Edit tour

Windows Analysis Report
https://eqrco.de/a/thFNTJ

Overview

General Information

Sample URL:https://eqrco.de/a/thFNTJ
Analysis ID:1649365
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

Found detection on Joe Sandbox Cloud Basic
Creates files inside the system directory
Deletes files inside the Windows folder
HTTP GET or POST without a user agent

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w11x64_office
  • chrome.exe (PID: 1736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: DBE43C1D0092437B88CFF7BD9ABC336C)
    • chrome.exe (PID: 4056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1960,i,5030251173658242376,3979903367133529276,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250316-180048.776000 --mojo-platform-channel-handle=2100 /prefetch:11 MD5: DBE43C1D0092437B88CFF7BD9ABC336C)
  • chrome.exe (PID: 6608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://eqrco.de/a/thFNTJ" MD5: DBE43C1D0092437B88CFF7BD9ABC336C)
  • chrome.exe (PID: 6572 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://qrcode.link/a/RkN6l2 MD5: DBE43C1D0092437B88CFF7BD9ABC336C)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: https://eqrco.de/a/thFNTJHTTP Parser: No favicon
Source: https://www.unitag.io/en-USHTTP Parser: No favicon
Source: https://www.unitag.io/en-USHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 149.56.12.77:443 -> 192.168.2.24:60844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 149.56.12.77:443 -> 192.168.2.24:60845 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.71.10:443 -> 192.168.2.24:60850 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.71.10:443 -> 192.168.2.24:60849 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.218.30.192:443 -> 192.168.2.24:60853 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.218.30.192:443 -> 192.168.2.24:60852 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.24:60857 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.254.12.100:443 -> 192.168.2.24:60859 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.254.12.100:443 -> 192.168.2.24:60860 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60861 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60862 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60869 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.41.175:443 -> 192.168.2.24:60872 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60878 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60877 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60880 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.199.110.153:443 -> 192.168.2.24:60881 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60882 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60884 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.41.175:443 -> 192.168.2.24:60886 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.41.175:443 -> 192.168.2.24:60888 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.8.173:443 -> 192.168.2.24:60887 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.199.109.153:443 -> 192.168.2.24:60890 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60891 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60892 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60893 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60894 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.35.93.22:443 -> 192.168.2.24:60908 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60914 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.254.12.100:443 -> 192.168.2.24:60916 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60928 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.146.81:443 -> 192.168.2.24:60935 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60934 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60936 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60938 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60937 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60940 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60939 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.254.12.100:443 -> 192.168.2.24:60941 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.173.219.101:443 -> 192.168.2.24:60958 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.208.22:443 -> 192.168.2.24:60957 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.192.122:443 -> 192.168.2.24:60963 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.238.60:443 -> 192.168.2.24:60962 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.202.201:443 -> 192.168.2.24:60961 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.192.122:443 -> 192.168.2.24:60972 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.240.166:443 -> 192.168.2.24:60973 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.192.122:443 -> 192.168.2.24:60975 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.240.166:443 -> 192.168.2.24:60976 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.35.93.96:443 -> 192.168.2.24:60979 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60983 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.238.51.98:443 -> 192.168.2.24:60984 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.42.254.61:443 -> 192.168.2.24:60992 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.167.54.49:443 -> 192.168.2.24:60993 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 9MB later: 36MB
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1743008918128&w=0&anoncknm=al_app_anon&NoResponseBody=true HTTP/1.1Accept-Encoding: gzip, deflateContent-Length: 941Content-Type: application/json; charset=UTF-8Host: browser.events.data.msn.cnConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1743008930881&w=0&anoncknm=al_app_anon&NoResponseBody=true HTTP/1.1Accept-Encoding: gzip, deflateContent-Length: 1863Content-Type: application/json; charset=UTF-8Host: browser.events.data.msn.cnConnection: Keep-AliveCache-Control: no-cache
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /a/thFNTJ HTTP/1.1Host: eqrco.deConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/404topright.png HTTP/1.1Host: unitag-public-assets.s3.eu-west-1.amazonaws.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://eqrco.de/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/unitag-new-logo-hd.png HTTP/1.1Host: unitag-public-assets.s3.eu-west-1.amazonaws.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://eqrco.de/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: eqrco.deConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eqrco.de/a/thFNTJAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: QoSID=a688f51c-9814-4de8-a1c3-1df48c9e18cd
Source: global trafficHTTP traffic detected: GET /img/unitag-new-logo-hd.png HTTP/1.1Host: unitag-public-assets.s3.eu-west-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/404topright.png HTTP/1.1Host: unitag-public-assets.s3.eu-west-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a/RkN6l2 HTTP/1.1Host: qrcode.linkConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: unitag.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en-US HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/72ef92dd0db9b055.css HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/ab00b741547f6893.css HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbeauty.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbucket.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fphone.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2FlittleGuy.png&w=128&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /d/2v4-jgc-sq6?background_color=white&embed_type=Inline&embed_domain=1 HTTP/1.1Host: calendly.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2FlittleGuyBubble.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/Museo700Regular.9f379769.otf HTTP/1.1Host: www.unitag.ioConnection: keep-aliveOrigin: https://www.unitag.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.unitag.io/_next/static/css/72ef92dd0db9b055.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-db79dc8fd7a15167.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-2114f3935436c3d0.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbeauty.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fphone.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-4e7fb1caeee717e7.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbucket.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /country-flag-icons/3x2/US.svg HTTP/1.1Host: purecatamphetamine.github.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2FlittleGuy.png&w=128&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-c77c23f3b2244afb.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Frgpd-compliant.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2FlittleGuyBubble.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/booking/css/booking-49a6feea.css HTTP/1.1Host: assets.calendly.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://calendly.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=E7X62A.3QJMgGALQ2yzOryjn4c.n9hjcIHAmlroAm24-1743008816-1.0.1.1-qmynACNLCK37lDn_F8XVzE2DRqb_w1xseHQuW6N41Z4ki2VMs7QlSYs8b1WwslWGH6ETDMEww_UrszuLwnFEsQ5Y648ELfG8Ho_EiCEo.L8; __cfruid=9fdccf0564d752d02472c143805d56fede350cb8-1743008816; _cfuvid=p68zA6.yxiSkBv9duhDYYMMFLAjQFB3FXl1bjQL7n5A-1743008816768-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/booking/js/booking-c14d0a51.js HTTP/1.1Host: assets.calendly.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://calendly.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=E7X62A.3QJMgGALQ2yzOryjn4c.n9hjcIHAmlroAm24-1743008816-1.0.1.1-qmynACNLCK37lDn_F8XVzE2DRqb_w1xseHQuW6N41Z4ki2VMs7QlSYs8b1WwslWGH6ETDMEww_UrszuLwnFEsQ5Y648ELfG8Ho_EiCEo.L8; __cfruid=9fdccf0564d752d02472c143805d56fede350cb8-1743008816; _cfuvid=p68zA6.yxiSkBv9duhDYYMMFLAjQFB3FXl1bjQL7n5A-1743008816768-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Fgs1%2Fgs1-approved.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /telemetry.js HTTP/1.1Host: booking-dfp.calendly.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://calendly.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=E7X62A.3QJMgGALQ2yzOryjn4c.n9hjcIHAmlroAm24-1743008816-1.0.1.1-qmynACNLCK37lDn_F8XVzE2DRqb_w1xseHQuW6N41Z4ki2VMs7QlSYs8b1WwslWGH6ETDMEww_UrszuLwnFEsQ5Y648ELfG8Ho_EiCEo.L8; __cfruid=9fdccf0564d752d02472c143805d56fede350cb8-1743008816; _cfuvid=p68zA6.yxiSkBv9duhDYYMMFLAjQFB3FXl1bjQL7n5A-1743008816768-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /country-flag-icons/3x2/US.svg HTTP/1.1Host: purecatamphetamine.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flogos%2FunitagLogo.webp&w=384&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fsso-image-al.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5466-313967085a6938a9.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4332-8af4aeaa19f188cb.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Frgpd-compliant.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3759-d72d636397a06819.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Fgs1%2Fgs1-approved.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/index-3093e5e7e16c3f38.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/gkRguyPlp7Nz_SkeHZSQb/_buildManifest.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/gkRguyPlp7Nz_SkeHZSQb/_ssgManifest.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Faltice.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flogos%2FunitagLogo.webp&w=384&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fsso-image-al.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FCEPOVETT.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fbuzzman.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/booking/initial_settings? HTTP/1.1Host: calendly.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://calendly.com/d/2v4-jgc-sq6?background_color=white&embed_type=Inline&embed_domain=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=E7X62A.3QJMgGALQ2yzOryjn4c.n9hjcIHAmlroAm24-1743008816-1.0.1.1-qmynACNLCK37lDn_F8XVzE2DRqb_w1xseHQuW6N41Z4ki2VMs7QlSYs8b1WwslWGH6ETDMEww_UrszuLwnFEsQ5Y648ELfG8Ho_EiCEo.L8; __cfruid=9fdccf0564d752d02472c143805d56fede350cb8-1743008816; _cfuvid=p68zA6.yxiSkBv9duhDYYMMFLAjQFB3FXl1bjQL7n5A-1743008816768-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FCHANEL.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://calendly.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fcortess.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fcroixrouge.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FDassauld.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fbarnes.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FDeltacore.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FDoopera.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /billing/plans HTTP/1.1Host: api-v2.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.unitag.ioSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FCEPOVETT.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Faltice.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fbonduelle.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2FComp1_00220.png&w=256&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2FVincentBiretEN.png&w=384&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2FbackgroundvCardLanding.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fbuzzman.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/ab00b741547f6893.css HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2Fvcard-transparency2.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FCHANEL.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/products-d9fcb34e01edd9c5.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/contact-e6e533d21720268a.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/pricing-a7ae6af70bb8c89f.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/qrcode-a0b90ffb280a63c0.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/qr-codes-history-570bbcd8258b770f.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/privacy-policy-88fc638432dee029.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/booking/initial_settings? HTTP/1.1Host: calendly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=E7X62A.3QJMgGALQ2yzOryjn4c.n9hjcIHAmlroAm24-1743008816-1.0.1.1-qmynACNLCK37lDn_F8XVzE2DRqb_w1xseHQuW6N41Z4ki2VMs7QlSYs8b1WwslWGH6ETDMEww_UrszuLwnFEsQ5Y648ELfG8Ho_EiCEo.L8; __cfruid=9fdccf0564d752d02472c143805d56fede350cb8-1743008816; _cfuvid=p68zA6.yxiSkBv9duhDYYMMFLAjQFB3FXl1bjQL7n5A-1743008816768-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fcroixrouge.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fcortess.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FDassauld.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FDeltacore.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fbarnes.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FDoopera.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/726d6bccd2f7bdf0.css HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/f7640d7d6ed26f51.css HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fbonduelle.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2FComp1_00220.png&w=256&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2FVincentBiretEN.png&w=384&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2FbackgroundvCardLanding.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /billing/plans HTTP/1.1Host: api-v2.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2Fvcard-transparency2.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_7SFBERE2ZP=GS1.1.1743008820.1.0.1743008820.0.0.0; _ga=GA1.1.11336459.1743008821
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FMigros.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_7SFBERE2ZP=GS1.1.1743008820.1.0.1743008820.0.0.0; _ga=GA1.1.11336459.1743008821
Source: global trafficHTTP traffic detected: GET /bootstrap/v5/tp.widget.bootstrap.min.js HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /145850171.js HTTP/1.1Host: js-eu1.hs-scripts.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/f7640d7d6ed26f51.css HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.11336459.1743008821; _ga_7SFBERE2ZP=GS1.1.1743008820.1.1.1743008820.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743008821.1.0.1743008821.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/css/726d6bccd2f7bdf0.css HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.11336459.1743008821; _ga_7SFBERE2ZP=GS1.1.1743008820.1.1.1743008820.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743008821.1.0.1743008821.0.0.0
Source: global trafficHTTP traffic detected: GET /collectedforms.js HTTP/1.1Host: js-eu1.hscollectedforms.netConnection: keep-aliveOrigin: https://www.unitag.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/1743007200000/145850171.js HTTP/1.1Host: js-eu1.hs-analytics.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/145850171/banner.js HTTP/1.1Host: js-eu1.hs-banner.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.11336459.1743008821; _ga_7SFBERE2ZP=GS1.1.1743008820.1.1.1743008820.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743008821.1.0.1743008821.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FMigros.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.11336459.1743008821; _ga_7SFBERE2ZP=GS1.1.1743008820.1.1.1743008820.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743008821.1.0.1743008821.0.0.0
Source: global trafficHTTP traffic detected: GET /145850171.js HTTP/1.1Host: js-eu1.hs-scripts.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"If-Modified-Since: Wed, 26 Mar 2025 16:40:57 GMTsec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=7ZdjXJIqeF26b05PJGcwP7oQHv605aNHabWAd8cX1eM-1743008822-1.0.1.1-BVZLbDxvfsoWMb7Jg0XHVvXJSl5PqaQPNQ.fgvifoIracGtfiVpKhC9huB8kbzNPOYYJMMHl5RSt6c1TxXyHl3cnKlJDLTtfNwnxKquWlgA
