.Sr.PD..@XD..M..V...'...!.@N.6....n....x.=b..2..$..mMDz...m-i...o.X.|..t......P..J....../^......Kr..*0.o....,k.aa..)!
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:downloaded
                  Size (bytes):43
                  Entropy (8bit):3.322445490340781
                  Encrypted:false
                  SSDEEP:3:CUdSkL1pse:XSk/se
                  MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                  SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                  SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                  SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                  Malicious:false
                  Reputation:low
                  URL:https://7aba71678e62.o3n.io/files/1uwxqqw88w3gelofhv9szuf0h/logo.gif?l=https://balingse.ru/index.html
                  Preview:GIF89a.............!.......,...........L..;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):67655
                  Entropy (8bit):7.990401796737448
                  Encrypted:true
                  SSDEEP:1536:N9275+6A3LYGCpjI/0ump4abTjZALuFHRZ4Ihdu:m75+6WLYGUjq0ump4abTjZGuFrPbu
                  MD5:011A76742B01A99B90EEB71A997F0D4D
                  SHA1:265E62705F6656D0E3FF57360F073553695E2097
                  SHA-256:949B8358A71EF66EF25A8A72606D3DBF3F78B62CD668A22AE4C7434ACADDDC6F
                  SHA-512:E9B5BEA9B683F7866EA9006E0693B43E81BFC15C7992E11F24C68BB369F83ECFA752042A10507866AFBC8686E8D11FB77B7DC492F6D9F106DE2A8540C44304F6
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/financing-solutions.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6...................................................................(...sv2.....G..s..6.4..lWE......M...uP..b6).F.)...2M..........S...c.^06..*.)..J...y.p:..N...."..86....^.L<....K..H........6....p...m......Y...11......|.G..L.r..t...$..(....[fP.S.C..@J..)>*............J.......q@.P...E3..^/..%;.C`)...Cc.. .=.U"...M.....6...@.n........Q.....L]...Z..H!...%.w.c.Y.....%Pl.L.B.P.....A5.qx...^e(.2...........6.......@.+.fT.^.R.x...RN76(.."j.........@V....!........!....8..8.q....~.>9v)N.lK$kA..]\.....k.hkLG........v.$.AR.....$@9......A.2..;a(q.Tx....).A@..D...9..!.;.0!...@.q.r83QE.6. .......lWA.^\..eJA8C`..@{.....$..?.P0lP0l@.....Z"...vt.%.5....FOE..p.S.5...x...!..G...S..6..'...{.....l.......r,...Y..m.D.`Y.!.<Sh..&...Ac...B<C.r.Cpr...p.... E.....nWI...-..0L.M.........~"[8"B.....8l....T7,....1G.X.x
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):520890
                  Entropy (8bit):7.991799375156411
                  Encrypted:true
                  SSDEEP:12288:97tSTGQK5NkP5zb1I4E7L7tABWi/7BhVQc6vvdgZllnSrFV/k:9ZyGQ4kP5fs7OvcOtSrFRk
                  MD5:12E3331221850DEA4751BD3E45876362
                  SHA1:4E474F7E14C9EB25CAFEC64E7E878E684B1F5778
                  SHA-256:ABF0CD12F59FD9D679D0B8F9012E87D3FB41C45FDC5FCD2D91684F352781D932
                  SHA-512:32BD919DC58C11D4EA8ABD6F52D5CCECDC43B1E4721D54C1CD277FECEC90814C759A933E72F739E605AB7CC89FADF6927A77BF0887C9E39ED283172F48BECA4F
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/asian-equities-4q22.jpg
                  Preview:......JFIF.....H.H.......................................................................................................................................................................................................;..w#......+..>..m.W...w...._.......*..}UW(."...7..f.5..*oU........z......eWUw.U..y....~W.Wo.j......U.}.....k..j../_...]v.q..-.3v.....F.,v\..U{#"....s....MtWUY5...yw..s....j.....]...9....9..u..~>".i..m..s..c2...].._.......j..|...>..n...}....n}U.Ur.......6....]^.I...ow[...s{'h.....U.U........=.......s.{.Us.o\..j..~..#/i.Q+....i...C...o6...#3k&@..W..{z..nW{.>.....uU.w......{......W..]...d.l....ur.m[`.Lht.....h.,.`...#k......\.s.k..}...n.r..WMU]...{.U.].}.u}.w'3u.W....Z1...[8..j..r.w+. ..S4...=..WW...r...v...............{v.>.U......m..z..l8....Iht.3v..%c......G#..r....n..*.....^.v.}..j..5{]w+...]>W...dg.7.....;.|...-b3E..g...*..w'.._........\..}.U.\.n.yw*..]..w~.W.{Muy.U..U....P.7.V.U..P..:..j5.;..V.O.Q.*.+.8.s.}..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with CRLF line terminators
                  Category:downloaded
                  Size (bytes):548
                  Entropy (8bit):4.688532577858027
                  Encrypted:false
                  SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                  MD5:370E16C3B7DBA286CFF055F93B9A94D8
                  SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                  SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                  SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/brapis-logo-chinese-white.svg
                  Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x900, components 3
                  Category:dropped
                  Size (bytes):355166
                  Entropy (8bit):7.991430875388128
                  Encrypted:true
                  SSDEEP:6144:Hf9vIowF1gr/Ddqus5iOTEuqn0Y7j1Us9TqU5WR3tYJOgARVgMEOhY7LtF5NuEC0:FQou1grx+EqY7j1UATEkUgI6YhY75Nu0
                  MD5:589A84466B8F3782996DD534D0FB4D2A
                  SHA1:A2EF54322A7A9FBB57124DF8EEF4C5177F4F79E7
                  SHA-256:0529658E4967B1D0B115010230A3FC9B2FBD914A12C2BE6EBBDDA3A2FBBD462C
                  SHA-512:03482D39EB3B5E80E7E131B534D555DCE33FA7D86910DB67B404AC452A194AE9016974BF787CE2248AEA4FA6E578C19D497459E679B0EA8637A8861E09EB8CEB
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".................................................................................;V.9.kvr.^.+.d..S9.Nm.F..-l..........;.q.3......4.i.W.+71....NU.SUxb..A.TY.O=.5{.(G.R.E..qe%}]'bIth.!.`V.r....`..t.+.. 'E......Y...ly7..~...Cp].7....}...CP.....>..]^....).<...A.[|..;...U};...N...)......Gq.g...^.....v..9..^.i}.)..S....w.rt..?.55C.Y.O..........\..v....g.t.EI.m..N..BTY6k'eW.v....gL,].Vle..aS..H..|.<..X..+^..~.^...]........0q.(Z...Q.}o7.3.s....E.p..]..l.....d.)............Yiu..D..#DI.a.sL.t.5...(...B.E.J(rPA%.D.,.4P..d...(. .(.e.$..N...$.$..LN..2.9(....g>o..!SV..cJV.Y^.T..DbCL.D...z....$A..j.i.>i.p.jfRM...(iQ.[ .~Vb....:..c[.......v<.*Pfx.t8.5.J..K.....z...X..H...Y.Z.0.c..Hw'P...w^U.._A....{.I,4...a.{.|..7o'..r..s.......~...-1-.?f...),....R)..W.}[./3.<_.X..}.{...7....7.~~.3.8:.n..6..._6..i.g
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 1920x900, components 3
                  Category:dropped
                  Size (bytes):606171
                  Entropy (8bit):7.99050594625702
                  Encrypted:true
                  SSDEEP:12288:sQ+dIrRxhtPU5oeGlE+JoEUsiXkExYv8YF04FwJu25CIpvc+oMIIyKfqyGLb/g4y:sFOr1tOoQ+JoAMkEYTR23SJIlfqyW/5A
                  MD5:1F35B8C42434B91B0C5AD0D2E6EA2482
                  SHA1:D7BA1A76B433CAA21465C104FDB485C04032C4A5
                  SHA-256:064BA03F02E7C570703CACEDDDC01355051119EF825A5B803F5DDE2E2622FB2E
                  SHA-512:CEAFEE9AC69F22066D8DB69CC6A8A1B4266465C949EB791FEA168FB41D5ECBD48858D9F1C7345BB2DA6BF80AEF00BAB00A010AC51DAB89E8D6E457E8E2DEE018
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF.....H.H..................................................................................................................................................."..................................................X..Br.b.J....T"...^tA......E...9[`..."f.\.2...4L-...j.=. ...`.|..e...q.......qJz.....11.-........Z..H...?P/9.W..E<Kl...I.....RYn.....[O..;'....:..=.kET..........F.I3.. ..2qd.....\...g.......8..b.xK.T......b...J0.A..)..X.c.....SM..Qm.=....1]_i...).`.....Xr.6._@FN....!...0R=.S....r...gb.Awke...f[..'....VX..v....J.q....H6a.3....=.#.@....l...a....mD._.f........q.X-u[..qP..LL....|.9kX@.N...Mj.A.5.8...SJ.k..MF..6....j(0..$...8.v..,...P.3.V.d...|*;.....[...$..>.O .@/<kO.Gt.=._F...t.........G..p.....[.......3....!3.E^..'.......X!........hR.;.m.g......\.r....1....o.89.U..W..D._.s...p]n2}.#....g..C......{a........V.....}R.o......t.V..h...^l.,..>..r..9.K.....o...R.^..}_..%.....=r...p..6+...gb?..Mxo....J..L...u.Y.C..M...].P6^.....t.&.l-,,.8b...s...W....$.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:downloaded
                  Size (bytes):13307232
                  Entropy (8bit):7.347342388274126
                  Encrypted:false
                  SSDEEP:393216:cYvoYdm2QczQtsUoymxvQ+QD1qJIcdniWjzLQX5P:Zq2UhtglkP
                  MD5:42CA1778749C352AD65785E2CF38BB7F
                  SHA1:D65E1940DB1AC6C245AFAB497DC896E3EFC2775D
                  SHA-256:FFF751185788B798E26DC2FED7CE2EB7774D44648DAD3BD6C9F3DF42B2E9DAD2
                  SHA-512:DB9AF9B15AC7DB74CF37EEBFD3CDCF1AA286036073F2B8FFCE44CA66D671817392A793FBF34B1701AF9EE9EDF3673916777ADA2D120B90B8B25A40739D7FB6D9
                  Malicious:false
                  Reputation:low
                  URL:https://use.typekit.net/af/4911ec/00000000000000007735950a/30/m?features=ALL&v=4&chunks=18.31.36.43.80.84.167.181.322.333.367.590.665.689.693.1281.1285.1312.1316.1321.1323.1330.1352.1376.1378.1394.1396.1401.1405.1440.1449.1465.1492.1494.1502.1661&order=0
                  Preview:OTTO........BASE............CFF .h.........2DYNA..gT......5dGDYNc.....R,....GPOS.'.q..Z....0GSUB5..)..%4...BOS/2.1.........`VORGP..:...x....cmap...~......8bhead...........6hhea...(...D...$hmtx......(...`maxp{.P....h....name.>.....D....post...2...... vhea.......p...$vmtx.?........R.......J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......J...........&.......x.......A..._.<..........,..............p.............................@.............@......... .G.........H.g.........@...........6.....................................1.........@.?.....................v.......................l..fbaee822e1bb0f33c5e165fc57093bbce555ca8b6dc9006937bba93c15fc2dc4Regular18542c4d2bef341a22e81c582213fec1fbaee822e1bb0f33c5e165fc57093bbce555ca8b6dc9006937bba93c15fc2dc4 Regularhttps://fonts.adobe.com/eulas/00000000000000007735950a.C.o.p.y.r.i.g.h.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:downloaded
                  Size (bytes):26
                  Entropy (8bit):2.738149333192866
                  Encrypted:false
                  SSDEEP:3:CUWJ/3e:4JW
                  MD5:6A43099D5C8FE991A7AA7EBACA53069D
                  SHA1:5BCE2F0D57305C58C7B05BFCE29EBB39A18F5570
                  SHA-256:3B7B8A4B411DDF8DB9BACC2F3AABF406F8E4C0C087829B336CA331C40ADFDFF1
                  SHA-512:B82C6AA1AE927ADE5FADBBAB478CFAEF26D21C1AC441F48E69CFC04CDB779B1E46D7668B4368B933213276068E52F9060228907720492A70FD9BC897191EE77C
                  Malicious:false
                  Reputation:low
                  URL:https://a.usea01.idio.episerver.net/ia.gif?r=&s=9f099659-a6c9-433e-86b8-fd6017cad3e2&x%5Bidio_visitor_id%5D%5B0%5D=05acc591-d756-408a-a537-011793942d06&c=859697fc2a574de89cffbe2b6d932320&a=consume&u=https%3A%2F%2Fbalingse.ru%2Fguest.html&l=1715192339764&z=0.7872392761213565
                  Preview:GIF89a.......,...........;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):261
                  Entropy (8bit):5.242944968317838
                  Encrypted:false
                  SSDEEP:3:tIsqDmJS4RKb53R4AquqFbV+Hp+DM9N1rMHuKcvUHpiZlcHfdm4HTQ4AqFAJ6ARD:tI9mc4sl3RNqOh9N1rtU/I4kNqbARARY
                  MD5:553AE81B833C27A9942F95C3430D1DBC
                  SHA1:9ABFEFC852BDC6FCE7B87E2DDB2C4FE60FC986F1
                  SHA-256:18D93676183B8826111539F00D7C3D4DEB33D12F45F7EE0B9ACFEB82EC29DB74
                  SHA-512:2B736702FE8AD42A33B22EDB20AEC44B9D1C09264791DCEE98BAB0D28407AC016005E7681ABFF508BA486C026C75A861D69F595755A28049061525C0146562F9
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/image/cavet-down.svg
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" style="enable-background:new 0 0 122.88 63.9;transform:rotate(-180deg)" viewBox="0 0 122.88 63.9" xml:space="preserve"><path d="m61.44 0 61.44 63.9H0L61.44 0z" style="fill-rule:evenodd;clip-rule:evenodd;fill:#fff"/></svg>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):96418
                  Entropy (8bit):7.985199497410893
                  Encrypted:false
                  SSDEEP:1536:CJ6id7FRKJ5G+THwObC4IrNwJZbJmqyIH/j0i7rLEXI7QzT+vGUG6KKw8pWdeznY:W6ibk5bT3CNNuZhyIH/drLEJz/U5LpDY
                  MD5:3E646E10661F518F060F1ABF8DEEBBE2
                  SHA1:EA9DB1EF6DB66333BB31FD522F5232EED3392043
                  SHA-256:06372FC7E8733BFE8C2BEF67EE13CD91DBA899C60B948845A300A54F240EDED3
                  SHA-512:49E263A4FD87218BA05306DE4AC43C4B5B64430326515221CFA56D60EFFC78E333310C471B6896473147F4AE56ABA666A9EE26F2B0182C4F544929B2AE40DE7C
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/history.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3................................................................o.....SU.....G-..L]..p.i..zD....x.=W/.....2.G...{..ZNj*...s.[eZ.!}G........i.*...]..M.....u=...-.|.=2e.....W...SCT._S$...4x......m.$9.*bM.f.......Z.B.|.:...U..uF|..8......D.....[bu{.....B..VP.J..n..k..xs...w.(. o....<b.I(r..4.".UXLI..<v.....l....E..L..n..n.)a.:..>..Y..]..'.D.}...#..u.BU..Qj\<.TNRDd........u..1...^u.J8.#(g~.=.Z..#/....5....>.f..c...4.j.......g3/5.K.1.|G...1..q..np.c...h3T.=....^..tc..".n.h,.)h..Mr.....&.#g.... ..<...Y.l..y.JMs.-.~,.`Jc.5L..9..........?{..D.gBVlsB......u:..yTN.....p.....g.F.i.5...t...=...O........d*#......E......N..E$.>..j.(.R.T....K....rc.hm .JOi.|.3pe..]...*..,.$v..Bp.(n..Hr(.Y.X.ba....=7:.g.......s.................y....czr._........}...-.X.6l....-_..\.!Wei.~.._.*
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):75603
                  Entropy (8bit):7.985744370725587
                  Encrypted:false
                  SSDEEP:1536:CJkoq454hyxwxniidJZDbW8t5BkSSzCVRNJjo3w2Tk3/Aj:hd45CyYniidnbW8tPkSt7FFe
                  MD5:FF005542231AB30C30F64AE6DFCEE7FB
                  SHA1:7586C95D30B4D8F3E0505B16E5B9F7CB66A7444D
                  SHA-256:CADE58EF8C9957FFA5A79FBA9430E5017F9EDBCB783F98E84EA99934CC9AB034
                  SHA-512:48F51F983CB0A8E8C4EAB2340EB1FB77A38BC802BB9E85642FD3D28A641609BE28536C89F59AC463AE98872D6774B59E5C949F8F7A1202A8A7EFCB2A9F1E88A8
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/perspectives.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4....................................................................._.......q...(..j..H ...z..=.....WJC}......V.,.mm......&r....[....z...C....3.Y.. xd+...........j.}..q....i$f..8K?....{....r.ngDJ..G.A.f.2V....._B..]3#0._`Ke(6.\.)...*es.h.u-O*..Na~.4p.79g.2`...C.3...:vd-.<(".P.v.<M.oP.!.s.HE.sx..hyt.M.rewK.2.q..8.(.\.O..H....n.Z5..<e..":..m<]k..MLQ....U.._.Y..>p.o..........1.... ho).+7......G{..5j^....tFi.J...iF..ax.......+O.s..}..U{"..zY.Y..b.....O.`:...P..uh.../S3.5.k4.....5..W.P....cY#...[.4.63'.Z=..JN%JUc.Yp3....O%.G.B&..^. ...9..].bW.H.4q(.C...D....a/C..X...q.t...t.)...g5...e}...4.lU.."4.k.~..WTZ9.$."l...|...O2._..J(..u*m..y...x}.q.R.|.p..+.E.....r.xT...+[.y.j.t`...d.NR;.M.......i.|.].O.&..x...2|.lg...b.....ww.F<..9..D...?...dN.|;&g]s.3'j....c..D.......RX.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 568x757, components 3