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=145850171&utk= HTTP/1.1Host: forms-eu1.hscollectedforms.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.unitag.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=2850574025&v=1.1&a=145850171&rcu=https%3A%2F%2Fwww.unitag.io%2F&pu=https%3A%2F%2Fwww.unitag.io%2Fen-US&t=Unitag+%7C+QR+code+solutions+for+Enterprises+%7C+Free+QR+code+generator&cts=1743008822931&vi=bd44b83a90a867f9a80d4cde7dde26c4&nc=true&u=118881238.bd44b83a90a867f9a80d4cde7dde26c4.1743008822927.1743008822927.1743008822927.1&b=118881238.1.1743008822927&cc=15 HTTP/1.1Host: track-eu1.hubspot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=145850171&utk= HTTP/1.1Host: forms-eu1.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=2850574025&v=1.1&a=145850171&rcu=https%3A%2F%2Fwww.unitag.io%2F&pu=https%3A%2F%2Fwww.unitag.io%2Fen-US&t=Unitag+%7C+QR+code+solutions+for+Enterprises+%7C+Free+QR+code+generator&cts=1743008822931&vi=bd44b83a90a867f9a80d4cde7dde26c4&nc=true&u=118881238.bd44b83a90a867f9a80d4cde7dde26c4.1743008822927.1743008822927.1743008822927.1&b=118881238.1.1743008822927&cc=15 HTTP/1.1Host: track-eu1.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=yfR.IhhZVHovrSD0Ow2o6DoAVc2jjrjjlMEQ7RKZqoY-1743008824-1.0.1.1-g2T_3EhIUKMPGJhXtXAmk0HQ0WzarZgPvh6eDaX4vwwPJulp9igO34Bqp23.eDKYWNjQvL1hBZl3TABG40_4vOd_5vuxj8zwIKINa8e9S4E; _cfuvid=sJPYBk04v4JderYnltUfYchDIPq8EN8VLRHvAbhyc_k-1743008824238-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://calendly.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /inner.html HTTP/1.1Host: m.stripe.networkConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://js.stripe.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FMKG.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_7SFBERE2ZP=GS1.1.1743008820.1.1.1743008820.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743008821.1.0.1743008821.0.0.0; _ga=GA1.2.11336459.1743008821; _gid=GA1.2.1994409886.1743008823; _gat_gtag_UA_213162318_1=1; __hstc=118881238.bd44b83a90a867f9a80d4cde7dde26c4.1743008822927.1743008822927.1743008822927.1; hubspotutk=bd44b83a90a867f9a80d4cde7dde26c4; __hssrc=1; __hssc=118881238.1.1743008822927
Source: global trafficHTTP traffic detected: GET /out-4.5.44.js HTTP/1.1Host: m.stripe.networkConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://m.stripe.network/inner.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FMKG.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_7SFBERE2ZP=GS1.1.1743008820.1.1.1743008820.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743008821.1.0.1743008821.0.0.0; _ga=GA1.2.11336459.1743008821; _gid=GA1.2.1994409886.1743008823; _gat_gtag_UA_213162318_1=1; __hstc=118881238.bd44b83a90a867f9a80d4cde7dde26c4.1743008822927.1743008822927.1743008822927.1; hubspotutk=bd44b83a90a867f9a80d4cde7dde26c4; __hssrc=1; __hssc=118881238.1.1743008822927
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/case-studies/construction-70102dda5a5f8d68.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_7SFBERE2ZP=GS1.1.1743008820.1.1.1743008820.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743008821.1.0.1743008821.0.0.0; _ga=GA1.2.11336459.1743008821; _gid=GA1.2.1994409886.1743008823; _gat_gtag_UA_213162318_1=1; __hstc=118881238.bd44b83a90a867f9a80d4cde7dde26c4.1743008822927.1743008822927.1743008822927.1; hubspotutk=bd44b83a90a867f9a80d4cde7dde26c4; __hssrc=1; __hssc=118881238.1.1743008822927
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/case-studies/hotels-4c178b3f0357d5bc.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_7SFBERE2ZP=GS1.1.1743008820.1.1.1743008820.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743008821.1.0.1743008821.0.0.0; _ga=GA1.2.11336459.1743008821; _gid=GA1.2.1994409886.1743008823; _gat_gtag_UA_213162318_1=1; __hstc=118881238.bd44b83a90a867f9a80d4cde7dde26c4.1743008822927.1743008822927.1743008822927.1; hubspotutk=bd44b83a90a867f9a80d4cde7dde26c4; __hssrc=1; __hssc=118881238.1.1743008822927
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/case-studies/real-estate-fbb48b07b277fd8c.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_7SFBERE2ZP=GS1.1.1743008820.1.1.1743008820.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743008821.1.0.1743008821.0.0.0; _ga=GA1.2.11336459.1743008821; _gid=GA1.2.1994409886.1743008823; _gat_gtag_UA_213162318_1=1; __hstc=118881238.bd44b83a90a867f9a80d4cde7dde26c4.1743008822927.1743008822927.1743008822927.1; hubspotutk=bd44b83a90a867f9a80d4cde7dde26c4; __hssrc=1; __hssc=118881238.1.1743008822927
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/case-studies/pharmaceutics-3c410e8f6e2ffc2e.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_7SFBERE2ZP=GS1.1.1743008820.1.1.1743008820.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743008821.1.0.1743008821.0.0.0; _ga=GA1.2.11336459.1743008821; _gid=GA1.2.1994409886.1743008823; _gat_gtag_UA_213162318_1=1; __hstc=118881238.bd44b83a90a867f9a80d4cde7dde26c4.1743008822927.1743008822927.1743008822927.1; hubspotutk=bd44b83a90a867f9a80d4cde7dde26c4; __hssrc=1; __hssc=118881238.1.1743008822927
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/case-studies/cosmetics-03731930741f01b1.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_7SFBERE2ZP=GS1.1.1743008820.1.1.1743008820.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743008821.1.0.1743008821.0.0.0; _ga=GA1.2.11336459.1743008821; _gid=GA1.2.1994409886.1743008823; _gat_gtag_UA_213162318_1=1; __hstc=118881238.bd44b83a90a867f9a80d4cde7dde26c4.1743008822927.1743008822927.1743008822927.1; hubspotutk=bd44b83a90a867f9a80d4cde7dde26c4; __hssrc=1; __hssc=118881238.1.1743008822927
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/case-studies/restaurants-6892abec762556bb.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_7SFBERE2ZP=GS1.1.1743008820.1.1.1743008820.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743008821.1.0.1743008821.0.0.0; _ga=GA1.2.11336459.1743008821; _gid=GA1.2.1994409886.1743008823; _gat_gtag_UA_213162318_1=1; __hstc=118881238.bd44b83a90a867f9a80d4cde7dde26c4.1743008822927.1743008822927.1743008822927.1; hubspotutk=bd44b83a90a867f9a80d4cde7dde26c4; __hssrc=1; __hssc=118881238.1.1743008822927
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/case-studies/luxury-ce0c01a0eb91864e.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_7SFBERE2ZP=GS1.1.1743008820.1.1.1743008820.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743008821.1.0.1743008821.0.0.0; _ga=GA1.2.11336459.1743008821; _gid=GA1.2.1994409886.1743008823; _gat_gtag_UA_213162318_1=1; __hstc=118881238.bd44b83a90a867f9a80d4cde7dde26c4.1743008822927.1743008822927.1743008822927.1; hubspotutk=bd44b83a90a867f9a80d4cde7dde26c4; __hssrc=1; __hssc=118881238.1.1743008822927
Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: m=8456141b-767a-4415-b216-db30d5d5bfce77d7aa
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /windows/startfeed?aver=1.1.200.0&over=10.0.22631.4169.amd64fre.ni_release.220506-1250&fring=Retail&devicetype=1&oem=VMware%2C%20Inc.&smode=false&machineId=%7BADA0F343-6E11-4C03-89DA-546517CD1A62%7D&clv=3.0&hver=524.30502.30.0&locale=en-US&region=CH&cm=de-ch&cid=14EA2E828C4D639509943BD28D2B6272&msrc=0 HTTP/1.1Host: windows.msn.comConnection: keep-alivesec-ch-ua: " Not A;Brand";v="99", "Chromium";v="100", "Microsoft Edge";v="100", "Microsoft Edge WebView2";v="100"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=14EA2E828C4D639509943BD28D2B6272; MUIDB=14EA2E828C4D639509943BD28D2B6272; _EDGE_V=1; MSFPC=GUID=24b95d9a158549b4b00e8d8051718e83&HASH=24b9&LV=202412&V=4&LU=1733744931931; USRLOC=; MicrosoftApplicationsTelemetryDeviceId=799b2402-bc05-475c-80be-eeb5e49e123a
Source: global trafficHTTP traffic detected: GET /bundles/v1/winWidgets/latest/vendors.95d7eefcdb1206c4bf05.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: " Not A;Brand";v="99", "Chromium";v="100", "Microsoft Edge";v="100", "Microsoft Edge WebView2";v="100"Origin: https://windows.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://windows.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/v1/winWidgets/latest/microsoft.f8d4f1531a183fd0c6fb.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: " Not A;Brand";v="99", "Chromium";v="100", "Microsoft Edge";v="100", "Microsoft Edge WebView2";v="100"Origin: https://windows.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://windows.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/v1/winWidgets/latest/common.8a3ec92cda1849d2f906.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: " Not A;Brand";v="99", "Chromium";v="100", "Microsoft Edge";v="100", "Microsoft Edge WebView2";v="100"Origin: https://windows.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://windows.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/v1/winWidgets/latest/experience.4648b182338ad124eed3.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: " Not A;Brand";v="99", "Chromium";v="100", "Microsoft Edge";v="100", "Microsoft Edge WebView2";v="100"Origin: https://windows.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://windows.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: eqrco.de
Source: global trafficDNS traffic detected: DNS query: unitag-public-assets.s3.eu-west-1.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: qrcode.link
Source: global trafficDNS traffic detected: DNS query: unitag.io
Source: global trafficDNS traffic detected: DNS query: www.unitag.io
Source: global trafficDNS traffic detected: DNS query: calendly.com
Source: global trafficDNS traffic detected: DNS query: purecatamphetamine.github.io
Source: global trafficDNS traffic detected: DNS query: assets.calendly.com
Source: global trafficDNS traffic detected: DNS query: booking-dfp.calendly.com
Source: global trafficDNS traffic detected: DNS query: js.stripe.com
Source: global trafficDNS traffic detected: DNS query: api-v2.unitag.io
Source: global trafficDNS traffic detected: DNS query: js-eu1.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: widget.trustpilot.com
Source: global trafficDNS traffic detected: DNS query: js-eu1.hscollectedforms.net
Source: global trafficDNS traffic detected: DNS query: js-eu1.hs-analytics.net
Source: global trafficDNS traffic detected: DNS query: js-eu1.hs-banner.com
Source: global trafficDNS traffic detected: DNS query: forms-eu1.hscollectedforms.net
Source: global trafficDNS traffic detected: DNS query: track-eu1.hubspot.com
Source: global trafficDNS traffic detected: DNS query: m.stripe.network
Source: global trafficDNS traffic detected: DNS query: m.stripe.com
Source: global trafficDNS traffic detected: DNS query: stripe.com
Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons3.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons4.gvt2.com
Source: unknownHTTP traffic detected: POST /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveContent-Length: 3836sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://m.stripe.networkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://m.stripe.network/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 26 Mar 2025 17:06:48 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Headers: Content-type, Origin, Authorization, X-Media-PasswordAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: FilenameSet-Cookie: QoSID=a688f51c-9814-4de8-a1c3-1df48c9e18cd; Path=/; Domain=eqrco.de; Max-Age=200000000Server: Unitag
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 26 Mar 2025 17:06:50 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Headers: Content-type, Origin, Authorization, X-Media-PasswordAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: FilenameServer: Unitag
Source: unknownNetwork traffic detected: HTTP traffic on port 60850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60891
Source: unknownNetwork traffic detected: HTTP traffic on port 60947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60890
Source: unknownNetwork traffic detected: HTTP traffic on port 60924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60896
Source: unknownNetwork traffic detected: HTTP traffic on port 60849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61030
Source: unknownNetwork traffic detected: HTTP traffic on port 60892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60972
Source: unknownNetwork traffic detected: HTTP traffic on port 61019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61029
Source: unknownNetwork traffic detected: HTTP traffic on port 60863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61026
Source: unknownNetwork traffic detected: HTTP traffic on port 60886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61027
Source: unknownNetwork traffic detected: HTTP traffic on port 60897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61039
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60981
Source: unknownNetwork traffic detected: HTTP traffic on port 60923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60868
Source: unknownNetwork traffic detected: HTTP traffic on port 60940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60867
Source: unknownNetwork traffic detected: HTTP traffic on port 60845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60987
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60984
Source: unknownNetwork traffic detected: HTTP traffic on port 61014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61038
Source: unknownNetwork traffic detected: HTTP traffic on port 60978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60871
Source: unknownNetwork traffic detected: HTTP traffic on port 60922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60990
Source: unknownNetwork traffic detected: HTTP traffic on port 60917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60879
Source: unknownNetwork traffic detected: HTTP traffic on port 61036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60874
Source: unknownNetwork traffic detected: HTTP traffic on port 61013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60880
Source: unknownNetwork traffic detected: HTTP traffic on port 60973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60888
Source: unknownNetwork traffic detected: HTTP traffic on port 60900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60887
Source: unknownNetwork traffic detected: HTTP traffic on port 60868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60886
Source: unknownNetwork traffic detected: HTTP traffic on port 60885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60817
Source: unknownNetwork traffic detected: HTTP traffic on port 60909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60937
Source: unknownNetwork traffic detected: HTTP traffic on port 61021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60936
Source: unknownNetwork traffic detected: HTTP traffic on port 60938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60933
Source: unknownNetwork traffic detected: HTTP traffic on port 61038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60930
Source: unknownNetwork traffic detected: HTTP traffic on port 61015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60948
Source: unknownNetwork traffic detected: HTTP traffic on port 60830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60821
Source: unknownNetwork traffic detected: HTTP traffic on port 60887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60940
Source: unknownNetwork traffic detected: HTTP traffic on port 60898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60950
Source: unknownNetwork traffic detected: HTTP traffic on port 60968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60831
Source: unknownNetwork traffic detected: HTTP traffic on port 60869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60830
Source: unknownNetwork traffic detected: HTTP traffic on port 61032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60849
Source: unknownNetwork traffic detected: HTTP traffic on port 61026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61019
Source: unknownNetwork traffic detected: HTTP traffic on port 60921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60968
Source: unknownNetwork traffic detected: HTTP traffic on port 60881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60845
Source: unknownNetwork traffic detected: HTTP traffic on port 60904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60844
Source: unknownNetwork traffic detected: HTTP traffic on port 60864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61016
Source: unknownNetwork traffic detected: HTTP traffic on port 60831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60904
Source: unknownNetwork traffic detected: HTTP traffic on port 60937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60903
Source: unknownNetwork traffic detected: HTTP traffic on port 60975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60901
Source: unknownNetwork traffic detected: HTTP traffic on port 61039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60900
Source: unknownNetwork traffic detected: HTTP traffic on port 60883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60916
Source: unknownNetwork traffic detected: HTTP traffic on port 60936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60913
Source: unknownNetwork traffic detected: HTTP traffic on port 60903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60911
Source: unknownNetwork traffic detected: HTTP traffic on port 60888 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60910
Source: unknownNetwork traffic detected: HTTP traffic on port 60865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60926
Source: unknownNetwork traffic detected: HTTP traffic on port 60914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60924
Source: unknownNetwork traffic detected: HTTP traffic on port 60925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60921
Source: unknownNetwork traffic detected: HTTP traffic on port 61016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60920
Source: unknownNetwork traffic detected: HTTP traffic on port 61033 -> 443