                  Category:dropped
                  Size (bytes):72965
                  Entropy (8bit):7.988699938334324
                  Encrypted:false
                  SSDEEP:1536:S5J2C16/rW5xDbgg0HQPr62oKgiEebtqAInue9Mo/Sjfi/hyuI:S5x6/rQz62oLiE0qFuXfi/fI
                  MD5:93A5A4CCE4C2B3461453A8430D594C5E
                  SHA1:04ECBAAB55503204678D901A35CD6F64747184A4
                  SHA-256:A174785FBFC1C3D55DE1743D25AB73316F3432431350CB18A667532A5478ACEB
                  SHA-512:2436B8EE626D378FA4906857D2E4E48EADF636114F3537F44459BE61C8C0D239591410B550E77A50466BE434C895E59BCE48041E7630CDB0F750CA3807B3D867
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........8.."..........6...................................................................<J..v..%l.._D&1u.M.....[..gse.....^}S.j....2c.f.....q)H.+.......^..\............x@.......80.............{....<.x|.pA.8.._...F...x&h.y..M.....k.i.3.Z.......|.t....j.g..Vx....)...t].K.E.zL.r.E...................&q.p..=.....<.....s.........8..ak.....C..ip=.>....|.{.....~.p.!?.l..`....C\.....Z.&...j..<.K..&z.u.....^N.[.<(....G...NU...\.............._......8/.B>.80..w.p#.<.x.....|.p.=3.."......./{....{........@....bt..&..u.npM..i...wF+......QU.t...>....].m1...... %...rn0=*0..e.a.s...>.a4 ...@. .......<...t....\..a.=.0<.....+....x'..z..y..".o.O.....@..A;.EZ..G.o.....i.[g...NQW..E5m&.....k......|.....P"O.7...8".h........{....0...........p..p..p.......{...a.}..n.....~J{..q...{..{.k............'(.w0.kU..........qd.Z~.}..Q.......d
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (32012)
                  Category:downloaded
                  Size (bytes):69597
                  Entropy (8bit):5.369216080582935
                  Encrypted:false
                  SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                  MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                  SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                  SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                  SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/js/jquery-3.2.1.slim.min.js
                  Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):879
                  Entropy (8bit):5.161956924985916
                  Encrypted:false
                  SSDEEP:24:2dUbsvL0K3BeaxMkSGQXsSEWAcixehcMqOzZe:cPD0jGVTWcxe1G
                  MD5:823C7F07F14F75EE1FBA48A21860455D
                  SHA1:8FFACD22E328338838EA92940A88046DDE74FEBD
                  SHA-256:43664032CA9C21C9DAA1CAA66D708D2A8555587E5104B1839E934AC2F0527008
                  SHA-512:2CF6C16A14179803FBE49355A76531832D84DAD4CC3EDB3C0CF4B4F45E7C03D99508F045660A56ADA1B0BFF1C0B93D4C2B1CA15670611C42B1EE676ED46BBFE1
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/twitter.svg
                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="48px" height="48px" viewBox="0 0 48 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Icons / Desktop / Social Media / twitter_48x48</title>. <g id="Icons-/-Desktop-/-Social-Media-/-twitter_48x48" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M24,0 C37.3,0 48,10.7 48,24 C48,37.3 37.3,48 24,48 C10.7,48 0,37.3 0,24 C0,10.7 10.7,0 24,0 Z M24,1.5 C11.6,1.5 1.5,11.6 1.5,24 C1.5,36.4 11.6,46.5 24,46.5 C36.4,46.5 46.5,36.4 46.5,24 C46.5,11.6 36.4,1.5 24,1.5 Z M19.2,11.7 L25.4,20.7 L33.1,11.7 L35.2,11.7 L26.3,22.2 L36,36.3 L28.9,36.3 L22.3,26.8 L14.1,36.3 L12,36.3 L21.4,25.3 L12,11.7 L19.2,11.7 Z M17.9,12.9 L14.5,12.9 L30.1,35.2 L33.5,35.2 L17.9,12.9 Z" id="Combined-Shape" fill="#002856" fill-rule="nonzero"></path>. </g>.</svg>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), TrueType, length 17052, version 1.0
                  Category:downloaded
                  Size (bytes):17052
                  Entropy (8bit):7.988720733817539
                  Encrypted:false
                  SSDEEP:384:g50SwlXscmine3w+PRPSf/XV6btzHiYiLdQlEyXHpon9pfxAUAZ8/es:3XsFpoftWUHBQWQon9ymT
                  MD5:046E16B64EECBFD7086BBA50F2F46981
                  SHA1:E9E758F02FE64CBA26ADA995CD94B1680B9541A1
                  SHA-256:6CA123DB8C4E1CE21B2EEC77F927C0563C64F04D8FC6C94AFF8739EEF4EBC9AF
                  SHA-512:A71BDAA28306798E8CFDCE428AF5C75B60493008A3E3F3B01830AFA729CDD2928545738554DCEE9CB526EF01652EF3FD8F794C22E2863AC53341F12E1A425FFF
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/font/l-n3_7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191_3.woff2
                  Preview:wOF2......B........h..B(........................?DYNA..?FFTM..0?GDYN}..*..Z.`..\....s........C.....6.$..$. ..S..;....3.e..l.....aDE..E$............o........7......w....`_z..o2.."i7.........D...LHDJW..z...._.?G..#R.|..HV....-....jy.0u.K....-.YUi.a2.AK.$.T.!..!J.?.k.{....B.q.ei.w[/...g......8c)s.c.(.....li..cw.,.i]v.Ic....y.n,......jv.iR.j.i.R..z..9E.g..n......'.<.n....P...m."F{&.&...p..]u.._g...%.a#X.,......._...9.I.kb;xl..,.>...#./.<..X....S.{...4..o..._..MI...&..L..f.....o........F.1kc.8.RIS..m.3a.........b.Phd.}9....s.."A.........f.".\..~..B.Y...M.....[...;r.E...Y..^.k..rQ...r#_..fC..Y..Fh;...+.........8.......zW....w.....*7.O.4F..`...`.<5.......>...i.../.h_,....#.....W.......rC......].O...!....:.+...6m.=..g..]{.....6d..)E.&t..}b~.\{N.Y.r.;..;.`.i....d...}R..Ey3...z..{.t/.14w..I.gL_0di..}.w..~.....}.L....J:.......s...3.......zs5m.\........O#x...P.V[>.......Qi..U..U.P..t.W.W3..k...v....._..x..;.z..Z......k]n..6...ot5F.s.7.T...V.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):532793
                  Entropy (8bit):7.995126099061501
                  Encrypted:true
                  SSDEEP:12288:OCq4sOfb+m5F7G1N4dDFgn98leKuTCBlqbhn+DTgPmRLmj:OCqnJm5FiNW29S1trq9+QPmRLw
                  MD5:3A0CCA334E35B661F35EF43478FFADF8
                  SHA1:D8CB673A71F45676CC4EEB73CDF1598C1739E46C
                  SHA-256:B972FD8403C914EE7FC49DE060C3725D7B0C4C323DACFB0D63B6476581BEBFAF
                  SHA-512:8555269454FD5E0348F8FBBB91EFE20C22F1E280CFD3288BD1E7DE8A9FD6C670187A9D2382A3743DF3B6D02FACF90D1383AA3F9C98E7EE643E54205494F97BD0
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/global-private-finance.jpg
                  Preview:......JFIF.....H.H......................................................................................................................................................................................................79X.^..#./..0.....;N....+......F..)Z..Y..k.q..(...4..x../)OW.3..... |..+.6?.<......,'.3`x}...9.>zl................ .?.........Q._p...&.....r.y....H2.&D..x<....;.tv...G..v.....T?...s...]..2...g..)>...O+..feZ.<.d..&8...6.a.o...U..f..?..)..Rk....)C~ }.q...`G*}.0t...#......&.....y...h.......$.3..-..*.........gm.h,Y/..8..r.xD...T&.3..U..m>P.47g.(...K.../...o...4...d..8.hY.>X17.\..&*Zn-H...T..'7by~@.V.... ..e.{X*:..7'.K5P......u..b.k,.b......j..~9...F.*...,.X..C...!...8.....z..O#....i................-&.=......./..~.....{..m.r...*.w.K0..u....~.QP....X=.Go...3.6./eq....uJ..<.n.ls.w1.j.......$...wv.}.|...#..eQ...YNQ.8zn]....k".?O.V..21mtm..I.[h../(.5...9....]. .w)FZ.:....n$...+7..9.q......|._.........2........f{%.....)......m..........
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:downloaded
                  Size (bytes):2
                  Entropy (8bit):1.0
                  Encrypted:false
                  SSDEEP:3:H:H
                  MD5:99914B932BD37A50B983C5E7C90AE93B
                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                  Malicious:false
                  Reputation:low
                  URL:https://px.ads.linkedin.com/attribution_trigger?pid=1409906&time=1715192361720&url=https%3A%2F%2Fbalingse.ru%2Fwho-we-are.html
                  Preview:{}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 448x448, components 3
                  Category:downloaded
                  Size (bytes):26199
                  Entropy (8bit):7.979014879374447
                  Encrypted:false
                  SSDEEP:768:TxVZt8N7BB9tXyGWeOhfi8Lo9cyT4gSVqvZF:zZC/B90UOti8LUcm41wvZF
                  MD5:11CA3A752EBB5F98A38ADCE4BD97647A
                  SHA1:72CD4E375539456D1C66E21E4D7C9CEA3519F78F
                  SHA-256:A3B28B452C98E0F69EF127EDA2A8C7ECE1DA2C527EBB108DA6821810A300DDCF
                  SHA-512:595E2E4D84E6D8E821013FF9EBC8F00BE539F00D88A8034010AEF4752ADD6A2D13F5D2BA61A53AC42E4F717C6AC68C4B554F2179E749192E32C80C103CDF0F82
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/social-impact-square.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4................................................................b.x_S...].?...............r...k.....;O2r......f.>....xU.:.E{y.5V..$..k.-...7....0......V*..bIxZ.].Wwgc..r5....Uys.ZA<;...{...7*_D...:.l*.L....CQ.F.T..a.3Vt+.[..!0..*..w..%...3.a|.....k]e.a.....l...I...m,.......mT;....X.).~Hj.....j*...l....]....*K`.v2...r=2..T...S>..7-..~..J.[..k:.....Y.9.N~N....7..e..2:....DV..S.bK.=p.S.wq.1..(.....+...p.v..g.W.9n..W.^....L..>...C.......k...NF.i,u`....8..._.8.W_.]<..K-.w.$....T..TW'y._./..~....VZ...a.......Q9.M.]...4.6.w......-.{.p..N.E..`..T....a..v..H.m4B.5...j...5..&....ea0.....jZK]~.u....`."..o..G.-...y...>.v......]+*.}.a.tU....lV-.-r....}.)r...\Od.B..=.*....8.pj...e.(.......Pw...9#5.JIa...hPZ,(n.Y.Z..k..L...}..w..`%...`6.;.77..K.N....2.[..T......s..=..&..h..K...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x900, components 3
                  Category:downloaded
                  Size (bytes):293893
                  Entropy (8bit):7.988953288834438
                  Encrypted:false
                  SSDEEP:6144:I2FZhFvpUWMcjZdgPXRsyI0lIOYnE+dCSyk0TI++wMaH8UnnEEC:hrFvtsPXO/0ljY57SICcUE7
                  MD5:46F2B7DF5D6C933D4CBA086A939FE1CB
                  SHA1:3B0AF537DC33BA162B99312C6267F3E7AC3557A2
                  SHA-256:9AAB2073DEE6F27A7A4D9CA8A9BAA0E8B59B15CB62BE872C9603EF9ED7AB8B64
                  SHA-512:C6070D4B93D1DED9D89682446673CBB49AC4ED1339B1997E7B6882DAB07607900B9ABB6C1A624A3B5EC27392CF74A5A86E367E0439F420368C4B94AFCA3E7556
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/image/firm-overiew-texture.jpg
                  Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"...............................................................................1O...4kD..~l..7=....t.^.[].J..3.(J..1v...q....c.ioT.N.$.Z....|...{a.K.y.-.Vm.#..~cR.u.5{.AZ...gif...L.4Sf.n..........b.>.R.cx{..v25..9u.A......@..............y"..6.=.u.......QE,V.X...X.m$H..I..kUT.$.y..qs&...L.TqZfu..)..h.k....yuS..xm....z.gKV..U.I...:~}...!,.-.V1.c.z(.....g.....lELlE@E).DAA....B....5345,...=..3.S..-..q..<s..z?L......q..hr}.3.fj.nJ.......).'[.\.yW5..&..\i.IRF<.}C.}....1Q.#..4R..v.Om.{Umv.;..+....../..b.`.......z.....ie.K...7...hdF.....{....5{m..v\k].....kUzf.~.n:v2G$..W.[.W..l}~{M...=8.U,zyY.V.+......vH.........................v26q.............kY.Z.........4.../)..n.A.U...4...%...Uo..7+;|.t.....u.......N.R.9...w..j.].u..L.R.PA@T."...Z7.0..g*Hb.%h.. ...".......-....i....s.......
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x688, components 3
                  Category:downloaded
                  Size (bytes):117959
                  Entropy (8bit):7.983460707059677
                  Encrypted:false
                  SSDEEP:3072:ik6M7rOg6hDlAbxZh6eIho6QEHQCL2NUdKqX/SDE:ik6MnOgYBox76Ro6Q08TqvS4
                  MD5:98CB59A6F170EF0E9CC9EFF466643EEF
                  SHA1:0B5B5B64E5BEC1C23E1BDE7CB33944886084BD2E
                  SHA-256:7C5ADE878095C4C2D3758EC0564786BFB10C3D6AE5D7F079B8167BB2E74B03EA
                  SHA-512:D2F2954B5C6947B818AB3757E58EF44AC05CD2552AD78E4B9DFFC2F5A26D140F5B0459B722A9AF3ABE6BDEB19517179443C8EB98645BC620EB9803F95CD31E6C
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/making-impact-sustainbility-20211208051552.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5....................................................................b.r...b.tQR$K..9.0.-U..f..b>{iK.......).soK..Zr...ELe}W..Hd....R........f......;......6XM.....U..=!+:f.L....aYaU...:..0.n.6.'k...V_...E.(Y.9C.@,..TM...Qm..Q..c..A+...,...).c1B...7:j.....w4.....U.*.."...B........F.9..,l0.l..%C..%`4]G[.M.H0.....)DX+...T.;%.../...0M.XG...F..7q....fFKB-b..XX..Z..=.R..x...dpX..m[.2l.X5.K..M..r...N`.(....b....ha......U.Xj#.:.....=.{.....@8Z.bx..}|.......,.....cVn%.].Gr..9....S...f.."...z.e.$...T.........AW..\a'...nX&d..g.2Z.:....^.L#o..G72.5.!.....B.N.xv.)-..DN..pX..)t....iT.....`....G..{..n.....Y>gD.e.)l0.PXk.[L.(..-.`..@.2.GN.F...u...y.}.z...j.tftI&U.....^D...X..5..2...mU...r..X*..}0..d..e.\5..UW.&\Z.(..5Y......T!.Y...Q..l.....x..E.,.<=...... ._.R$......Wr.[R,...y..*.c=.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:dropped
                  Size (bytes):3548380
                  Entropy (8bit):7.393666432080087
                  Encrypted:false
                  SSDEEP:98304:/ujMbEug6QHlZcusunBwpCcETxcdy2KmhO7aXKVM4NMgq:qMdqHztnBw8v2KuO74KVMAMgq
                  MD5:1C3BFC09F3DEF2FC013DAA7894B29160
                  SHA1:4D46376A342B3254197DD710FD3F043B06A283ED
                  SHA-256:E023CD95EAD8EF0E10782D0B875ED2FC012A1C0915507FF09990358B4D1859B9
                  SHA-512:CE8E0765834927F0A63EA31CFE2E228DFAB11D9ABFEF45CA8A3AE9A931EA2AAF3F41394B0F4187A1492079CA179A1435F891B9FB17AD700A80AAB9F3F8BA6664
                  Malicious:false
                  Reputation:low
                  Preview:OTTO........BASE............CFF ..][...P.24YDYNA.d...2;...6HGDEF.....2q.....GDYNP....2r.....GPOS_....2......OS/2...........`VORGS....3......cmap.Ch..4......head..XD.......6hhea..7........$hmtx.K...3 |....maxp..P....$....name.6.....D...Ypost...2.3.8... vhea.jE....,...$vmtx....3.X...........J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......M...........#.......x..........~k_.<...........$..............n.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?b90fa5accd3efbcdb07163768a81ca92213270dfc2df651335bcf60e690705b0Regularcbfc272c77ec651454e29b31b0056b6ab90fa5accd3efbcdb07163768a81ca92213270dfc2df651335bcf60e690705b0 Regularhttps://fonts.adobe.com/eulas/00000000000000007735de2d... .2.0.1.4.-.2.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:dropped
                  Size (bytes):43
                  Entropy (8bit):3.322445490340781
                  Encrypted:false
                  SSDEEP:3:CUdSkL1pse:XSk/se
                  MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                  SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                  SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                  SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                  Malicious:false
                  Reputation:low
                  Preview:GIF89a.............!.......,...........L..;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 568x568, components 3
                  Category:dropped
                  Size (bytes):540676
                  Entropy (8bit):7.991147372635617
                  Encrypted:true
                  SSDEEP:12288:MvPkJ2Z2583CG7MOcgP9sIkJPaUSs614B9H57BqcCreI1pHHq2oQl:M3kJ46ScgPlwSUB61E7Bqc0fqi
                  MD5:073F6C0A21AB8B81253ACF65C8E26D3C
                  SHA1:2954ED1D34AAEECE7312E14649B4C22C9735BDC5