Source: unknownHTTPS traffic detected: 149.56.12.77:443 -> 192.168.2.24:60844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 149.56.12.77:443 -> 192.168.2.24:60845 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.71.10:443 -> 192.168.2.24:60850 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.71.10:443 -> 192.168.2.24:60849 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.218.30.192:443 -> 192.168.2.24:60853 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.218.30.192:443 -> 192.168.2.24:60852 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.24:60857 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.254.12.100:443 -> 192.168.2.24:60859 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.254.12.100:443 -> 192.168.2.24:60860 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60861 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60862 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60869 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.41.175:443 -> 192.168.2.24:60872 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60878 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60877 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60880 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.199.110.153:443 -> 192.168.2.24:60881 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60882 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60884 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.41.175:443 -> 192.168.2.24:60886 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.41.175:443 -> 192.168.2.24:60888 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.8.173:443 -> 192.168.2.24:60887 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.199.109.153:443 -> 192.168.2.24:60890 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60891 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60892 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60893 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60894 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.35.93.22:443 -> 192.168.2.24:60908 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60914 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.254.12.100:443 -> 192.168.2.24:60916 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60928 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.146.81:443 -> 192.168.2.24:60935 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60934 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60936 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60938 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60937 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60940 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60939 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.254.12.100:443 -> 192.168.2.24:60941 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.173.219.101:443 -> 192.168.2.24:60958 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.208.22:443 -> 192.168.2.24:60957 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.192.122:443 -> 192.168.2.24:60963 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.238.60:443 -> 192.168.2.24:60962 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.202.201:443 -> 192.168.2.24:60961 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.192.122:443 -> 192.168.2.24:60972 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.240.166:443 -> 192.168.2.24:60973 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.192.122:443 -> 192.168.2.24:60975 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.240.166:443 -> 192.168.2.24:60976 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.35.93.96:443 -> 192.168.2.24:60979 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.24:60983 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.238.51.98:443 -> 192.168.2.24:60984 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.42.254.61:443 -> 192.168.2.24:60992 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.167.54.49:443 -> 192.168.2.24:60993 version: TLS 1.2

System Summary

barindex
Source: https://eqrco.de/a/thFNTJJoe Sandbox Cloud Basic: Detection: malicious Score: 48 Threat Name: Analyzer: w11x64_officePerma Link
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir1736_1488108896
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir1736_1488108896
Source: classification engineClassification label: mal48.win@30/115@106/436
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1960,i,5030251173658242376,3979903367133529276,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250316-180048.776000 --mojo-platform-channel-handle=2100 /prefetch:11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://eqrco.de/a/thFNTJ"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1960,i,5030251173658242376,3979903367133529276,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250316-180048.776000 --mojo-platform-channel-handle=2100 /prefetch:11
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://qrcode.link/a/RkN6l2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://eqrco.de/a/thFNTJ0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fphone.png&w=640&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbucket.png&w=640&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fsso-image-al.png&w=640&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/static/media/Museo700Regular.9f379769.otf0%Avira URL Cloudsafe
https://calendly.com/d/2v4-jgc-sq6?background_color=white&embed_type=Inline&embed_domain=10%Avira URL Cloudsafe
https://www.unitag.io/_next/static/css/72ef92dd0db9b055.css0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flogos%2FunitagLogo.webp&w=384&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/5466-313967085a6938a9.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/3759-d72d636397a06819.js0%Avira URL Cloudsafe
https://qrcode.link/a/RkN6l20%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/main-4e7fb1caeee717e7.js0%Avira URL Cloudsafe
https://purecatamphetamine.github.io/country-flag-icons/3x2/US.svg0%Avira URL Cloudsafe
https://assets.calendly.com/assets/booking/js/booking-c14d0a51.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Fgs1%2Fgs1-approved.png&w=640&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/webpack-db79dc8fd7a15167.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2FlittleGuy.png&w=128&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/static/css/ab00b741547f6893.css0%Avira URL Cloudsafe
https://unitag-public-assets.s3.eu-west-1.amazonaws.com/img/unitag-new-logo-hd.png0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/4332-8af4aeaa19f188cb.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2FlittleGuyBubble.png&w=640&q=750%Avira URL Cloudsafe
https://eqrco.de/favicon.ico0%Avira URL Cloudsafe
https://booking-dfp.calendly.com/telemetry.js0%Avira URL Cloudsafe
https://www.unitag.io/0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/_app-c77c23f3b2244afb.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbeauty.png&w=640&q=750%Avira URL Cloudsafe
https://assets.calendly.com/assets/booking/css/booking-49a6feea.css0%Avira URL Cloudsafe
https://unitag.io/0%Avira URL Cloudsafe
https://www.unitag.io/en-US0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Frgpd-compliant.png&w=640&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/framework-2114f3935436c3d0.js0%Avira URL Cloudsafe
https://unitag-public-assets.s3.eu-west-1.amazonaws.com/img/404topright.png0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/case-studies/real-estate-fbb48b07b277fd8c.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Faltice.png&w=1920&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FDeltacore.png&w=1920&q=750%Avira URL Cloudsafe
https://js-eu1.hs-scripts.com/145850171.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FDassauld.png&w=1920&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/static/css/726d6bccd2f7bdf0.css0%Avira URL Cloudsafe
https://js-eu1.hs-analytics.net/analytics/1743007200000/145850171.js0%Avira URL Cloudsafe
https://www.unitag.io/favicon.ico0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/contact-e6e533d21720268a.js0%Avira URL Cloudsafe
https://js-eu1.hscollectedforms.net/collectedforms.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FCEPOVETT.png&w=1920&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/case-studies/luxury-ce0c01a0eb91864e.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/case-studies/restaurants-6892abec762556bb.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fcortess.png&w=1920&q=750%Avira URL Cloudsafe
https://api-v2.unitag.io/billing/plans0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fcroixrouge.png&w=1920&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/case-studies/hotels-4c178b3f0357d5bc.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/products-d9fcb34e01edd9c5.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/case-studies/pharmaceutics-3c410e8f6e2ffc2e.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FDoopera.png&w=1920&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2FbackgroundvCardLanding.png&w=640&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/static/gkRguyPlp7Nz_SkeHZSQb/_buildManifest.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FCHANEL.png&w=1920&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/qr-codes-history-570bbcd8258b770f.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/case-studies/cosmetics-03731930741f01b1.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2Fvcard-transparency2.png&w=640&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FMigros.png&w=1920&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/static/gkRguyPlp7Nz_SkeHZSQb/_ssgManifest.js0%Avira URL Cloudsafe
https://track-eu1.hubspot.com/__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=2850574025&v=1.1&a=145850171&rcu=https%3A%2F%2Fwww.unitag.io%2F&pu=https%3A%2F%2Fwww.unitag.io%2Fen-US&t=Unitag+%7C+QR+code+solutions+for+Enterprises+%7C+Free+QR+code+generator&cts=1743008822931&vi=bd44b83a90a867f9a80d4cde7dde26c4&nc=true&u=118881238.bd44b83a90a867f9a80d4cde7dde26c4.1743008822927.1743008822927.1743008822927.1&b=118881238.1.1743008822927&cc=150%Avira URL Cloudsafe
https://www.unitag.io/_next/static/css/f7640d7d6ed26f51.css0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fbonduelle.png&w=1920&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2FVincentBiretEN.png&w=384&q=750%Avira URL Cloudsafe
https://forms-eu1.hscollectedforms.net/collected-forms/v1/config/json?portalId=145850171&utk=0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FMKG.png&w=1920&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/index-3093e5e7e16c3f38.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/qrcode-a0b90ffb280a63c0.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2FComp1_00220.png&w=256&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/privacy-policy-88fc638432dee029.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/case-studies/construction-70102dda5a5f8d68.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fbarnes.png&w=1920&q=750%Avira URL Cloudsafe
https://js-eu1.hs-banner.com/v2/145850171/banner.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fbuzzman.png&w=1920&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/pricing-a7ae6af70bb8c89f.js0%Avira URL Cloudsafe
https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&ext.intweb.msfpc=GUID%3D24b95d9a158549b4b00e8d8051718e83%26HASH%3D24b9%26LV%3D202412%26V%3D4%26LU%3D1733744931931&w=00%Avira URL Cloudsafe
https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1743008921662&ext.intweb.msfpc=GUID%3D24b95d9a158549b4b00e8d8051718e83%26HASH%3D24b9%26LV%3D202412%26V%3D4%26LU%3D1733744931931&time-delta-to-apply-millis=use-collector-delta&w=0&NoResponseBody=true0%Avira URL Cloudsafe
https://browser.events.data.msn.cn/OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1743008918128&w=0&anoncknm=al_app_anon&NoResponseBody=true0%Avira URL Cloudsafe
https://assets.msn.com/bundles/v1/winWidgets/latest/microsoft.f8d4f1531a183fd0c6fb.js0%Avira URL Cloudsafe
https://assets.msn.com/bundles/v1/winWidgets/latest/common.8a3ec92cda1849d2f906.js0%Avira URL Cloudsafe
https://assets.msn.com/bundles/v1/winWidgets/latest/vendors.95d7eefcdb1206c4bf05.js0%Avira URL Cloudsafe
https://browser.events.data.msn.cn/OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1743008930881&w=0&anoncknm=al_app_anon&NoResponseBody=true0%Avira URL Cloudsafe
https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-2.2.2&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1743008914000&w=0&anoncknm=app_anon0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d1tcqh4bio8cty.cloudfront.net
13.35.93.96
truefalse
    high
    beacons3.gvt2.com
    142.250.65.227
    truefalse
      high
      unitag.io
      34.110.168.37
      truefalse
        unknown
        beacons-handoff.gcp.gvt2.com
        142.251.116.94
        truefalse
          high
          e5de3d23065c4748b155c28e6fa36f3e.pacloudflare.com
          172.65.240.166
          truefalse
            high
            18ea70d2d9a945cfb97d818ba71817dc.pacloudflare.com
            172.65.238.60
            truefalse
              high
              eqrco.de
              149.56.12.77
              truefalse
                unknown
                stripe.com
                35.167.54.49
                truefalse
                  high
                  www.google.com
                  142.250.64.68
                  truefalse
                    high
                    qrcode.link
                    51.254.12.100
                    truefalse
                      high
                      2acdb9b66bb242618283aadb21ede6c1.pacloudflare.com
                      172.65.208.22
                      truefalse
                        high
                        15e49451d4884c2582b2c780d1077dd0.pacloudflare.com
                        172.65.192.122
                        truefalse
                          unknown
                          assets.calendly.com
                          104.18.41.175
                          truefalse
                            high
                            beacons2.gvt2.com
                            142.251.46.163
                            truefalse
                              high
                              beacons.gvt2.com
                              142.250.114.94
                              truefalse
                                high
                                s3-r-w.eu-west-1.amazonaws.com
                                3.5.71.10
                                truefalse
                                  high
                                  fallback.customers.stytch.com.cdn.cloudflare.net
                                  104.18.8.173
                                  truefalse
                                    unknown
                                    m.stripe.com
                                    44.238.51.98
                                    truefalse
                                      high
                                      dexeqbeb7giwr.cloudfront.net
                                      13.35.93.22
                                      truefalse
                                        high
                                        7c7b02d4bc3d48dd81a7c7738d4de1ab.pacloudflare.com
                                        172.65.202.201
                                        truefalse
                                          high
                                          api-v2.unitag.io
                                          51.254.12.100
                                          truefalse
                                            high
                                            calendly.com
                                            104.18.41.175
                                            truefalse
                                              high
                                              purecatamphetamine.github.io
                                              185.199.110.153
                                              truefalse
                                                high
                                                widget.trustpilot.com
                                                18.173.219.101
                                                truefalse
                                                  high
                                                  beacons4.gvt2.com
                                                  216.239.32.116
                                                  truefalse
                                                    high
                                                    www.unitag.io
                                                    34.110.168.37
                                                    truefalse
                                                      high
                                                      track-eu1.hubspot.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        forms-eu1.hscollectedforms.net
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          m.stripe.network
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            js-eu1.hs-analytics.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              beacons.gcp.gvt2.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                booking-dfp.calendly.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  unitag-public-assets.s3.eu-west-1.amazonaws.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    js-eu1.hs-scripts.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      js-eu1.hs-banner.com
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        js.stripe.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          js-eu1.hscollectedforms.net
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            NameMaliciousAntivirus DetectionReputation
                                                                            https://calendly.com/d/2v4-jgc-sq6?background_color=white&embed_type=Inline&embed_domain=1false
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.unitag.io/_next/static/chunks/pages/case-studies/real-estate-fbb48b07b277fd8c.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.jsfalse
                                                                              high
                                                                              https://unitag-public-assets.s3.eu-west-1.amazonaws.com/img/unitag-new-logo-hd.pngfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://c.pki.goog/r/r1.crlfalse
                                                                                high
                                                                                https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2FlittleGuy.png&w=128&q=75false
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://js-eu1.hs-scripts.com/145850171.jsfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://js-eu1.hscollectedforms.net/collectedforms.jsfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FDassauld.png&w=1920&q=75false
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.unitag.io/_next/static/css/726d6bccd2f7bdf0.cssfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://js.stripe.com/v3false
                                                                                  high
                                                                                  https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fcortess.png&w=1920&q=75false
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://api-v2.unitag.io/billing/plansfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://eqrco.de/favicon.icofalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://booking-dfp.calendly.com/telemetry.jsfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://browser.events.data.msn.cn/OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1743008930881&w=0&anoncknm=al_app_anon&NoResponseBody=truefalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fcroixrouge.png&w=1920&q=75false
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://c.pki.goog/r/gsr1.crlfalse
                                                                                    high