                  SHA-256:F30FE3AB39624994DA616F6AF69C8558D98A475D8137D804FEF7775AB86782B9
                  SHA-512:9339D456A45E495A9F7B18374E66597C76F39BD8C6F65DA7A769B049A03E29281A4B95FF8070603EDF991D1B14BAF1828D7822A6C8DEE94F2E8B2F9E282B9A95
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF.....H.H..............................................................................................................................................8.8....................................................."R.y...[W...J..-......n.?...)......i.8[..J....Ke....@|..G.[.).4.d..P.o..ja{.8U..R.I....C... ...[0.C..IV.q<..%...k..w....X=IM..u........Ii...T."<9aZ#_.....r.G|.-;R....y..h.<....54-.[...E..Q..%...'.(..gFF:.g`..z(......&4.L8..%e|_....G..N.Z.....'w..O.eY.}7.-1.,.tqbA.FQN.f......B.h..C..+_.MG..o....HV...,..a.yc.do...."t7...hV..Otk.%.SL."...+.P.6..S.V.<%.vq..~..!.Q.....a.~.F'zH.....0t5.*.9.6.....r...........?..Y..h...B._+...8IE.,..Q.=....hR...N....:.!..4..o]#..:....o';...^l.z.r..v.p.....b:.......fP.v..@U..._*.9T0.P.f..x..K.aB..,2.U.;rjJ.`g..T.......HL%..j..>.....$.!..`..5@....?.)G..W%.- .!...a_...[..$.f!...!bC...'h?{.-vT..AP..*.s&.y....7.I.8:..&.Z..u.(....c.K.L...=/.?.|<>m..<b1.m.R.KO....A..np.e0...R.......D.Jj..9O...p_....c<^....h..g......]...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):1684
                  Entropy (8bit):4.7926598401073335
                  Encrypted:false
                  SSDEEP:24:2dUbsvL1FK387eaxMko1bQXkx6Nit1TlXjM/RpEKyXAcGY2F7XMn9tf2eTidwnH7:cPD/C1UWX1kMn9tfYwnH3Pan94
                  MD5:3A7113B4508DF979A72FA62E39FA384B
                  SHA1:0F3EF4037F87A1DC4252EEFF91056C084B591D82
                  SHA-256:3F19B7DDC0FC7C48763AFB54454AC0861159EDEC1039D4BE661255B15B2C3923
                  SHA-512:D083C383DC6CEF080344FFA84C618C2F2DD6845726E7AF350B52DCC28E70048EAA874005A79B019DA2BB4C0A493D2E750F73B2EBEF4C834FBEAE2410BB22C90F
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/linkedin.svg
                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="48px" height="48px" viewBox="0 0 48 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Icons / Desktop / Social Media / LinkedIn_48x48</title>. <g id="Icons-/-Desktop-/-Social-Media-/-LinkedIn_48x48" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M24,0 C37.254834,0 48,10.745166 48,24 C48,37.254834 37.254834,48 24,48 C10.745166,48 0,37.254834 0,24 C0,10.745166 10.745166,0 24,0 Z M24,1.44 C11.540456,1.44 1.44,11.540456 1.44,24 C1.44,36.459544 11.540456,46.56 24,46.56 C36.459544,46.56 46.56,36.459544 46.56,24 C46.56,11.540456 36.459544,1.44 24,1.44 Z M18.2153777,20.5140539 L18.2153777,34.7447031 L13.7923857,34.7447031 L13.7923857,20.5140539 L18.2153777,20.5140539 Z M29.4755464,20.1599701 C33.9542427,20.1599701 34.7813146,23.10732 34.7813146,26.9386885 L34.7813146,34.7447238 L30.3614287,34.7447238 L30.3614287,27.8243637 C30.3614287,26.1733259 30.3
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:downloaded
                  Size (bytes):3548380
                  Entropy (8bit):7.393666432080087
                  Encrypted:false
                  SSDEEP:98304:/ujMbEug6QHlZcusunBwpCcETxcdy2KmhO7aXKVM4NMgq:qMdqHztnBw8v2KuO74KVMAMgq
                  MD5:1C3BFC09F3DEF2FC013DAA7894B29160
                  SHA1:4D46376A342B3254197DD710FD3F043B06A283ED
                  SHA-256:E023CD95EAD8EF0E10782D0B875ED2FC012A1C0915507FF09990358B4D1859B9
                  SHA-512:CE8E0765834927F0A63EA31CFE2E228DFAB11D9ABFEF45CA8A3AE9A931EA2AAF3F41394B0F4187A1492079CA179A1435F891B9FB17AD700A80AAB9F3F8BA6664
                  Malicious:false
                  Reputation:low
                  URL:https://use.typekit.net/af/104814/00000000000000007735de2d/30/m?features=NONE&v=4&chunks=31.43.73.78.165.169.171.181.322.337.367.607.620.628.655.693.1203.1214.1221.1223.1226.1229.1234.1235.1245.1247.1250.1259.1261.1279.1282.1298.1299.1303.1321.1324.1336.1337.1340.1341.1344.1345.1347.1350.1372.1374.1397.1402.1406.1465.1492.1502.1662&order=0
                  Preview:OTTO........BASE............CFF ..][...P.24YDYNA.d...2;...6HGDEF.....2q.....GDYNP....2r.....GPOS_....2......OS/2...........`VORGS....3......cmap.Ch..4......head..XD.......6hhea..7........$hmtx.K...3 |....maxp..P....$....name.6.....D...Ypost...2.3.8... vhea.jE....,...$vmtx....3.X...........J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......M...........#.......x..........~k_.<...........$..............n.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?b90fa5accd3efbcdb07163768a81ca92213270dfc2df651335bcf60e690705b0Regularcbfc272c77ec651454e29b31b0056b6ab90fa5accd3efbcdb07163768a81ca92213270dfc2df651335bcf60e690705b0 Regularhttps://fonts.adobe.com/eulas/00000000000000007735de2d... .2.0.1.4.-.2.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x900, components 3
                  Category:dropped
                  Size (bytes):88031
                  Entropy (8bit):7.8666123832388175
                  Encrypted:false
                  SSDEEP:1536:iT0YyZE9nxbFDkVY4NBhRLmz6eTc6T1NGXtugiOejZbQsCqbNC9OC6Hq:iQNZE9n5hkVlBDSzVeXgOej6sCCNwUq
                  MD5:1A55B1457E72417B4ACACBD94274DF45
                  SHA1:9330249FBB27036CB8F521AE6B2AC2EF865A3C0E
                  SHA-256:E25361BD0B2B8A024E8A52635206A91FC9E59FDC8CADC5ECACB27386FE738D30
                  SHA-512:20A51B7BDAD407DF5121AB2283E51EAEC973DF0E1FCFDEB1BF578B650D4AA9900A70035B33260885AC75A46743192114F893CED8F87C08FEC20CA01D89B45B22
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".................................................................................w0.... ................z....H............................".1...]........ ..........H"D. H. .... .......@.......D. ....N.{............ ..........K..]I.D..........................m._....]........... ..... ..$@............. ..$........H............ .......H.........../>..mC.............................n....X..o...8........ ......H.......H.. ........@.@$. H.......Q.z.......... . ........\...{..$............................../c.<....y..........H"D. H. .... .......@.......D. ....H......H..................'.8_E..1................................+..=g.y.+...........A. ..@.................H....$.....B@..4...@...................3.=b...[..............................5.tW.z..xv.y.......A. ..@.................H....$.....B@...L....H......
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):80132
                  Entropy (8bit):5.317223668635523
                  Encrypted:false
                  SSDEEP:1536:/BD3s7YtDt/xcYOKlI5Ar4j4INhJ9XvnM5fQ0q:a7YtDtYJ9XvnMy3
                  MD5:BDF66B85D922D70CF036F4FC8965F792
                  SHA1:05EB0DEFEBD6F4347A1AFA36C9B347A595331A1A
                  SHA-256:A3AFA16C172876A0EFBD8A64345521BE87192ABDD5D6EA8BF45B75C32201D413
                  SHA-512:0A568CADB0EEB63F412A3C0062611CEA4CE0B3C0275EE6E88832619B62F6AB4CEBF07F0AE63E36A48AD7C7E0F78F16AFB7C42B789B3A2A8761B960A4CBEE5BFF
                  Malicious:false
                  Reputation:low
                  URL:https://tag.demandbase.com/ffce854970e0ed2c.min.js
                  Preview:var Demandbase=window.Demandbase||{};!function(g){"use strict";var M,x=this&&this.__spreadArray||function(t,e,i){if(i||2===arguments.length)for(var n,o=0,r=e.length;o<r;o++)!n&&o in e||((n=n||Array.prototype.slice.call(e,0,o))[o]=e[o]);return t.concat(n||Array.prototype.slice.call(e))},n=this&&this.__extends||(M=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(t,e){t.__proto__=e}:function(t,e){for(var i in e)e.hasOwnProperty(i)&&(t[i]=e[i])}),function(t,e){M(t,e);function i(){this.constructor=t}t.prototype=null===e?Object.create(e):(i.prototype=e.prototype,new i)}),e=this&&this.__awaiter||function(r,a,s,l){return new(s=s||b)(function(t,e){function i(t){try{o(l.next(t))}catch(t){e(t)}}function n(t){try{o(l.throw(t))}catch(t){e(t)}}function o(e){e.done?t(e.value):new s(function(t){t(e.value)}).then(i,n)}o((l=l.apply(r,a||[])).next())})},l=this&&this.__generator||function(n,o){var r,a,s,l={label:0,sent:function(){if(1&s[0])throw s[1];return s[1]},trys:[],ops:[]},t={next:e(0
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x688, components 3
                  Category:dropped
                  Size (bytes):117959
                  Entropy (8bit):7.983460707059677
                  Encrypted:false
                  SSDEEP:3072:ik6M7rOg6hDlAbxZh6eIho6QEHQCL2NUdKqX/SDE:ik6MnOgYBox76Ro6Q08TqvS4
                  MD5:98CB59A6F170EF0E9CC9EFF466643EEF
                  SHA1:0B5B5B64E5BEC1C23E1BDE7CB33944886084BD2E
                  SHA-256:7C5ADE878095C4C2D3758EC0564786BFB10C3D6AE5D7F079B8167BB2E74B03EA
                  SHA-512:D2F2954B5C6947B818AB3757E58EF44AC05CD2552AD78E4B9DFFC2F5A26D140F5B0459B722A9AF3ABE6BDEB19517179443C8EB98645BC620EB9803F95CD31E6C
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5....................................................................b.r...b.tQR$K..9.0.-U..f..b>{iK.......).soK..Zr...ELe}W..Hd....R........f......;......6XM.....U..=!+:f.L....aYaU...:..0.n.6.'k...V_...E.(Y.9C.@,..TM...Qm..Q..c..A+...,...).c1B...7:j.....w4.....U.*.."...B........F.9..,l0.l..%C..%`4]G[.M.H0.....)DX+...T.;%.../...0M.XG...F..7q....fFKB-b..XX..Z..=.R..x...dpX..m[.2l.X5.K..M..r...N`.(....b....ha......U.Xj#.:.....=.{.....@8Z.bx..}|.......,.....cVn%.].Gr..9....S...f.."...z.e.$...T.........AW..\a'...nX&d..g.2Z.:....^.L#o..G72.5.!.....B.N.xv.)-..DN..pX..)t....iT.....`....G..{..n.....Y>gD.e.)l0.PXk.[L.(..-.`..@.2.GN.F...u...y.}.z...j.tftI&U.....^D...X..5..2...mU...r..X*..}0..d..e.\5..UW.&\Z.(..5Y......T!.Y...Q..l.....x..E.,.<=...... ._.R$......Wr.[R,...y..*.c=.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):4138
                  Entropy (8bit):4.3393809634376685
                  Encrypted:false
                  SSDEEP:96:cavvl6vlCjHnwlUxPh+c/MJSroVser71+mepMtrfS:9RjQlUj+koVsen1Dep3
                  MD5:185B274091BCC4069FD29BAD3ABB36E8
                  SHA1:9E444D1B1F86BF06060BFBD2B658A1885642AC40
                  SHA-256:5B643D61D4DB64050BB89326728CA34BA69839EB7B70F8D50752DB22C9AC45D4
                  SHA-512:7E91143314939F4391A4166FA4C4DD9DB3C085DA0D93BBF7F2192047C498A497DA30F077D4916029E981D3EC0F326AAED717B5A7F5D8C45165A6B47706E58DB2
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/chart-positive-20211202050243.svg
                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="64px" height="64px" viewBox="0 0 64 64" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Icons / Desktop / Brand / chart-positive</title>. <g id="Icons-/-Desktop-/-Brand-/-chart-positive" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M62.6412038,25.1709292 C63.390643,25.1709292 64,25.780293 64,26.5297403 L64,26.5297403 L64,62.6432956 C64,63.3927429 63.390643,64.0003556 62.6412038,64.0003556 L62.6412038,64.0003556 L53.0928591,64.0003556 C52.345171,64.0003556 51.735814,63.3927429 51.735814,62.6432956 L51.735814,62.6432956 L51.735814,26.5297403 C51.735814,25.780293 52.345171,25.1709292 53.0928591,25.1709292 L53.0928591,25.1709292 Z M45.3970999,45.7894859 C46.146539,45.7894859 46.754145,46.3970986 46.754145,47.1465459 L46.754145,47.1465459 L46.754145,62.6432956 C46.754145,63.3927429 46.146539,64.0003556 45.3970999,64.0003556 L45.3970999,64.0003556
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x900, components 3
                  Category:dropped
                  Size (bytes):175186
                  Entropy (8bit):7.973118541592894
                  Encrypted:false
                  SSDEEP:3072:GZxr369B4/uGA/29UdWlGWORj4/Pt2l4ozQBBMFqGBKqTd/MvXdj8xnZ:GLpq/29s/Td4Ho6ozoMMGBKq4F8n
                  MD5:716AEE39ADC57A94708A1FB0F5811CA9
                  SHA1:23F528991AB55542623791E95CC7779D39755E9C
                  SHA-256:B9584B5484AB3EEBD059F7B8084BA04565EDBAC5F638CC053F5F405EFF407ACD
                  SHA-512:079A235E4E2F99D4EF190F8987992188AD4166B45C9CB12B3CF38A0FE314316CBA16D7EBD1CE6F00CC5E7AA57DF22D7FBAFE8DB34CC1E7B0F16D8F15D6C1210C
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................................g...L....u.K.....c.&SS+...1.=....m.o.d=p4.....v.h.jX..q.-"..z...gUP.e...]<.)..X`.J..+.3M.y...mb.sS...<...uE..F.r.U..&E#.....H....6....4.sg.....J.....$...iR..W-y...M.Y...M.t|...gEDn<s..WVO...Di.'g...+.J..8(.6JU.....)GA..4!...J...]...r%.aW.t..0'..|v.:...U....d..j.q..k|...G..$.].1W.{.'e......N.........UE...D.U[...=...^~.D.9.B...;qL:6j.A|..M4{V|..M...^..)...b.#h]...l3..T....#I....I.c..E.^.K.s.w......:OG%/D...i..cb....~~..=<dt.'M%]/=........T...8..f.....+.G?BF..P..,:1HaZ..T.OF$Ei..]...r."....7F.^....d.8u.Y.dF...;..z-Q.O'Q..t...3Z@..rZBH.L.I.%..y1.h.]x.....e.C[.f*....].....o|...8.....).k-Y4.00.'-....M@.e.9z...CM....`..=.....t.sWls...Q.Dts.58..4.g'S...V).7A.o..#...SE.F.4(.F..<..z\f..N]zx*.=.....V..b3..k3e...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):83016
                  Entropy (8bit):7.97189519280253
                  Encrypted:false
                  SSDEEP:1536:7kHAvMYj+EqlNw/PNm1t1eFO7kc95RM3qO1HsmQPYWhbKuV/QweLHm3FYD9Zr:7JMnT0KeCRK+LA/uV/rqHZX
                  MD5:40D7227C70F78C8B3DD8812B712C7001
                  SHA1:11AA8BB362A2F6B18A9F88CB6CE23B46C5128253
                  SHA-256:AD82A553531701F43302E6C94313AF375AC4D5E02288F8BA11B5E7C631B6B908
                  SHA-512:13A434B900BBBCB5A5F5AD5BBC0E1A36B2B1932850078F75BC5C582C41A8ECF91A954F8AC62B0F07B5962D89BA81E8F1A747C1BB46FDB76DB4FC20D32C52AF14
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/streaming-income.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."....."....5...................................................................=h......,.l..[1..;.p..{>e...&.nU{a.oQ..\.../<..w......:.......................................7M.&...V.......Rn#.p.U.Lu.u.{..g.\.k.NS`....4.P..b9.......................................X3.vYUv...ym...C2..^x....~.T..vt:.J8.?q..\.+5..e..2.............................................G...D...\.x..wr....4\.......}.R.lm.y..a.lY..'.k.b.Q*...t.........................................v.,..8.......8-..........~W..o.._Al...tW.l.....tr..=.5H.!8RC.....YX*........................................}[oQ.....N....'f.U.....=..=..w........U.L.z.Iw...gRU.=....t..K}.U]Oy.6u.}.1......................................"B..6....L..S......UZ.XCVMTi.k..d).o....>.:..)....7\C.)..I.&.R....%_]S.;E..Q..........................................5..3...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):547156
                  Entropy (8bit):7.987465803332325
                  Encrypted:false
                  SSDEEP:12288:qf7JFrQ6SAaXvB56QuyuxarqBDaqMrUMRNgW3FeqOM5JJYNWq8:wjPUmQu9xauBsrUoNfVetMnJYEq8
                  MD5:F0901B88203D6779FF874DD8DBE59A8E
                  SHA1:6309379735F1DA2880D521FC774B80FBE2E3C961
                  SHA-256:61FD8EB938568BDFD511AEE65FEEB7A0F46615493B0D51C60FE13F9DE4C2A9C3
                  SHA-512:F9F1E171625CF98E56F43A0AC71EDA43E8237485596416C9B7B92117E8A7264F2DBB06A4186EC7EB8E33F72C6B7D2DEB2A85026AEB2EF443DC964A8008618150
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/real-estate-20211208052256.jpg
                  Preview:......JFIF.....H.H.........................................................................................................................................................................................................N..J..+.......UFu.(.kF*0..........a~.g...H...|].Tk.,%..)$...}..?..........'.~......+m^0...'.k"..0F`...&Zg.v.;..j...:(B&.;..Jx4..W..%.7.`.&.7HT.3......>L./.)...;..C.z.x...!73.+....j../.Q[.r^..?.;h....B3..wx[Z5b..<..x..N..N.}.b.}.....er.i..U#..)........~~H..*_-{o..9(.pw.N..?.a......&V...us]X..n_......{.....KEnx.r.=......[-..0.q...I^[.`.@..f....m-....=`.gz.gJrs.x..A.....".i.r..<!.E.{B...V:.W...AK.0.'.....nr..b..D...M.ss9`N..;.F.,e..\.?.]......X.a.=6w.-O.[j......{.,.....o...{.u[.....3.W..d.`...`......_.!...[...Bg.f.\.$..!...{?6......e....T.@3vM.AV,..y$..<?..9....,..^..M.i.>U..x.p.$..U.qg.|....<....l.......<.N.4Wd..:,...._.u).....J.J%..n....9....E.UF....<.....V.Gfg.W.U....2...Gv.. .,.....u <?.c)D5 .[B...8"K..1=.{.;....=.....Wnk..].