                                                                                    https://www.unitag.io/_next/static/chunks/pages/case-studies/hotels-4c178b3f0357d5bc.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.unitag.io/_next/static/chunks/pages/case-studies/pharmaceutics-3c410e8f6e2ffc2e.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FDoopera.png&w=1920&q=75false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-2.2.2&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1743008914000&w=0&anoncknm=app_anonfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fphone.png&w=640&q=75false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.unitag.io/_next/static/chunks/3759-d72d636397a06819.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FCHANEL.png&w=1920&q=75false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.unitag.io/_next/static/gkRguyPlp7Nz_SkeHZSQb/_buildManifest.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://qrcode.link/a/RkN6l2false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://purecatamphetamine.github.io/country-flag-icons/3x2/US.svgfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FMigros.png&w=1920&q=75false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.unitag.io/_next/static/chunks/4332-8af4aeaa19f188cb.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fbonduelle.png&w=1920&q=75false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2FVincentBiretEN.png&w=384&q=75false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbeauty.png&w=640&q=75false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FMKG.png&w=1920&q=75false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.unitag.io/_next/static/chunks/pages/index-3093e5e7e16c3f38.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://forms-eu1.hscollectedforms.net/collected-forms/v1/config/json?portalId=145850171&utk=false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.unitag.io/_next/static/chunks/pages/privacy-policy-88fc638432dee029.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.unitag.io/_next/static/chunks/pages/_app-c77c23f3b2244afb.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://js-eu1.hs-banner.com/v2/145850171/banner.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://calendly.com/api/booking/initial_settings?false
                                                                                      high
                                                                                      https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fbuzzman.png&w=1920&q=75false
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://assets.calendly.com/assets/booking/css/booking-49a6feea.cssfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://www.unitag.io/_next/static/chunks/framework-2114f3935436c3d0.jsfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://www.unitag.io/_next/static/chunks/pages/pricing-a7ae6af70bb8c89f.jsfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://unitag-public-assets.s3.eu-west-1.amazonaws.com/img/404topright.pngfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://www.unitag.io/favicon.icofalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fsso-image-al.png&w=640&q=75false
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&ext.intweb.msfpc=GUID%3D24b95d9a158549b4b00e8d8051718e83%26HASH%3D24b9%26LV%3D202412%26V%3D4%26LU%3D1733744931931&w=0false
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://www.unitag.io/_next/static/media/Museo700Regular.9f379769.otffalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://www.unitag.io/_next/static/chunks/pages/contact-e6e533d21720268a.jsfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Faltice.png&w=1920&q=75false
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flogos%2FunitagLogo.webp&w=384&q=75false
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://assets.calendly.com/assets/booking/js/booking-c14d0a51.jsfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://www.unitag.io/_next/static/chunks/webpack-db79dc8fd7a15167.jsfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://c.pki.goog/r/r4.crlfalse
                                                                                        high
                                                                                        https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FDeltacore.png&w=1920&q=75false
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://js-eu1.hs-analytics.net/analytics/1743007200000/145850171.jsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1743008921662&ext.intweb.msfpc=GUID%3D24b95d9a158549b4b00e8d8051718e83%26HASH%3D24b9%26LV%3D202412%26V%3D4%26LU%3D1733744931931&time-delta-to-apply-millis=use-collector-delta&w=0&NoResponseBody=truefalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://stripe.com/false
                                                                                          high
                                                                                          https://www.unitag.io/_next/static/chunks/pages/case-studies/luxury-ce0c01a0eb91864e.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FCEPOVETT.png&w=1920&q=75false
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.unitag.io/_next/static/chunks/pages/case-studies/restaurants-6892abec762556bb.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.unitag.io/en-USfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://m.stripe.network/out-4.5.44.jsfalse
                                                                                            high
                                                                                            https://assets.msn.com/bundles/v1/winWidgets/latest/microsoft.f8d4f1531a183fd0c6fb.jsfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://assets.msn.com/bundles/v1/winWidgets/latest/vendors.95d7eefcdb1206c4bf05.jsfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Frgpd-compliant.png&w=640&q=75false
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://browser.events.data.msn.cn/OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1743008918128&w=0&anoncknm=al_app_anon&NoResponseBody=truefalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.htmlfalse
                                                                                              high
                                                                                              https://www.unitag.io/_next/static/chunks/pages/products-d9fcb34e01edd9c5.jsfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://unitag.io/false
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2FbackgroundvCardLanding.png&w=640&q=75false
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.unitag.io/_next/static/chunks/pages/case-studies/cosmetics-03731930741f01b1.jsfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbucket.png&w=640&q=75false
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.unitag.io/_next/static/css/72ef92dd0db9b055.cssfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.unitag.io/_next/static/chunks/5466-313967085a6938a9.jsfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.unitag.io/_next/static/css/ab00b741547f6893.cssfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2Fvcard-transparency2.png&w=640&q=75false
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://windows.msn.com/windows/startfeed?aver=1.1.200.0&over=10.0.22631.4169.amd64fre.ni_release.220506-1250&fring=Retail&devicetype=1&oem=VMware%2C%20Inc.&smode=false&machineId=%7BADA0F343-6E11-4C03-89DA-546517CD1A62%7D&clv=3.0&hver=524.30502.30.0&locale=en-US&region=CH&cm=de-ch&cid=14EA2E828C4D639509943BD28D2B6272&msrc=0false
                                                                                                high
                                                                                                https://m.stripe.network/inner.htmlfalse
                                                                                                  high
                                                                                                  https://www.unitag.io/_next/static/chunks/pages/qr-codes-history-570bbcd8258b770f.jsfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://www.unitag.io/_next/static/gkRguyPlp7Nz_SkeHZSQb/_ssgManifest.jsfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://www.unitag.io/_next/static/chunks/main-4e7fb1caeee717e7.jsfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Fgs1%2Fgs1-approved.png&w=640&q=75false
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://www.unitag.io/_next/static/css/f7640d7d6ed26f51.cssfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://track-eu1.hubspot.com/__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=2850574025&v=1.1&a=145850171&rcu=https%3A%2F%2Fwww.unitag.io%2F&pu=https%3A%2F%2Fwww.unitag.io%2Fen-US&t=Unitag+%7C+QR+code+solutions+for+Enterprises+%7C+Free+QR+code+generator&cts=1743008822931&vi=bd44b83a90a867f9a80d4cde7dde26c4&nc=true&u=118881238.bd44b83a90a867f9a80d4cde7dde26c4.1743008822927.1743008822927.1743008822927.1&b=118881238.1.1743008822927&cc=15false
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2FlittleGuyBubble.png&w=640&q=75false
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://eqrco.de/a/thFNTJtrue
                                                                                                    unknown
                                                                                                    https://assets.msn.com/bundles/v1/winWidgets/latest/common.8a3ec92cda1849d2f906.jsfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://chrome.cloudflare-dns.com/dns-queryfalse
                                                                                                      high
                                                                                                      https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2FComp1_00220.png&w=256&q=75false
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://www.unitag.io/_next/static/chunks/pages/qrcode-a0b90ffb280a63c0.jsfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://www.unitag.io/_next/static/chunks/pages/case-studies/construction-70102dda5a5f8d68.jsfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fbarnes.png&w=1920&q=75false
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://m.stripe.com/6false
                                                                                                        high
                                                                                                        https://www.unitag.io/false
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://widget.trustpilot.com/bootstrap/v5/tp.widget.bootstrap.min.jsfalse
                                                                                                          high
                                                                                                          • No. of IPs < 25%
                                                                                                          • 25% < No. of IPs < 50%
                                                                                                          • 50% < No. of IPs < 75%
                                                                                                          • 75% < No. of IPs
                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                          13.35.93.96
                                                                                                          d1tcqh4bio8cty.cloudfront.netUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          172.253.63.84
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.251.40.227
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          18.173.219.101
                                                                                                          widget.trustpilot.comUnited States
                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                          104.18.41.175
                                                                                                          assets.calendly.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          142.251.40.104
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          104.18.8.173
                                                                                                          fallback.customers.stytch.com.cdn.cloudflare.netUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          142.251.32.106
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          172.65.240.166
                                                                                                          e5de3d23065c4748b155c28e6fa36f3e.pacloudflare.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          172.65.202.201
                                                                                                          7c7b02d4bc3d48dd81a7c7738d4de1ab.pacloudflare.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          172.64.146.81
                                                                                                          unknownUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          172.65.238.60
                                                                                                          18ea70d2d9a945cfb97d818ba71817dc.pacloudflare.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          185.199.110.153
                                                                                                          purecatamphetamine.github.ioNetherlands
                                                                                                          54113FASTLYUSfalse
                                                                                                          3.5.71.10
                                                                                                          s3-r-w.eu-west-1.amazonaws.comUnited States
                                                                                                          14618AMAZON-AESUSfalse
                                                                                                          142.250.65.170
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          52.218.30.192
                                                                                                          unknownUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          1.1.1.1
                                                                                                          unknownAustralia
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          13.35.93.22
                                                                                                          dexeqbeb7giwr.cloudfront.netUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          142.251.40.238
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          149.56.12.77
                                                                                                          eqrco.deCanada
                                                                                                          16276OVHFRfalse
                                                                                                          185.199.109.153
                                                                                                          unknownNetherlands
                                                                                                          54113FASTLYUSfalse
                                                                                                          142.250.64.68
                                                                                                          www.google.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          35.167.54.49
                                                                                                          stripe.comUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          52.42.254.61
                                                                                                          unknownUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          172.65.192.122
                                                                                                          15e49451d4884c2582b2c780d1077dd0.pacloudflare.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          142.250.65.206
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.251.40.99
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          51.254.12.100
                                                                                                          qrcode.linkFrance
                                                                                                          16276OVHFRfalse
                                                                                                          172.65.208.22
                                                                                                          2acdb9b66bb242618283aadb21ede6c1.pacloudflare.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          34.110.168.37
                                                                                                          unitag.ioUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.251.35.163
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          44.238.51.98
                                                                                                          m.stripe.comUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          IP
                                                                                                          192.168.2.16
                                                                                                          192.168.2.5
                                                                                                          192.168.2.24
                                                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                                                          Analysis ID:1649365
                                                                                                          Start date and time:2025-03-26 18:05:36 +01:00
                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                          Overall analysis duration:
                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                          Report type:full
                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                          Sample URL:https://eqrco.de/a/thFNTJ
                                                                                                          Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
                                                                                                          Run name:Potential for more IOCs and behavior
                                                                                                          Number of analysed new started processes analysed:26
                                                                                                          Number of new started drivers analysed:0