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:downloaded
                  Size (bytes):117337
                  Entropy (8bit):7.985882276020767
                  Encrypted:false
                  SSDEEP:3072:M9sDYcSN2AkTRHzNKS0d4ZNeJ3Kqo5GWR7CgnYiokha2b6:M9gHScAkNTNI6sJ3BoFR7DnYina2b6
                  MD5:0B0B42EE81D7D9DAF5948A592DCB2448
                  SHA1:B3084119713F56EB739CC9C2D8E02EAE25690FAB
                  SHA-256:09CCBD51BB75695BBF40226FAECC5057FBDD2849FC51F21C94E85BEDD8372F42
                  SHA-512:60196540FF9EFA4FF0A7959172325F50F23CF95FFD891334CFE887F14EE5691587C524F145C9AC3655CF105699FDE3633A4E0C5BA3004910A2A157514AC5F408
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/esg-viewpoints.jpg
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5.......................................................................T`X.rS.nA.t.".`+=..x;4.....g..].@.....E8|..|R....s.&..F~...-..J.QR.j.J...:.X:DJ.......3..Z..k9....K.'.rkC.....JT..A.U(..)..mQ'g....+..Y|....Q.BV.Y'H...2..7..S..h.....P...W.L..1nT...(n&.p.r.{.0.M.dt&.r.9.h....z....`Y.=.R..S....C....H....v..Z.b.......g.vH....t....r...3)............b.u.O...Af.....Q....l+TjOul.&.N...YT.f..1L..h.H.0.r$j...2.....~./..e...v{\.e..[..}...N.+.9.YN..:B.l@eH...f...Z. ...%]..V.k.....E..Q..W$.6.+..I.D.o2{N.......O..#.TEMEq.f.4.g4...a4..^..7..O...{..mV../k .V...$...a/#....J.....a...~.....E.]Sd.Zd.......W.Qh(I.".6..?..L,...d=.[>..T..c..7.u..0...oA....iE#'.X9o4.h.&.....1Kt..E.O.`.S{S0E..r..K\...Wy\a.......Q....F}.M>.f.8..Z.Y...U.hW..%]7(.T.m.Yx8..Ho..%..U.`..].u.t./.m.&.....q.XA.Cg..[.+....L3
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):55258
                  Entropy (8bit):7.981989733894107
                  Encrypted:false
                  SSDEEP:1536:TO5h2LObvu0e/PuYuh2acxQuo/RFn9qUamxx:TOPNu0eu9IacCfn9qUaM
                  MD5:DB19D1C0465DB3D797D4D637FC54657E
                  SHA1:61BD5C1AFF0DC07174E21E2590B7B27A487D9CF2
                  SHA-256:E837C79E84EBDD2F3C162B0D0D4B16DF14C076BFF0F932C46916A58923A57D82
                  SHA-512:38868F25E2D0F5D83A39FCEAB5E8FC00DF11A626F64AF0C280C75A47A1C172A6E43A238B96C73D52043E2EA7C1154FCC837EF8B15C3E49681AFCA8D8B8A3A020
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6.....................................................................).|.V).=_..Xcf.f9.1.G..=.......t....=fq...!....Cm...g.U..D.|..?W..:]p.(.........{F..s.]<....K=..?+9..0Z.....#..j.5...;.TR..\.e....s...Gc....Qw.T9...t...$.;...P...... .j...?.s...F..I.U=wz.,..W..j...H....q=.1"....jz....g....m......7-.;G#..../...6.~.w...(....jbt..v..$..I).n.5.t..n.H..W..d..c....9.u5s....GV.m.Z..J]....j.....l.....@......'..b.'i...X..T..2..5..{.QaV.d.....^..|..54..zk....V.3.f..p.3f[.y..d..z....{.1Z.51m.4.t.f....<...\.D........jg....^:wg.}..K.J|.....x;.OE.....d.GSG9.MU.......un#...N.6.g......Q..u,.......\\"...s.j.L.eA..E."..`...Z.Z8 o... U....d..;.4<.|.....8.zM.....z.....M...>.J..._....R.Sm..2.e..4...O.7.{.9B.9.|#.....}.....at..,n..tq'..Bv.{WH..W..M\.u4s..h8un.../.{.{...Ok.%W"../-..\....f,ET^...+?{.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with CRLF line terminators
                  Category:downloaded
                  Size (bytes):548
                  Entropy (8bit):4.688532577858027
                  Encrypted:false
                  SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                  MD5:370E16C3B7DBA286CFF055F93B9A94D8
                  SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                  SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                  SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/sustainability-at-brapis.jpg
                  Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:downloaded
                  Size (bytes):2
                  Entropy (8bit):1.0
                  Encrypted:false
                  SSDEEP:3:H:H
                  MD5:99914B932BD37A50B983C5E7C90AE93B
                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                  Malicious:false
                  Reputation:low
                  URL:https://px.ads.linkedin.com/attribution_trigger?pid=1409906&time=1715192333112&url=https%3A%2F%2Fbalingse.ru%2Findex.html
                  Preview:{}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (47653)
                  Category:downloaded
                  Size (bytes):47656
                  Entropy (8bit):5.4575391401031785
                  Encrypted:false
                  SSDEEP:768:ZBoEqoizICN2RANT8BPWUwcyt54vE84MlpCCOnVDCA/60ozzk8al4:ZqVTT8BunCvJl7OQAXozz0e
                  MD5:48ED7AE7E685F5469D86B54CC802F8EB
                  SHA1:E88318F6E8B0D255D2D5CB684A4DF120437AE610
                  SHA-256:899D1EC3C095342571D3BE2091EC6F984D4CC82390D1F61945C391FA035B00D9
                  SHA-512:FC3597F228DCC171ED1537C39DCD2D4F0CB093AD1B202695FB686276261BDF86C16D8550374A8EE72A353A8CF24F87B04F41E1ACB9D7F4B40A7624FAE79289A2
                  Malicious:false
                  Reputation:low
                  URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                  Preview:!function(){"use strict";function t(t,n,e){return n in t?Object.defineProperty(t,n,{value:e,enumerable:!0,configurable:!0,writable:!0}):t[n]=e,t}var n,e,r,o,i={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,s=2,f=(t(n={},a,"li_gc"),t(n,u,"li_mc"),n),d=function Qe(){var t=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,n=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var o in function(t,n){if(!(t instanceof n))throw new TypeError("Cannot call a class as a function")}(this,Qe),t=t||{},this.consentAvailable=!1,this.issuedAt=n,this.userMode=e,this.optedInConsentMap={},i)t[o]=t[o]||c,t[o]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[o]=t[o]===l||t[o]===c&&r===l},v=(e=[i.ADVERTISING,i.ANALYTICS_AND_RESEARCH,i.FUNCTIONAL],r=[c,l,s,c],o=new R
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):73738
                  Entropy (8bit):7.985898308346926
                  Encrypted:false
                  SSDEEP:1536:lx4vhCNJe9blwTfsnsAMlUYTUaILBuMk8vX0w0eLl9sO7nzFT:2hCNJYblwTesWWUaILy8/0whJ9sMzF
                  MD5:41D213399353E5C576D1F4450C72E45B
                  SHA1:931E5295959F23F2E09DF44A67C68FB799969F8C
                  SHA-256:0B0F3678F00189AD27C1B8EA3CB1CE01F92C1DDCC4516FBB920131A2A7187068
                  SHA-512:B66A2A75AB201CCDB33FBA0C704C634D974087916151E3FFDD7DE7D3C694E0084C4401A92C01C6376F61F13C3A742093C1DAB304D2933B25A0106D53468C1DAA
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................E.5WV..2.'{...=!...{.!...=.y.4.#..e:..Y.u....T..Mo..=J.....y.O.... ....Ss......l..@?$.%...JS...(.1b...*.l)"...k.LA.wh..xLw%za....p.(.b.b....{.q.fx.l?.QZ.......X....Q.a..-JQ...K...k.t5Z.0&..w...Y...N.p..y....[..........W....@8.9.fP.w..........y.2.....W..%0j.}....i.v.y..^.f.y.\.x.....XYC..b......M4...<V..%.k?;..>...r#.Q&,.ON..........X.y.b...l..#.(.Z..K..e...C....;]2.u...t.....j.{\.bZvG..Q.?f^]i.?. R.....p.....Lzv.V.v.].>...-Av.%U...I..bZwg.....on*k..t..q..=h[..u'...:u..E.A...@).IZ...)wP.'.4w.i"...Y]..R.|...-....i....g.K.n...q|..zF......,.Nv..jQ/)....FN./K.]p..v(...k...tswA.{...I.t.*.U8...-U.t.....u..]E..2U.S..a..2...e~.1.........c........P.!.....5....41g......fz..;..)z......T_.;+!...........r.R....Nf....>.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):5850
                  Entropy (8bit):4.181903147405909
                  Encrypted:false
                  SSDEEP:96:c19O3LaplClBDeKC1dTEt6hv6czk4Pt4fF781iDzLc3Oudfule63nN/oOqddBP:6O3LaplQB75+PzXt4fp8cDzL4Oud8/9Y
                  MD5:04088D3EB550A0B25B215043CB432A06
                  SHA1:F8EBF7502ED6A482B27DE4039EAC829A75BC7076
                  SHA-256:C2F5016B1A3A8319DB9BD4F8D78926B7BEBEBC8C1F80846DD406B997C7D86B5F
                  SHA-512:9EB99AA1A918D2FBA7C5C2EA719BBD74252EF2B7A94D3E29BD308B96D921B5E0A739315B4B4B6D2618BFB585A59D08307DC214A3AA9E313F9A193451DB2066EC
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/binoculars.svg
                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="64px" height="64px" viewBox="0 0 64 64" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Icons / Desktop / Brand / binoculars</title>. <g id="Icons-/-Desktop-/-Brand-/-binoculars" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M43.9348915,7.11111111 C45.9235289,7.11111111 47.7738796,7.92715802 48.962975,9.30812877 C49.0604134,9.42129005 49.1377939,9.55015447 49.1918632,9.68915377 L49.2030915,9.71909243 L51.8204857,16.9620812 C54.2240247,17.8285739 56.2826947,19.3355604 57.6722588,21.3073336 C57.7443478,21.409627 57.8014161,21.5216351 57.8417803,21.6399462 L57.8523733,21.6723666 L62.8735249,37.7389833 C63.5996957,39.5118888 64,41.4526326 64,43.4868276 C64,51.8700196 57.1986725,58.6666667 48.8097076,58.6666667 C40.4192861,58.6666667 33.6176618,51.8703162 33.6176618,43.4868276 C33.6176618,43.0515343 33.6359916,42.6205215 33.671922,42.1945179 L33.99