                                                                                                          Number of existing processes analysed:0
                                                                                                          Number of existing drivers analysed:0
                                                                                                          Number of injected processes analysed:0
                                                                                                          Technologies:
                                                                                                          • EGA enabled
                                                                                                          Analysis Mode:stream
                                                                                                          Analysis stop reason:Timeout
                                                                                                          Detection:MAL
                                                                                                          Classification:mal48.win@30/115@106/436
                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe
                                                                                                          • Excluded IPs from analysis (whitelisted): 104.18.38.233, 172.64.149.23
                                                                                                          • Excluded domains from analysis (whitelisted): crt.comodoca.com.cdn.cloudflare.net, crt.comodoca.com
                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                          • VT rate limit hit for: https://eqrco.de/a/thFNTJ
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 1840 x 773, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):21098
                                                                                                          Entropy (8bit):7.858442791978209
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D9E42A77FCE37EADC454CC46BD428FEF
                                                                                                          SHA1:524107DC7610504AF44527176D962BABAB5F2257
                                                                                                          SHA-256:E525D6DE684F145179794C8B3C45058DCE94F4137F68B95D5044C826750FCB5B
                                                                                                          SHA-512:D7E56739228EBC7B79E87BE7FF1A0A252A0FF5D76BA754879B82A15E73B0E3D6D16F1B4C3130609D864F1F0F7474D8E234DA3341D7598886C1C9B9B735DA0253
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR...0.........,.......PLTELiq....................|.....tRNS..zB..".....pHYs............... .IDATx....(........^Y..U).....>?f.L.J..................................................................................................................................................................................B..{..x.......B....O.....G....a.}.....BuN...y....l.G.\ur.{....{.*M..-6IM..]....Jj...m.=F.g@....6.{V,c.I.,.`n[...?v.M...f..o.#3.......)Df..f....S.....a..!6bg.,.`........q...f.......cI..@ga.1.y....:.US.."...I.]S._D&...+......u...?L....Y&.?'.p...,,.......}.....L......v>....-.u..J&...,AO&.@.../4......./4....<#._.\(..jKN$..../.@...%............|<}..R.....=f.._$&.@.Y.......r........zhk..f....<.5......{rk......dl~tXM.ue..IT/..Ii........nL..%.........E../.1..1T/....8apl.........e.......{.HY.@.6zi..;...?.....s......l!...g'.~..c&..r2.MR..+7.U..b..:W/?.R...m...lR.......sMI.[...1.........D'e..sE.*&...9v.V..L....xfyi..?.~m....x.b...e......,....f.}.1,{F&+....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4516
                                                                                                          Entropy (8bit):7.941338276480493
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0378EB0ECB96FE6DF097903C6626FF1B
                                                                                                          SHA1:50489A84DA3776C200C3445B882C2E1F867D54F7
                                                                                                          SHA-256:119A9D5B53621C8A6A2ED630EBC2485A0F0B1C2844B3215575483D7B72DABCE5
                                                                                                          SHA-512:113FD72B459AA42160C33C765D9C7E272283EC99B930402DE947125ADF7F78A60D994FF428B1E2E61422E66CBA6FEE7C43CADCC731182317432531C397A068F4
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2FlittleGuy.png&w=128&q=75
                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH.......m.!I...Wd....m.m.m.m...{m..........23..#b..R.`.Y..a..w.}....uB.(:.......{9.....q\.t......V...#..............7.!..:.b.?.]....M..}..../sBS...;zV..N.$Np5=..\8u..G.j9..$....F..K#i....F.:$a.K..j....+..Y..;cC..p.....J..8.>..#i'5..Y.d9....&,............6.o....Y...d.u..t}....MV.5..*......s....D:..k"K....1.p.R.....B.vR#.K...y.\.N.....c.+x;...5.Z...L.I.F,j...&. .....Ug.e..!..+....2...H..,*..N.h.1.F.....C.E....VQ.S@..0....)vd..|a(.A.w"o.H.D.*._..|;9.G..u"..C. .>c......eN.......D.Q,|.....m.i.h..R..U...c...(..W.S{...z0....>..e..Y....A.u.q.f}.m{>.*....m.7m:..)>c?....s.......e...K.8.yN..q\...s...,..@.L1.2._.O...c..fN+.....i.d..c./..6F.....k.............j.T.GYpP?.4._..)..v|..>.m....go4.C..6....H2..."....4.r....I...y.....B...Hz..i.....C..X.."..d..7m....l..Q7..a...M..=I.b...`...!...8.....-..y.....-.Ip.)..Fc....@6..,..|."u9.0...z._.2....G..W.b.o....AZ..o.9.K0.......p-=/.e.k.H..._a..........h...Bk..=...$H....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2361)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):239819
                                                                                                          Entropy (8bit):5.543066052680402
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D07574C8B094CFB9333E07EAFA51F20D
                                                                                                          SHA1:FB86063AF63E6B8A13A86019D036F0CEFD0637D6
                                                                                                          SHA-256:31FF5CF6304BFD9AAACB4AC7672BC94AB30E659EC3B046853C6DD776FC06B81C
                                                                                                          SHA-512:9DE067FF83232EAE3B408946F7AAC451E8A412BE8D6C10133D6B125F342846F568B80F1A3D99FC1000714B805748773B856C9CDC10360F694D5F2602A0238E5D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=UA-213162318-1
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (18180), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):18180
                                                                                                          Entropy (8bit):5.315005459090136
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:EAD2EBCDF44DD2849A243EE92BE1D7E0
                                                                                                          SHA1:F9B16306212AD8B749CC6B87A91DC969B0E30041
                                                                                                          SHA-256:9970F70FBDCEDABEB3FD70F5CBFD8C4655D3C86160686C65C8DB5683F5F21539
                                                                                                          SHA-512:289F63CA23D2BCCDFC3926572428EC943967E7991D21EC9F0347AD97EB7F3D8D609953E1A7327DE7FF148C523F93E058454D491C8422D86FE30396A6E701F5EA
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/static/css/72ef92dd0db9b055.css
                                                                                                          Preview:.Navbar_appBar__1f0GA{box-shadow:none;width:100%;background-color:#fcfcfc;z-index:99!important}.Navbar_appBarPromo__WQz2H{box-shadow:none;width:100%;background-color:rgba(175,201,37,.7)}.Navbar_toolBar__tq0K_{height:64px;border-color:rgba(0,0,0,.24)}.Navbar_unitagLogoBtn__4spjV{height:39px;width:129px;margin-right:16px}.Navbar_unitagLogo__ynqD7{height:auto!important;width:129px!important;position:relative!important;max-height:39px!important}.Navbar_popoverPaper__BT8ML{min-height:60px;max-height:650px;min-width:300px;max-width:1200px;border-radius:8px;border:1px solid #e5e5e5;overflow-y:auto}.Navbar_navbarButtonWrapper__syEJe{display:flex;justify-content:space-around;flex-grow:1}.Navbar_navbarButton__DupkC{font-size:1rem;font-weight:500;min-width:84px;text-transform:none;color:rgba(0,0,0,.86)}.Navbar_navbarButton__DupkC:hover{color:#07c;background-color:#fff}.Navbar_endWrapper__o2Xcb{text-align:right;display:flex;margin-left:50px}.Navbar_loginButton__QhLPY{display:flex;text-transform:no
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):15896
                                                                                                          Entropy (8bit):7.986541863275805
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:2741ECAB11B40B3DBA0AD82B83DA5AA9
                                                                                                          SHA1:6E1AB5B5776FCFB00BD40A950F7CEF219F88C08C
                                                                                                          SHA-256:0EFF94651166BF8E3078D4CD2EC1878E189A504A630FB4EF6607A0C448110DAD
                                                                                                          SHA-512:908EC6243822983A7E5E42CD8231F1B72FEACDE1E974D3BB9ED26239B06F7EF7E6C0E91BA2AD5E094ED70F1C34157ACE0A5A74F79A49E5C4526ED269B6B54D7D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2FComp1_00220.png&w=256&q=75
                                                                                                          Preview:RIFF.>..WEBPVP8X..............ALPHB.....Em#9..]...*...O.0m.._..........!A....#"u.[.je.{...Cj).|B/........". ...D...~...\,........!Y..#...z.y.m.m~./...:l[....iVU.2#>.j...&"&...D... ..V,X0....6`.ccm.}{Z.f-....i.J.m...Gi<...)6Z3.D...{...|.{.o5j.)Q.<.-.~...g....9........o..,S........M.L"..........m.&..Cx..../.}ah.(29.f.j.x2.b..w{..%b&.0.aH.."C.r..gy.._.z..!.....2J`.&.....Q..L..V]..R.g..g.q_X..`rZ.1.............P...@..Ip....d.@%..x..v..a...R.!.....f@4N.....y..1&q..x?Z.. :..=.w.........7.....mG.....J.{..R......t3.^.......pV7-.z&8.... .;..I!....)J....4J.jF.[......J.9W..]P..0...A.E..80..... ..R.H...d...{...WJ@.'....o.....=c.I...4w.L..g.....hT..y..".w?Zk.*.G......6.S!...Q......U...x..na-0....Q..V-.....m.k......H......*Cb.)..i.P..>.PkZk.B..H....5.p..e..d.U.P.i...K.p#P.YC...}X"T.>...D.!..........!.....I};..Y.Q_..=.t.?.i....L.E}F}..^...h..C.5..~....;.Iu...[.).p...;h........(5 ....x.YR...SL3P...{.aU.4.....kt."..IQ_]y.k.!.......X....?..h/...~.4.W......
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (17272)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):444118
                                                                                                          Entropy (8bit):5.659823008962691
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5AD44B03AAC14FF311DE9F7E0C5CFE0A
                                                                                                          SHA1:9588FB8334E4B5A7E89990FECC9B72B1CAC8D5C7
                                                                                                          SHA-256:2ABD09252D3B01C933A75C4CCAD5E0D81EB4CEBC72ACC0149C7DD31D489547E9
                                                                                                          SHA-512:CC90806980951561A27AA16E21ABCB95B1251331978114CC80F23497BB2F6438A31FA0399A88334FDBC2452B0494780233617B18B4A59B5AE6C7337055C8A9BE
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-7SFBERE2ZP
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cps","priority":14,"vtp_cpsMode":"ALL","tag_id":105},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","v
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):9326
                                                                                                          Entropy (8bit):7.953574581233025
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0D63B134059C37B395FD172F4951910E
                                                                                                          SHA1:72A9936413D0604D93834C290922332675151AA6
                                                                                                          SHA-256:871A48A1C845CB77DDA192EBAEDAFF3EAB0F98DD86ABAA59AF468EB514BFEB49
                                                                                                          SHA-512:20F8CBF3C50D7E28237BA70446EEA7624E8243181D603558EA1134E08E303EA02BAFC2633B1DD523326F0CF324C3E2B9C5C3C189F10375E4008C7E0E0BC9C6C7
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fbuzzman.png&w=1920&q=75
                                                                                                          Preview:RIFFf$..WEBPVP8X........k.....ALPHO#....'$H..xkD.......O.......1...4....i..AJ.K..A...PJ`...2.n)AB:v...?...x...>......s=4.%c.........d.d)........'6.&.(...Z.R.?/.Z....IDJ..R*..Y..<%P.0.1. o.....*$.b..YZX.Y...JU.T....K..R.R..P.......|.....|T....P8.bN...o.p.R. .@ ht8........}........eH..*.P.*.~..35.....?..!3.@......@...E.'..X....1.......... x].......RO..z.....[..U..Th.0.00.?0u0.......e..m......&.....d....a* `\F..8...`..`..H.C..h.0c:..0..1@..$.C.K.|....<..-.2...z.... ./.`.6`.@`...............Z*.``..|s:`g..pk...............) . .>'.{...D.D....Y.......Vm.n.i. .R.u3..f.........U..R....*.|6..v&.R.....s.`.mH..}8..:=.?'A.............I....6;...xv`.W./.!...G... ....I....T......g .T> ..l..#.1............J.._....Y.......i(......./.......... u.T......`.$..M...!L.a.=h..TPY..>Y..?M..g ..C_..F..V..~..D. ....../....h....,.W:J.....jNI.'Z...T...x;..k*P.......'Bd.n...../#....-...@6}L.&...jREYh..TUE.4..*.......3.`-.#...-LX....PAya..I....gxt..8.]vR?}..FEnx...L'..m.d..l;.0a9.j.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2361)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):239820
                                                                                                          Entropy (8bit):5.542987275159467
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:53CA363946E429082121E77D1D36D03C
                                                                                                          SHA1:6341D001DB1A59E6A4F1E93705FFA51CC8E8B0D0
                                                                                                          SHA-256:3CD0F7DFA6CA7F27F391E1D577BD191F05E40792300277DE9CB81DB7D9B84B79
                                                                                                          SHA-512:1120004D1BF587170C772D780810EA9700C96A6E4DAF735D609889A5EEA61CEEF9FB2ABC225B59AF933CCCBC2531F08A2233F4562A2EEBBC0B7B8CDB67616C53
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=UA-213162318-1&cx=c&gtm=45He53p4h2v867647171za200&tag_exp=102482433~102788824~102803279~102813109~102887799~102926062~102926327
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):28082
                                                                                                          Entropy (8bit):7.983764743010237
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D59FF6987DEE774F40E841341FB6B90F
                                                                                                          SHA1:10D4660C7820BD8D3CF46329E87BA0D7B6E68669
                                                                                                          SHA-256:108815149BE4A02BB8EEDC08E72110F94EEBB229C52BDF830A7B7688570785E8
                                                                                                          SHA-512:0487EBB0D73EEB5E5F46243BBE4BB2CE8F73296CEC149FD778234B4C60C2EDD30102D91190AC78D98A423B08BC3E1EA06CAC2619602B773B3F37189E084E0B42
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbucket.png&w=640&q=75
                                                                                                          Preview:RIFF.m..WEBPVP8X...........|..ALPH.......m..9..c.J.CB.........X;....O....[Zp.C..@p.A. Uk.q.H.J.k.z."b......E.QUE.....R....ZT{.........j..q....{....f.U..6..7.h).q..........7Lxp...5..6..i........Re..^........,..._...wM{~N7..X..#......=b..@....hA.#78..'>..?>..=".OG......~<....CJU..d.*..x.C...Q/h...7.{].N..o'....-Xp........0...{.?<..|...5.U..CV....P.1x.:(.".(.....7Lz.=.y....c!...(..2;.....I.9?9.x....VU..o..N..j.d..?Y.x:J..)......a.a.O.p....@+..A.}.o........+@z....._.. I..'{.....(.............w....."..:..A2..G.z.H...7<...A.qa..3.....9.}.`...2...4xR..E...i.a..o..5.M].*.~v.._.2..e..M]Q.F.~........w..4nR) K.t..k......I.0..3..\.;g..4h..Xd..o.u4.Fi.T...E...V.yw.4bE....G.tck.-..*.O}....tcki...*...y.l...r:..m..(........<..R.......a...9.BC].(.N{..u.lY....m.T.....#2,....7J....?{..c...6.......`...!Oj...`..<......L..MR......[.%....Y.*0.{..`.....FH.B.9a.i...6~...PQ`.+.0..Z...Bi|...v.k.<8w4T...:...I.V.A..47*..7.....u..fF.J....2..{...62....eX..7...
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (4222), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4224
                                                                                                          Entropy (8bit):5.228076722428381
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:AACAAE8D1696D4389793FEAFAED8ED34
                                                                                                          SHA1:6F8DFD1A4F9AADE1B3F2ED7C117930DCC8E593B3
                                                                                                          SHA-256:5799171BBECB9A505AF3474EE95C16ED00520DA580DF0C00E4BC59AEBE8BA9E8
                                                                                                          SHA-512:CA1C06C63A8336F32C6E4AC1C7E8936FFEFC3324C4E6117898BF16E9327912B4EC0774D6D5F4AC61F3DFE7F58AF989B93923C2D08B93A4ABB2BADA356D8BE0A9
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/static/chunks/pages/case-studies/cosmetics-03731930741f01b1.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2359],{89738:function(t,e,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/case-studies/cosmetics",function(){return n(74264)}])},74264:function(t,e,n){"use strict";n.r(e),n.d(e,{__N_SSP:function(){return _}});var i=n(35944),c=n(67294),s=n(53156),a=n(86886),o=n(15861),l=n(87357),r=n(11057),d=n(94381),u=n(77193),_=!0;e.default=t=>{let e="cosmetics",{t:n}=(0,d.$G)(["case-studies","common"]),_=()=>{var t;return(null===(t=d.ag)||void 0===t?void 0:t.language)==="fr"?"/case-studies/cosmetics/Unitag - Cas d'e.tude - Cosme.tiques.pdf":"/case-studies/cosmetics/Unitag - Case Study - Cosmetics.pdf"},h=(0,c.useRef)(null),m=[{id:"qr-real-estate",label:n("".concat(e,".section_1")),ref:h,subSections:[{text:{subtitle:n("".concat(e,".s1_1_subtitle")),content:n("".concat(e,".s1_1_content"))},image:"/case-studies/".concat(e,"/section-1/subsection-1.png"),imageSize:"square"},{text:{subtitle:n("".concat(e,".s1_2_subtitle")),content:n("".concat(e,".
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65327)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):75072
                                                                                                          Entropy (8bit):5.398874874094632
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BD76ACD38CF8E62A613C5FC224CACCCB
                                                                                                          SHA1:3F90939E22E82F87B1CA3D4D477E85AC244C5B39
                                                                                                          SHA-256:79755FF14CA2DD9E958205AF1A5A5EDF1CF000F46E6AFE4D29C337A8A52CC462
                                                                                                          SHA-512:1F882687CC88DE49C8097F7C9473F195367886005F2ABCADCD926AFD509E174F6A30E0B23EBBBF937CDC588B5F748C76850A6462F0FD8FA4C542F12F52054813
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://js-eu1.hscollectedforms.net/collectedforms.js
                                                                                                          Preview:/*! For license information please see project.js.LICENSE.txt */.!function(){"use strict";var t={}.toString,e=function(e){return t.call(e).slice(8,-1)},r=Array.isArray||function(t){return"Array"==e(t)},n=function(t){return"object"==typeof t?null!==t:"function"==typeof t},i=function(t){if(null==t)throw TypeError("Can't call method on "+t);return t},s=function(t){return Object(i(t))},o=Math.ceil,a=Math.floor,u=function(t){return isNaN(t=+t)?0:(t>0?a:o)(t)},c=Math.min,l=function(t){return t>0?c(u(t),9007199254740991):0},d=function(t,e){if(!n(t))return t;var r,i;if(e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;if("function"==typeof(r=t.valueOf)&&!n(i=r.call(t)))return i;if(!e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;throw TypeError("Can't convert object to primitive value")},f=function(t){try{return!!t()}catch(t){return!0}},h=!f((function(){return 7!=Object.defineProperty({},"a",{get:function(){return 7}}).a})),m="object"==typeof window&&window&&window.Ma
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (41997)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):485340
                                                                                                          Entropy (8bit):5.4265068736990205
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:21C60F6D90DC0119A3F6420CAF239322
                                                                                                          SHA1:3BB071E40FD448E763F8E550EA44FB0AA4C655B3
                                                                                                          SHA-256:71BBC54A3C45C69D751994BC04B429327C07D3AC56E819583181371D2845337F
                                                                                                          SHA-512:C010E4F525E4960B2EBB97D96DFD12842FEC1B5C5AD9DD0DB5F2EDFFB6E14718A5A0E8875FC7FB07DB3467C053DAB4D69E324BD01CEDC906040992F91C5DB255
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/static/chunks/pages/_app-c77c23f3b2244afb.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{68357:function(e,t,n){"use strict";n.d(t,{Z:function(){return H}});var r=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,n),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){if(this.ctr%(this.isSpeedy?65e3:1)==0){var t;this._insertTag(((t=document.createElement("style")).setAttribute("data-emotion",this.key),void 0!==this.nonce&&t.setAttribute("nonce",this.nonce),t.appendChild(document.createTextNode("")),t.setAttribute("data-s",""),t))}var n=this.tags[this.tags.length-1];
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):5158
                                                                                                          Entropy (8bit):7.951034971039971
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4A9FF4092B50E277F30CB847098BF2EA
                                                                                                          SHA1:5E9ADCCA3FF4ECB58F938BF4D2CD3F4E004F7CA2
                                                                                                          SHA-256:79E0C4E7E74272873CED1C758A469DEDDE70FA0037106CA3779115C07F3111E7
                                                                                                          SHA-512:17C60E289352B2909CC5794773245A565FC606A70ED14C18A6F694D447E03CAB2FCBAB66D60FB5DA4638D50104FF4556EF1350129DCB7D5726F577FB634A3DC3
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Faltice.png&w=1920&q=75
                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH..........7..=.bY...;..t.v.}.Am.......lm.V.:Mm3u.y^8.3.|.f..#"&..z.U..C....+..B4.I..&%.e..<q.......A..Z.I..."W...$......HLp..-.EJS..M......s/...C..N9Q...kFw...O:.-...D.....0....g..t..d......s.]..Bn/.............[...1...... .].r.a....c.E...|T...R.9..m5[....a.2...)......s]..B...,cI...PYb...Z...`.n.\...6......G..c...1W.%.x..~$\..........}...h..y..[l.F7eji.}R...K.s.w..B.A.."Y....W.L.....ZM.H.].....z..Y...........m..)...>.k...1*.C...[..[....%f."V.....`[.(X...H.-..*G....T...-....)m......6"Em.sK.3O.....M.4IQS.p[..SB.j.E....5....e..8X._....*U....%....bU.G.d[$){.d.DN...).m*zJ.P.D..M.....*...x=.......@..N.v.H.r.D..fEI..^b......q]h..N..t....C...P.F._jD1R.B...'.t~QX..e.6+H..K!..[(F..i2....K.iO.....":$..............:A.=..1z.*..RD....#.+.0P.^&.......[N.q.H.#..%..rD.K....A.`.<........W....-y..GJ.9D( .<<...)!..6.N..w*.Zu..N.q.."......]........!).I.+j.....w...T.....G.\M...N...A..BE.h..U..XG.....3.`.$..^......Bs...t....V.A
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:OpenType font data
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):129136
                                                                                                          Entropy (8bit):6.007495611857931
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:460E8698563DB983434874F8F371A7D1
                                                                                                          SHA1:87070364279C828138D52A700056A5C35291A6F5
                                                                                                          SHA-256:65869B2D9185C1CD715E84501A903C9FB39837EA55815EF2F5D82C2CFF55F78F
                                                                                                          SHA-512:D843679328ACEF93B0FD195C183D04013278155BDA14A202D1FD13A9A354BE1BFD167ED6B1E46E58BB2D25D8E2BD78479FC0AB13B42776C6B6E130F3BE3854A2
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/static/media/Museo700Regular.9f379769.otf
                                                                                                          Preview:OTTO.......@CFF ..........luGPOS.^!...ih....GSUB4.^....@....OS/2......0...`cmapw.]........$head.^R........6hhea...........$hmtx.i5........<kern...Z......Z^maxp..P....(....nameP...........post...2....... .......-2:.._.<...............................................................................P........?.......................2..................@..J........xljb... ............ .............. .......n.........A.............A...........F...........I...........Z...........k...........p.............................................A.....................................A...........F.......................[...........m.........".{......... ....................... ...........\.............#...........#.....................>.;.........>.;...........y............Copyright (c) 2008 by Jos Buivenga/exljbris. All rights reserved.Museo700FONTLAB:OTFEXPORTMuseo 700 Regular1.071Museo700-RegularMuseo is a trademark of Jos Buivenga/exljbris.Jos Buivengahttp://www.josbuivenga.demon.nl.C.o.p.y.r.i.g.h.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 364 x 150, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6930
                                                                                                          Entropy (8bit):7.947573152424572
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7CDAF4A4F1E5E9F2C2F023E5EF382A29
                                                                                                          SHA1:9AA17601A98D433D563E57F3F61BBEFE41C1ED9A
                                                                                                          SHA-256:05BDEEACF4E9F9C1DBFB76F7B5F15BC7208BCAC1CBE4315C19CF450985E5686C
                                                                                                          SHA-512:651AA42138C3B035E1FB95236A98184E2B4FE0FBD2768640202B44D248C51F4EBD912F162F319705BEE6372D495E288A0FFBFF389316D8492A6544D4E9702B55
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR...l..........?B@...0PLTELiq.....................................................tRNS..t....D2...$Ue..H.....pHYs................mIDATx..].r.(.f....[.0..}.tf..?V..s.....`.^z.^z.^z.^.52.~z...n...a.?...S....fg..&......6n4x.7..Ep.._3.n.S.......<...pM....lg...E......Z.|........1......LM.#.8......`.@8#./{.9S...!.?f.._...B.N.3..m.adb,q.~...oM~...RB............ ...L..K....$#J8......r.e.;...........G.y..(&..+.XV.,...c.>....b...Cb...l.4.,.Q%...c)z.d.GG..h.s0..~0./,!.de..L.U..GR.Y.C..c.:.d,iO.0.r...:J&.K.. L...h..:1V4............B({..&.^.'r......t0,.J.*.J5,U......X..&...^G.h...vd2.|(.P&.j...1.9c\3.k"..`,..m.I.-.. 2.I.yiK...$....ES3cR.W{f.e.f.ja...Td,..#...8)..A..Hwp....s..2.m$.]...?.,..0....p.@ma,.k..yR.hy..7..*...T..g.........g.%...Zb.......f.dnD..c..f.d..6..UU\.de.W..4.....,.....|.D.8.t.C&D..3..U!..9@y..S...0&`..+..x..{..`F.. )h...0[K..n.<.!D.\j.[.....U8.B....5.'..U.7..=...t..Y.5.4...8.c.L....A...9D....8(a..1..6.".2. ...._%B..rW5.w..a.p%m6
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):200
                                                                                                          Entropy (8bit):4.942373347667344
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:3437AADDCDF6922D623E172C2D6F9278
                                                                                                          SHA1:F69066CF20141AC93418102D3EEE7C0225B8A623
                                                                                                          SHA-256:35DCC382EB69D00369D708708CDC545F3968B68FA5BBE3E728D11FEDD04F93BB
                                                                                                          SHA-512:2DAE5C5C30C6A0E763D8128F2CE1D467EAD432E582AB4EBB68E23991DB08F57490ABC0EED805FD33FAB5503C1737D9D47D4CC1090AE15D7391593FBB295D66E7
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html
                                                                                                          Preview:<!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):6596
                                                                                                          Entropy (8bit):7.963779945016321
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:748DAFE53915F16E50AFD3EF1DA8A5D9
                                                                                                          SHA1:09ED188A91A52D83EE582D6DDEE17A14631BDC88
                                                                                                          SHA-256:6766B5CA7486020B6A22302B0EBC4B984FFCC6561FECE031A187D52A40F78705
                                                                                                          SHA-512:F130B007503BE8F5B00901A839D15E910B8E0413EA159CDF401AFB0976C4EB3D30CC93974B279DD22B33D959FB24BFE3ED945AB3164F07B7460FB2BC0F4F4DAA
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Fgs1%2Fgs1-approved.png&w=640&q=75
                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH.......m.0)..o...........0..,..m.m.m.m..z...S..o{z..gDL...v.H..D..L..B..D..L!.L..L...Q...1..3"&.b._.....>o.lDDt.?>8.}v.Z.|@.}.......m...kn/1......z....KWh.+...'....c_bt7.I$T.Z.....*.(..e.e......s.4....?~D.XP|{.....wd%{.{x...C~.N%%...0.?i....%cn........j..?2.b..........$..t....=.t...U9c.....H.....".~9.....0.,.&....j...y.......A.......{o..o..G....d.k.*.9Z.....c......G4..GU..F...K^...|....../Q.O2..C.Y..I.`T..*.V.U...%....-...r..j.4p.As.....! ..Q..6....5.e....HagW...i.,$..f"..A.....5#...G..H.....i..$.[..u.....*.yl.Yr.E..)../...YBQ..v...?.Ux.W"F#..."._..$...H..q(...S....RH}QY8E.IQ(......(.i.........qb..........e.v!.ce..`.h.\l$...-.B.?@D..I...`.H..P...|,._...Z.m\m.E..m..d.#&..j.'tW........}F\rQa...W.....8NFX...aDUg;.!."'.k.ueyA.m.;.g....Z.}."...a.+.i.FD.R:.2,..^...<.......ET.7......6...:.V...._.0/0....C'&..&.@Nf.,.R.WH../.R...a..@..I...M7......-.\-.<.XR.,a....p..iv:.4...j..5.;...K.I,.d...1.v.s,O.O....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (7342)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):754660
                                                                                                          Entropy (8bit):6.166087820542667
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:DB689522F59BD7CBE1DA32D9EA4199B6
                                                                                                          SHA1:2573EE89668EAB71E7E3399F67E47298B8DFF124
                                                                                                          SHA-256:A82E361C1C8696BD9ABEC9F48D348CF55B2BC4BE3604657C8F6F1F9E55155B6B
                                                                                                          SHA-512:B3AEAEBC5A7F63C0CD3668E8E05E40C09DDE75DFCE4E76D64C13580B38BC1696F534DF91A459CA72CF0F3F9B92AF4DA9D83EB1B8413DFAD774184253D2D42090
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://assets.calendly.com/assets/booking/css/booking-49a6feea.css
                                                                                                          Preview:/*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inheri
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (4252), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4253
                                                                                                          Entropy (8bit):5.22275521353979
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D640D625BE0C0234468FC7ADB39758B3
                                                                                                          SHA1:C2AAEE6B71D1CE8A61433F4E0521E7B897DADF42
                                                                                                          SHA-256:F07AA214C4B67123D488BA6A0E37C4B30179AB728499AA95EAE43FE8FA80C245
                                                                                                          SHA-512:9A1FDEC4421C421D550AE7B2270E79644891E3E809D5AB5415B38A3CF37D72BD4E3B679E086A8C1BC97A8F91C26C9DF6BC8560973DCF92D4218965A44D2CE630
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/static/chunks/pages/case-studies/pharmaceutics-3c410e8f6e2ffc2e.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2740],{30897:function(t,e,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/case-studies/pharmaceutics",function(){return n(42960)}])},42960:function(t,e,n){"use strict";n.r(e),n.d(e,{__N_SSP:function(){return h}});var i=n(35944),c=n(67294),a=n(53156),s=n(86886),o=n(15861),l=n(87357),r=n(11057),d=n(94381),u=n(77193),h=!0;e.default=t=>{let e="pharmaceutics",{t:n}=(0,d.$G)(["case-studies","common"]),h=()=>{var t;return(null===(t=d.ag)||void 0===t?void 0:t.language)==="fr"?"/case-studies/pharmaceutics/Unitag - Cas d'e.tude - Industrie Pharmaceutique.pdf":"/case-studies/pharmaceutics/Unitag - Case study - Pharmaceutics.pdf"},_=(0,c.useRef)(null),p=[{id:"qr-pharmaceutics",label:n("".concat(e,".section_1")),ref:_,subSections:[{text:{subtitle:n("".concat(e,".s1_1_subtitle")),content:n("".concat(e,".s1_1_content"))},image:"/case-studies/".concat(e,"/section-1/subsection-1.png"),imageSize:"wide"},{text:{subtitle:n("".concat(e,".s1_2_subti
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1995
                                                                                                          Entropy (8bit):5.373872769739996
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5E5D093EF42B49040FE269A082DFD128
                                                                                                          SHA1:F83E2FFF625827CD7F45B27E5AA3660FD08E7DBE
                                                                                                          SHA-256:8654EC18C09A34F707C5D268F93F3F4C8D178EAF6681187AE22ACE652F703FE6
                                                                                                          SHA-512:4DA9651237FCF1469BCFD18EC6CF2A17C35944A82A8F245C0C9C76AC675D8A2E9DBE57EF648323C73CC62BBC1F2F3EAA458E8FF24D65A30440E0D850F3066185
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://calendly.com/d/2v4-jgc-sq6?background_color=white&embed_type=Inline&embed_domain=1
                                                                                                          Preview:<!DOCTYPE html>.<html lang='en'>.<head>.<title>.Calendly.</title>.<meta charset='utf-8'>.<meta content='width=device-width, initial-scale=1' name='viewport'>.<meta content='yes' name='apple-mobile-web-app-capable'>.<meta content='2025-03-26T17:06:56Z' name='page-rendered-at'>.<meta name="robots" content="noindex">.<script>. window.BackendData = null.</script>..<link rel="icon" type="image/x-icon" href="https://assets.calendly.com/assets/favicon-bfb0492a754bdf44a0a58b969963f44235653cca09a1c0110309c1e03077e368.ico" />.<link rel="apple-touch-icon" type="image/png" href="https://assets.calendly.com/assets/touch-icon-iphone-260067382323ed52661bd79f4fa22edee49175d0d5b1cfc96cdc28eabbea159a.png" />.<link rel="apple-touch-icon" type="image/png" href="https://assets.calendly.com/assets/touch-icon-ipad-260067382323ed52661bd79f4fa22edee49175d0d5b1cfc96cdc28eabbea159a.png" sizes="76x76" />.<link rel="apple-touch-icon" type="image/png" href="https://assets.calendly.com/assets/touch-icon-iphone-reti
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):91
                                                                                                          Entropy (8bit):4.728219703338452
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5CE0D2713404BD05C9502CC490488DCA
                                                                                                          SHA1:552F4970F95812A42A366CF0752DB5C4C4218236
                                                                                                          SHA-256:DDEEA69D5116852145775870DAB4D86B4E909E7A02C03465EFAA67D5B0F744BE
                                                                                                          SHA-512:F9BF785EB926FFC64A90FDF62F367A48A16759D6771064A8CCF055346A53E5CBBB5AC6EEFE74D0F384324AC1009BB105F782293718ACBC3752B62733C62123FA
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/static/gkRguyPlp7Nz_SkeHZSQb/_ssgManifest.js
                                                                                                          Preview:self.__SSG_MANIFEST=new Set(["\u002F404"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (4223), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4224
                                                                                                          Entropy (8bit):5.225472833444013
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B5A097FA3087629818B97F6837459E46
                                                                                                          SHA1:7678512B6057FF62DC14C4E9F0D97FDC981FAB21
                                                                                                          SHA-256:FE438A0EE6BBD26F4ADE94327667B279CABA5BD5055E4B04D1B693AE94FF931C
                                                                                                          SHA-512:A5CAD6BF72837CF26A7BB801DADC58BEE0A7FF895B08A9A3F623159161154EDE30DC1DB418BB8F233E5D83C351AA470F2118F41AADC3102AEA381715BE07CF05
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/static/chunks/pages/case-studies/real-estate-fbb48b07b277fd8c.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6093],{43328:function(t,e,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/case-studies/real-estate",function(){return n(79889)}])},79889:function(t,e,n){"use strict";n.r(e),n.d(e,{__N_SSP:function(){return _}});var i=n(35944),c=n(67294),a=n(53156),s=n(86886),o=n(15861),l=n(87357),r=n(11057),d=n(94381),u=n(77193),_=!0;e.default=t=>{let e="real-estate",{t:n}=(0,d.$G)(["case-studies","common"]),_=()=>{var t;return(null===(t=d.ag)||void 0===t?void 0:t.language)==="fr"?"/case-studies/real-estate/Unitag - Cas d'e.tude - Immobilier.pdf":"/case-studies/real-estate/Unitag - Case Study - Real Estate.pdf"},h=(0,c.useRef)(null),g=[{id:"qr-real-estate",label:n("".concat(e,".section_1")),ref:h,subSections:[{text:{subtitle:n("".concat(e,".s1_1_subtitle")),content:n("".concat(e,".s1_1_content"))},image:"/case-studies/".concat(e,"/section-1/subsection-1.png"),imageSize:"square"},{text:{subtitle:n("".concat(e,".s1_2_subtitle")),content:n("".conc
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (17272)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):444158
                                                                                                          Entropy (8bit):5.6599860805141144
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A721BABB8218EAC6AE4941A5B3C7EC9C
                                                                                                          SHA1:428C76F927A3CF558A14167CE3080B3E6C5965F1
                                                                                                          SHA-256:6421BA584F787EC2A126414E12687AE4D8EC6E41B023D4183175CFCF0756EEDA
                                                                                                          SHA-512:2408BA65D13FD97A090156AFB54C925494277F2D95BE895C4EC3A1C778100B95C3D1C0B2B7ECFD5B6D82E79473ACB3910F6B68D0AB5D2A2E03CA94AB0814FBA1
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-7SFBERE2ZP&cx=c&gtm=45He53p4h2v867647171za200&tag_exp=102482433~102788824~102803279~102813109~102887799~102926062~102926327
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cps","priority":14,"vtp_cpsMode":"ALL","tag_id":105},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","v
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 519 x 512, 8-bit/color RGB, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):98001
                                                                                                          Entropy (8bit):7.981758582613872
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D41C157778352A7B2D7CB18864434106
                                                                                                          SHA1:533B2E50BA68134A220F43D73B0AFC91779EC0F9
                                                                                                          SHA-256:424B996F3E4C2AB366CA503F9B4FA1D02EE6BD3777EABF37380EB51628A951C9
                                                                                                          SHA-512:44B2D2A6AAA9A554BE5E41E18C2975A3C8BCBE7FFA98E28C77CE0821F7CA03D014E71D9EB25148162BA50CD5F9B02F7F57D2EB8F37EED6EBC3D6977B4646D0A7
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR...............X.....pHYs...............~.IDATx...w.$Iv...g.!2R...Zt....#z40....3."..$.%......=~.....K...H. ......f0z...%.............w37s7........#=....-...){..8.,...0.D......51|.Q.`..s.......y... A...*.|S.b....~.:.:..1.Z..D..L.@..C.].Wlvw.......6p.h...@.".F..W}.......ux...D..V..BD...-.....=5./V.Z...3..n<.#H.#D]xX3l......g.=..c.2.;....i$.v.....=0X-lk.x.|....F$.n...4..u.(..{.%.f{.p...U.h.3&~.(Nj..*T.te...*p....c...1..D=.....$...N(/...e..0^(.W...`eD...61x7...8./o...]<.9..../.LWX.$,S9.........$....l...2p.`Q2...N....*.O....'R....L....E.p....PRs...c.2.08.PKz......J.....2.Z...]...[."4..4...H............(....Z).P#.v...G.....K.{................a.."T...o...U....&..1>W.;.V....s.B...p..............c...#-WWX!.!...X....($..H?...J.-6.Lk.jX...9.zB...c..v.jD..!\.Z.!..."...).u[....R.7.}.K.g*.s.X>6d.c.....)...!-KWh..Z..I.`.H..".~]...&..O.X.~.%m.-.....#.4..o.7z..?....z.M......o.W.R......q.U.8...]i`.8.....jS.FFoL..UMq........Q,......Tch^Wh.j.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows icon resource - 1 icon, 31x35, 32 bits/pixel
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4542
                                                                                                          Entropy (8bit):5.254732969499687
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:CD8C7127468A949226E1FE8D852E9B72
                                                                                                          SHA1:39F2F075891822DBE3694F00B2A10E97E6407EBB
                                                                                                          SHA-256:7AC248F0550DB0BE733735808AF248986D8BE936A56F20F7888C16FF77AACD67
                                                                                                          SHA-512:212DA455FBDF7C083842375905E8CCE552910E51ED2A59A8165F28FD67A2BA57644F706EF3FC8A4A156C07F897E1EA9F656A4842A07DB4639E63AAF4EC5058EA
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/favicon.ico
                                                                                                          Preview:.......#.... .........(.......F..... .............................;..K..L..L..L..L..L..M..B..].......r..........YY...................2..L..L..L..L..L..L..M..@..N..........;..K..L..L..L..L..L..M..B..]...~.......p..? .........H..........2..L..L..L..L..L..L..M..@..N..........;..K..L..L..L..L..L..M..B..[.......p..B......,.....;..........0..L..L..L..L..L..L..M..@..N..........C..P..R..R..R..R..R..S..G..q...s..K......+..)..'.............>..R..R..R..R..R..R..S..D..Z..........>%..9..:..:..:..:..:..:..7.~G..&.....,..(..(..*..%.....E..=.w:..:..:..:..:..:..:..2........!-....."..!..!..!..!..!..!..#....."..+..(..(..(..(..*..%....."..!..!..!..!..!..!..!..$......W..&..$..(..(..(..(..(..(..(..(..(..*..)..!...........#..+..*..(..(..(..(..(..(..(..(..).....D..-..!..(..(..(..(..(..(..(..,..#.............&..+..%....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):52916
                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.google-analytics.com/analytics.js
                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 397 x 144, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4251
                                                                                                          Entropy (8bit):7.938455983493756
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E19A068E42BE69E23E2445F6BC18874C
                                                                                                          SHA1:3AFA7BF8F704ECC3B2DC23484FBB6EC51F8FAB5F
                                                                                                          SHA-256:2DF3BA44B5197AD910B588A76E4CA09CDAAB176E78FE73EB2EFEEF8E95EFE232
                                                                                                          SHA-512:0DEB81582C4D7A64E5CDDEB9AD613FB3D8382A6DA31CDEC2340B2C36D3348A4A1665DD71914A5CA3BE00C5D411D72C5B5FD00A2A790FFDAE122EE1A989F5BC28
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR..............F.....HPLTELiq.,l.,l.,l.,l.,l.,l.,l.,l.,l.,l....>y...?`.,Q....d..z..........Rp...V.....tRNS...*..r.K)..l....pHYs.................IDATx..].*.uV.:W..M..T........:.mFB...X.gY..9G.....,.rI.3.R?.m...Q...4...8s.|.Qh..MFB'"...3!i....a.,?..m_6J}...1$.Q.....G.so,.3'C..~..|.62.8L8.q.l.^........(....?.f..n....>..^~.3.[...?.>.+v#....~h.r.|..m....r.<..q.`.....~.v.!...?.9.........apj.)....cL..#.9.A.g...M0]0..(..x....B6.<N<'...jc..XL.....\;ey....g7.h..{.E..p....=....$^.D..6.Q..&...R.n.p.b'..M..u....2.VI....E~....).../...m.pY.G.F...b....]....*.nh.f<..r..U.....w.!..0..4..kh....<..&.-..o.O.x.......<.+.M...(.KV.e.w...+.Zj..5..R9:..Qs..5}..<_.6.l.`.Qq.."....2\........'A...%.#...9...6....B'.;X.Q.A.....T..Q...ctQV...]{T.9?.h.fT......;...%.a4jNF...........2...|6..[...._...*^.g...1.....s.......W.]..L.zj.d.........:].=..}.$H..|..e?......R..d.4.K3...+F.l&\....6Z....[.#.....p..BI.V..Q ...j.S.K..9Ff.SZ.!..AKU]..m}Bd\..M4......z....#.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):88793
                                                                                                          Entropy (8bit):5.413865382969959
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:FD35981A337052CD3CCD82DC674FF76D
                                                                                                          SHA1:E11E8DF31D4748D5348ECEC37C01C4DA1549F321
                                                                                                          SHA-256:BD6E71E0A8F18B3DD4BBEB6FD673015FEC896BD92E17C11F3DC8FE96A06DE1F4
                                                                                                          SHA-512:9D7A20899C255FC008683F2DCAFDA6332B19B56CA88850661F25245DC4844059404D7D2FEE7C4249775ABA92A61F4870393FCCBAE8A74B12463CF903F05143E3
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://m.stripe.network/out-4.5.44.js
                                                                                                          Preview:var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var _ in e)n.d(r,_,function(t){return e[t]}.bind(null,_));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){retur
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, baseline, precision 8, 113x39, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1735
                                                                                                          Entropy (8bit):7.671125910043971
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4F5BE9784A833ED89BF85DEA87096B72
                                                                                                          SHA1:D87CC26EC81A0D140F99BCE96E388485D9E8F36A
                                                                                                          SHA-256:6E80985E2B37E53A3D96A2C53F45AC0515B33B7515978E737D1F9AC0C32D8697
                                                                                                          SHA-512:B72CA211EFE1258DC907E58EA0E61249394C7A5B54FE216058E98E93C22ECF536DF36C088E203D1D49489812D7E15D24F394A2DA6CECCE624DB86FEA3706B901
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......'.q..".......................................7..........................!.1."Q.2Aaq.6..%7st...B...................................(........................!1AQaq....."2.............?..4n...t....l...Z...`!).$..{.=)..D...._.....H.I.g...t...i;.w..e.*B..IBA..hX....<v.l...B.d..@..M<.....w.R&S:Q......=..N.JF...m-.hm..]u.]....'r......*..?.]....$.<...d.C.L.\Z.twRB..Q.S.+.t....,E..'.o9......X4....6#.ZaM.9.. ....Zv.I..]$FzK..d$.Q..y..G.....A...Q..P)..w4.wT7..G..6..}{.).....-I[....~*.RR..#..w.t..hs..i...I,!....8...Z...A...=.y.....>.R:r....%..F\.........6..#....vFN.......+X>.....?.(..V..I.-.E...\...@.A..N...J.d.\.)...0..HW....zc.5<Yp..c..K.....n9.].93n...;.@..J.}9.Xt......70.....3..?j....!.~..2.(.....~.......,.!........Ka\n%aC..4..6.;9*ZB..8$g..M.f...%...{%.$....;n.......r...eL...m~....K1.=..p$....<.EC..?...-mH...
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 557 x 150, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2566
                                                                                                          Entropy (8bit):7.793095179419527
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:61BEB4C4FE4057C800EDFB9D9F558A6F
                                                                                                          SHA1:2EF913B1447FF3C115CD714F35F9B98A8B6D9FF2
                                                                                                          SHA-256:8FB2501D69337CAA743B841772B861181AABE358FBAD5DDADD18A1F565010F1D
                                                                                                          SHA-512:CE9C31F37D7CF8886A532A7219EADC43DC223439557A24DA99CC7A40721BB442F87E00C3AC72D2085F3DE1E679378BEC19CB384920B537C1D0589D95001D7EA7
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR...-.........%.H....$PLTELiq..................................+.g....tRNS..-K...c..........pHYs................qIDATx... ...D...}.tk-.H...{..jE..!,.R..A..A.+.5E...v.+.e.ss..$.ZI..;..|>45.D...:...;...$.?...?T.......&.X...R.0.s..R..b.A6.4......z..$.....R..R.......U33.B]s...M.f.K..&.5.b....y-.KM_...n..&...kB.h.f.....2.%h)..q8H\./.d.........Z....n_2kj....^...T..1.\LE..vZ..e8...-Y=..;.S-$a.aKV".r)Z.h.......n;..r{Zr..K..........bi.!..@..i....@pA.........xBx.Z.O.#..c33...Z,e6w.D7.-..e...,...B........W./H9.........D.O.5-.I..I..lZ|..'...!...mZ..M.E.).bl.:M"6m..Zqh.`.......l..OK3..-yc...V...hQ....D..j...L-..i......^5.<.!Z...2.ec.jA......J..-.....S.RyAK...ch.r..-S...Z.....[..Z*..-.....k......l.84.S~.SZ..-..J....{....Z..yZ*...Z..c.....A.9.?._9.-}.{....W^g.-.....9..Z*...ts.......h....e"..N....l........vFL/.-UU.&.wn?-..P......0.-W.%..T.S-F.-...[o..:..Zz.e.........-.c........Z..&V....2h..S{.K~....Z..%.W..$.a.h.._.sGr..-..%..w&-.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):22574
                                                                                                          Entropy (8bit):7.9442338357994045
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:11032E3F012D4A9B927B110E7A020ABA
                                                                                                          SHA1:E85680E5C997AFADD0ADB3CE237D3C2C5694BADF
                                                                                                          SHA-256:FE4EEC8F3C19FCAFC64A9908B61F95FD8F68492BB28E38206C5009AE1291BDB0
                                                                                                          SHA-512:948C1EF39A9B7E2D9A694E542E37631D14905508683DA1C9AAF8D4CDD13B8CAB5F9C01718F3414CACA5B76BEF69047804B097326487A6AAFF51C48DD154E135C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fbonduelle.png&w=1920&q=75
                                                                                                          Preview:RIFF&X..WEBPVP8X......../.....ALPH.F.....m.8..k'.^..1..G.....g.....B+...VT.`.v...+.jo.j....6........!..!..!............,GI...z.1.j.a..;S<.0"&...?..?..?..?..?..?..?..?..?..?..?..?..?..?._.....*.(z....m...'a&b.rJ.J.a...0S.!Nv.....TX|.|.....~..?....&....-|m...\s+9~]..hr.l.kJ.&..Q......e.f.r.rCG......F....v..C......+H...N..G.,.../.X....9"u...7.*7..F.<.%~.HE.E._16.'r..!wy29~..4.......yN[.N..<....X...e".yzG.&..<...P.Y..!..y.[....y.[...uy.G..X..7."..H..h.>.W.....}!Vy.{....y.[......./..A...]............!....A...H..p.c.j....l..R.?I.^@.G9..........+..D;".....1_....P.Z....,.p?x\...HM..+e.p..|E......B..I.v9.] .q.3m....^..7....Q..x.r...E`..5.[..../C..C\.uG.......X..uOp.X.a|.H]..uOp..W ..@..j#...~.......l....{.>.."n6Jp.cs/...M..9.m$..g.4..Q.....o.>..!..e....o...]N?...44..}E.^7...=k..B.s......|.........../59.(.nq.~.'.4..6.....KCN:..wzwk|..rR.p..W.>.e9.8"..8...{Y..s.[.{...;...w..^..G.p.S..^..;....'..Wd...g..."k3....K.1......o.EV.....C..K.'r..>..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 384 x 509, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):42657
                                                                                                          Entropy (8bit):7.968907040701435
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:3F7D4F67A16F06D1C1668D46C02B1FAF
                                                                                                          SHA1:EAB27454F2EEBAE0CBE162159D49FBE47E47E7C8
                                                                                                          SHA-256:E8C0B2D6AE9EAEFB2F93DFAE1E54E76B3D0A8C451098D44D4C09C6648CC65565
                                                                                                          SHA-512:96170502913D2F4964BE15B2515D6DDC5A4F44B6B22D9D4F2BBBB0C3C53F55B78125E427A9DEC9E1C533770EDB6499B879FBE8A5A5862C533488359A7D41CB4E
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR.............$.[.....PLTELiq...ojf.....................%%%............f`[SOLlfa......=<<id^...jb]f`\nid...852,)&...TOKHD@UQM........:62qqq....z...............P..P.......K...........7.....J..N...N....'.....B..."""V..R.....N..Q..k.........8I. ...:J..j..........|.(....t..`......A.w..+@..8.6m."3.?x..../Q.! ...s....-....{..!M.Bn.6`.H....01.-w..b....^..q......Z...........6L&..3h.....*].(%$k....Ty,acb`..?_$..-......./=..........O....q...%" ....Ok-Hz.,)'s.....Z.)...o..~......R........[..GZWUa|?..fm.-.....H......e.6T....)W..qppD.....|{x.......1`..:87........GY/.....E.......J..ECC...............p./V....F.......l.....r.C...........7|.D..........DNNMMkF[....$..../2QL..=T..~oO.....B2%..Q*CB...>..1Su.gY..<j.[X<0..TP..lN;M..@k.6&.yYK..w...I<4..2..&|.J..(..y.@5...+.X....|$.XU...Y*...,tRNS...2.%...TMBv......:u.(U..........|l.w.D.....pHYs............... .IDATx..}T.W./..K2..1..9.997g..=3..jX.+...(..E.PTQXJAW5..."6c..cI.b...\.eQ.....m...h.7..........1...
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 365 x 150, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5300
                                                                                                          Entropy (8bit):7.907741670239173
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D9FAE98F7746E05950810337595FD602
                                                                                                          SHA1:1401CF09B216D2B98863B7B61C1660B5B258E6EF
                                                                                                          SHA-256:53ACD6A37146335C4E677C49C0DAA4901D732B9CD4ECF7A3C84F36CB9177B72F
                                                                                                          SHA-512:A93F0D4D0D3C8CE4599C84612B8359551F5BC66246B344F1FCEA54A38B437EF83F81840790D1406561E26A7FCB3BF9301E60DA0ACE3C1CB22D458D6FBE346483
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR...m.........".)~...0PLTELiq.....................................................tRNS.......\{.+D"(@m....pHYs.................IDATx.............]......x2m..s.....g.G........}.k_...c..J.v..u...:2../............vn../.?..S........._g.En....<.....}m.C.....n[.....Z..V.L..X.=.p...,..:...q..^.?h..>.a...UE.......N>..=......o..m+.j.n....o...gl..b.s..kez..M....KP./.WPO&.....$.k.-..../....-.A2...&.fx...?....@;kc...e.t..:.E..7G...Hh+.u/~......>g^.......Lm4`!_...Xz#...F...Z..>^.j...O}........|W....l.@..s.[.C..2.0..Z2.1......$..7.....Cf.4..#......*..M.Un>.......;ZYf.F.(.5a.....7..5..t*.\...<.....H2...j.1...s6.x.5...(<lb....;......sn..y!>.N..v.....t.C....z...f......5/.c,......o...[I........7..v....0.~..T".JX,...."..9.!...".7O..7H.]...8*L.l.m.....+.....|...g6......!..-.Ys6N...}..eb./...Q...7c..q.~J...@{{.qR..-.....h7._xUj.,M.p...|.o..n..0X../`..(..j....o2po..z..Z......2q8].n..u.D.ZB...h.1.Zl..l..vtkF...t'yR...y...}v....E{;ml.[..n^.4.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):24930
                                                                                                          Entropy (8bit):7.9879964074781995
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:33B49B47E81CD24482AF7120DDA62DD8
                                                                                                          SHA1:DD7BBEE2D4125114624F301793234804B3434DA9
                                                                                                          SHA-256:3C4FE26CE4B783F503F5549BCDA7FFC56161179CF078D292EB3CE15B6EC3FFEC
                                                                                                          SHA-512:60F2E3AFE11CD8239DFE897C81005435CAB1944ADF363A8382711DE2DD55AFDF24567CCE03AFD8746C51868ABD610D08B4EC345926F3FE70708D02596488E6F3
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2Fvcard-transparency2.png&w=640&q=75
                                                                                                          Preview:RIFFZa..WEBPVP8X...........<..ALPH<.......$%........".?.............bJ.z.......ZD.Q....m.8..k.zyG.. kMM..wB..^.U...$IRF...[.b........m.!I....."".....m....m.6.......{...23..z.?.z....UDL@..t........pwl..p.a.BO8.Vss.UQI.._.s#.-.fu..:M8....2TO..>.p..G.v..x<..6.q6.LV...}.mw.'.P..-...{....6._..7:.../.y.%.]v........=.O<...m.....;... $......d*...|.K...yg.P!..7K....#.....Oz.[.u$*:cr.....b^..n'~...nPtLK....=$%.!L....'%..J.....i.p...K..$3%:)U....o&*U..!n..7{R.....u...f.T..H.....'$!:-U..|u...*C.;@..o......P......1O.u..N.ta.=.]/z..^>?..=... ...8....W....@.4.;\..n...j.....-*R.],.......a.~_8;....-.p.....{..;.#%{?.._.i...."....~..D......*}..........+!..T.(..N............y.u....c<. .;y.......Xv8......1n}=.....#....NG.......m ...I'.s..t..>.......G..s.k.....8..~.i.bH.#.pj..J...;.{.....U..g#......WA.Kx....zx.....~(...o9Y...-.....tT.s....$N..R.7.........[.. ..q.V).a;..X.'.o.2<..Q..'4..2.pG.....j.pG...:....n.....Y5.w....R.l.m=.8H(...1_Q.lsl.{.`\P......R..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):9002
                                                                                                          Entropy (8bit):7.964930641919544
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8690E5AB5BB7270AA7F9A53759D7F6AD
                                                                                                          SHA1:ADFE01B47B8EC7117CBC7AB877A221B5CA2F5EF1
                                                                                                          SHA-256:37DBE4A72D61EB56B619AA8B7BFE8B1BF94FA7BF6A412FC410E46B4E4B0F1F12
                                                                                                          SHA-512:4F21D7F9A3D020B6942A52690135D75FFA80ABE3D02342DA13E243F1A64C00CF547E91D5DF8F562F3E8D0E76B2E3439548000607D39DC203E907D3FC2BC21442
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FMKG.png&w=1920&q=75
                                                                                                          Preview:RIFF"#..WEBPVP8X..............ALPH?!.............!{#.U.5.lk...(%.V.Z......Ui..Vj.{....4.J.I...|.....x......1....o....o....o....s...Dxn..9.. ....~....o.A....Y.c....$......}.7..^2..U.g..........,...R 8]...|nbS_..cI.....{.?......y.xpJ.7....*.......'.X............-d....B......!.......Phh...S.T8.X..!#........r-........q7..gP...7......z....+ 44.....n.........'0.xH...ms.....q6W@..;..d>.}lY...u..;..8.y.U."...k...R.d=....K....K.I;..f.?8...Rfk0h....iYOR/......M.x..32..^>.....I..?.. +...5.*.aW...g...g.=.~r.....z.b.$.{.....s..k...k...\y..v.......:..s........0^...........7..].Q.._.8u......Z..b....e.....l.....Om....j>m_....G.v.4..91...V...d4}[c..!...|.,`\|......YF...LD...Z.......w.%-...).\r6....,.d..F..A..E4pQ.....;.3..kMU..;......@#........#\..Vh...pA[...w..S.vtR....lOd.W..6f1......1+F<k^9..........*b..F..DDA....T.u^.#.9..A....\.*7.,Kg...+.5an.x.....y1......c..#....AFSb<...x"..e...i..g...J<.=f...(...g.......{...e.W.T..._.P.t.X.7.5..!..OY2{..bqY.6.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 640 x 573, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):54443
                                                                                                          Entropy (8bit):7.974787989433884
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5BB93FB645E28C13485E44BD258BDB16
                                                                                                          SHA1:BA21BE99B8748080636352D9D42A4858B19B6F62
                                                                                                          SHA-256:0240D2C4AD22CF3FC17D2E44012EF98CD6F304E173690F583AA6F71D1FD73129
                                                                                                          SHA-512:9834C0ECC24CD2C6978A9B5D232B71317E1E2C5E4D20180098D4720D8B4C94109AB0C753428CFD54DDAEA7D0D15184CBD344CFC1815DE0A6656B16DE43B80AC9
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR.......=......G9....%PLTELiq..................................................J...%$$...............upk.....EFED}.9zvq...\YW...........J.........s...........................J..G......t...............<q.......................:9:|..utr.........]\[...............~}|...300GHJ......cccmkiUTT+'&..............`BAA..M...PML...@..........I...9Pf..e...Li/>W&[}5..........!-:...-F g...P...Kk......nm.=w.1s....w...+#......kP9-i...pc..!......Y........C"2...Z.....G....Tt..iH9..|,..wi..p....]w[L.cQ...}..]t....n~F.....clv.n]l.J."%k.A{...U..Q[..`.@.``.{:.E/#.<./.....!tRNS.'3VE.....oh^s,yu........1.......*Z....pHYs............... .IDATx..{s.Y................H[....*.......x.I....%d..%......;j...TX..W...._.oxc....l.c.eH%$`...z.K.&2..Ld"...D&2..Ld"...D&2..Ld"...D&2..Ld"...D&2..Ld"...D&2..Ld"...D&2..Ld"...D&2...w.....L..../].|..#./...D........... ./.qj".G^...g.}H.N.....| .N..X..>.....x.......F...s..x...>.......A.8....w......>...m.?T...V.d{B.....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 20612, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):20612
                                                                                                          Entropy (8bit):7.987601598791172
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B07DA7AA3E4F363C5CDBC11312239E8C
                                                                                                          SHA1:47BF5B2F24EA4A4CAAFCCC89B9D2A6677EF9E3B8
                                                                                                          SHA-256:E44C11F4834BDD4D6B6DA7B8EE5EAEBC8ACB41250CD6BCE5CC82EA8262140EAA
                                                                                                          SHA-512:420729406B315D8AF34B62B78F39E763F5CF33CBF94467457B393FDE0573DD7FFC6A23F25680988F9B82A4A3B719876FF76F3E1DB047CE82615F544FC3A82532
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVmUiAo.woff2
                                                                                                          Preview:wOF2......P........P..P..............................6..t.`?STAT^..B..~........`..i..X..6.$..,. ..x. ..N.F.%...q.6...@n.%.....BYG......7...G.....8...l'D&.0..9.....%.d.p..f-.2JE."I...N.`.....M.R.....9...6iO.^.....<.3.>.....qQ9..f...+4.L...2z..i......6..m....Qs.%.l....7.I:&..$b..4R.5...*.h..Y5.<...........,..X....q.6...7b.8GTO F.Eb.....].!@.:.4..$...*5.*Fu.2R.i.0w.....6m.c...NTd...-.@.......FMs.&...6.]..1.k]...n.......`.|..(fO.hKE$/s!...~....e..UM..Zr....r.C..&J......S@..../.rH..a..h..<..?...1.v....y..+d1.:1...U....$...Vd....L......:.=...l.U.y..M..)..A.J.x/O.q....t...[{..Y.=.D...WU.P.j.2I.d........o.*._-yZ^..ul-z.0H.....g.A.......R.e..dyA..${H.8.....9".=.e<`....BN9Nv7;. .....P5...4..-cL.1-.&..Z.h..W-`.w...eG....X.X..Xju...\.BV....jNU....<|-...r.!Y.d....O....2..ovP....B2H....N(.>t...:IJ.;..r....p'...!..{dt,.8..J.._.;.[.....L...P..B.,F....k._c......(qg.....c.Gq........|Z.V.5.=....X.....2|.>...7D&..+...bH.<H.|H.BH..H.rH.jH.zH...!Ga......(&."K5......`c
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 967 x 150, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6202
                                                                                                          Entropy (8bit):7.895311163362181
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4D7A3698749FB4D0542669FAAC759FA0
                                                                                                          SHA1:DA72CF3981C4FC41FB83F929D8D2CDECB39FADF9
                                                                                                          SHA-256:6A1536CBEE12126F1F607141850343E86B0F3780CBE20C94F8D438A4FA992BE6
                                                                                                          SHA-512:DFF15937AB0FA616A2837032C779B298849BDD22CA91A203E104CBFB74CD5