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:OpenType font data
                  Category:dropped
                  Size (bytes):6772640
                  Entropy (8bit):7.259972703528629
                  Encrypted:false
                  SSDEEP:196608:uKUmHnyUzLg8vLEu6pGx6vnDioxnvASJQWA1Fy17srF6lsN:QKnHPg8v6vnSWuFQ7sroQ
                  MD5:572B43BC3AB8512296A236DE4A44D63C
                  SHA1:65D6E41CB333F96613934A482469472EE668E918
                  SHA-256:D8FBF48F9822420EED96E88FFD8C2EAA68AA1E13184A87025D072DD0BFC23D56
                  SHA-512:3E6A9365F9BE79A10E1F93824EEE263473F3F7DF03FE173CA0DC4D1AA54A2253A5267CCFC5EF239F36899AA1D91C746B315668F67D5C1B6F5B08DFFCE49DB7D6
                  Malicious:false
                  Reputation:low
                  Preview:OTTO....... BASE.......,....CFF k......`.`mvDYNA.y.C.`t...6HGDEF.....`. ....GDYN%.\..`.<....GPOS-..R.`.$....GSUBK....ad ..|rOS/2...........`VORG\....b......cmap..;.e.....head..SH.......6hhea..eb.......$hmtx..3..b....s@maxp\.P....4....name.x.....T...Ypost...2.dWT... vhea..s....<...$vmtx.....dWt..q<.......J......icfbicftideoromn..DFLT.ncyrl.tgrek.thang.nhani.nkana.nlatn.t......icfbicftideoromn..DFLT.8cyrl.>grek.>hang.8hani.8kana.8latn.>.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$.......;...........5.......x.........f._.<......................!...r.............................@.............@......... .G.........H.g.........@...........6.........................}.....................@.............K.........d.............}.........l.?ab72c1f60918ce5f84c143d26692c8628013ae5cc20d8d69463ba0b48745e837Regular5f6e55c551cb33a0ea39c8b60e659dfeab72c1f60918ce5f84c143d26692c8628013ae5cc20d8d69463ba0b48745e837 Regularhttps://fonts.adobe.com/eulas/00000000000000007735de2c.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 688x516, components 3
                  Category:dropped
                  Size (bytes):51779
                  Entropy (8bit):7.985446961527424
                  Encrypted:false
                  SSDEEP:768:xwmg+PJlKQdiXrsC0TFLzULX6oqSZobemDzI+gJ12xWqVhQLS5Dn7/frXb:7Xzb0sCMFLz66Gje4qVhQC7/DXb
                  MD5:E830559795A3CCFB0064A68EC62D8946
                  SHA1:1E5FD1E81BFA70660641DAD9B6A4783B2D12FBBC
                  SHA-256:9F747A0379543856362493AEBEAC5D73B93CE12873A632FC88D44429C34520A5
                  SHA-512:D87836D2FF66FADAB3D8C8E52C249E3C00CC8B55D3B087B4723CCA97B12A5EBF9F6321B33D884C66B80D1D36D845C438DE0C073DB9426953A0711550EE8D331F
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................d.Q Q Q0..3!.Da!IH...T...a...$13.@..R......W...].mO5.B...S4.....g>...:v...X.s.`........9......R.....yD.F.2dL3....Nr..Q.h.?.5.:@O..lu.H.d..+.%+.'3.c".Nb3.H.@..hP.O!E!...J.#.%.Rd..G.l..c.<.-.3...J`.W!9..VK....F.<.y...8,.0...1.<.1....+..H.O"#R ..k..@..#(s.b.9Lr...3..R.US.!R....w5.k...X..8.+\.Tw.............+.q.....6'VLM.O..)....@.~]S..zm4`.....f".7..RD%3...Q).X.D.R.H...W9].....r......2i?-..&.....G9...,....F.ifz<.>^..>....Q.i.....P.I).......t.yS..R..P....J......'..I...u.....+_fc.CV.L.E5.7.o"@.d ).P.... )....)Q...Zr.w.......&..i`&*..!S...........h..U...v...[...x....G0..TklT....wvNX.3..Jd.2.O+....7#2C9:.HI.W"~......s.VBk.HdJw"{.*.9.........J.."..r..\...Q.9ZI..6.TL4.<.eh.T.1..tW{...ZQ.....j..9.Io`:{J..M......L.Ea. S"
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):4138
                  Entropy (8bit):4.3393809634376685
                  Encrypted:false
                  SSDEEP:96:cavvl6vlCjHnwlUxPh+c/MJSroVser71+mepMtrfS:9RjQlUj+koVsen1Dep3
                  MD5:185B274091BCC4069FD29BAD3ABB36E8
                  SHA1:9E444D1B1F86BF06060BFBD2B658A1885642AC40
                  SHA-256:5B643D61D4DB64050BB89326728CA34BA69839EB7B70F8D50752DB22C9AC45D4
                  SHA-512:7E91143314939F4391A4166FA4C4DD9DB3C085DA0D93BBF7F2192047C498A497DA30F077D4916029E981D3EC0F326AAED717B5A7F5D8C45165A6B47706E58DB2
                  Malicious:false
                  Reputation:low
                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="64px" height="64px" viewBox="0 0 64 64" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Icons / Desktop / Brand / chart-positive</title>. <g id="Icons-/-Desktop-/-Brand-/-chart-positive" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M62.6412038,25.1709292 C63.390643,25.1709292 64,25.780293 64,26.5297403 L64,26.5297403 L64,62.6432956 C64,63.3927429 63.390643,64.0003556 62.6412038,64.0003556 L62.6412038,64.0003556 L53.0928591,64.0003556 C52.345171,64.0003556 51.735814,63.3927429 51.735814,62.6432956 L51.735814,62.6432956 L51.735814,26.5297403 C51.735814,25.780293 52.345171,25.1709292 53.0928591,25.1709292 L53.0928591,25.1709292 Z M45.3970999,45.7894859 C46.146539,45.7894859 46.754145,46.3970986 46.754145,47.1465459 L46.754145,47.1465459 L46.754145,62.6432956 C46.754145,63.3927429 46.146539,64.0003556 45.3970999,64.0003556 L45.3970999,64.0003556
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:GIF image data, version 89a, 1 x 1
                  Category:downloaded
                  Size (bytes):26
                  Entropy (8bit):2.738149333192866
                  Encrypted:false
                  SSDEEP:3:CUWJ/3e:4JW
                  MD5:6A43099D5C8FE991A7AA7EBACA53069D
                  SHA1:5BCE2F0D57305C58C7B05BFCE29EBB39A18F5570
                  SHA-256:3B7B8A4B411DDF8DB9BACC2F3AABF406F8E4C0C087829B336CA331C40ADFDFF1
                  SHA-512:B82C6AA1AE927ADE5FADBBAB478CFAEF26D21C1AC441F48E69CFC04CDB779B1E46D7668B4368B933213276068E52F9060228907720492A70FD9BC897191EE77C
                  Malicious:false
                  Reputation:low
                  URL:https://segments.company-target.com/log?vendor=liveramp&user_id=Xc1297ANXo-M0rhNwK_oAyGdFLWoHbo8BvDZ407ckrfKBh-BE
                  Preview:GIF89a.......,...........;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 448x597, components 3
                  Category:downloaded
                  Size (bytes):278465
                  Entropy (8bit):7.988130145553178
                  Encrypted:false
                  SSDEEP:6144:CnIhd7X3Uhr8J3iCH60EEW8l/UIqco+g5YJ9UY2igOo2y7A:PVX3Uh4JhaHfUUIqsJkist7A
                  MD5:287483B5BAB89A97AA062073B5995A6C
                  SHA1:3C47AF83120F436BFD0F4CAF88D3299E2CFFD252
                  SHA-256:C2D9B530C95FE191BBE9361AB2DDC7941C2ECE867B225EC9A02351A6B348837E
                  SHA-512:9684056E4CE69C769E9120F5B456E13F4120911CF42FC083E8FEAD9DC01AF86EFA598906932B72597CDF2F5B36FE68347E9A1280CF55E6F6D1F09368B7493836
                  Malicious:false
                  Reputation:low
                  URL:https://balingse.ru/static/picture/investment-capabilities.jpg
                  Preview:......JFIF.....H.H..............................................................................................................................................U..........................................................:.i..c#...s.7H....2.*cM.95.......}z.r.`.....#.;.....2lO...8.Kp=^..L.,.B:*!@R.,$.}...)...^C.T.....dq~.*...cg..ow/......... ..e#.0.xe....~........hs"./.J....*,...`.k.lQ.KEM U=-..j.\ .....]..|..c...F...K.eUiqX.....w.].~,.N@DG$U(.-.KQ0.^~..L#.owKx...6`a.+&x...E.C?.U...6..0.!tr)...O.rMVrW..>.,..3.w.6`.EQPJ4..&.)*-..-Hn.....I!...P...`.&..l...2.?\..J.`cb..K.|./._.U.!.+... ..o........@.P..mT..n..b.<.k..a..y.I.P#F.....`.....H.......k.....".mF.t+P..]>...IV!.....*...u10._<..k..M(L.R.?yOLN*yi]W...-.>,B.N.Yr..[.4.K_.0.xF.....i..........*P.....D...3.EU._..HCn....<x.]y.5M.$...V.....-t.[.....g.Id0..K*...~''...!.-.Nmg.a....<.}L.......q.....))c..:0...._d.U.Q!8.e..}HJ).CJc...oW.......AD..b.d...G...%M...K..K.IH.f..)0..IH......6gP&..* .!......6c...[......
                  No static file info
                  Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:20:17:55
                  Start date:08/05/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:2
                  Start time:20:17:58
                  Start date:08/05/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=2008,i,13303112600346853572,10287310212579599327,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:20:18:00
                  Start date:08/05/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://BALINGSE.RU"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly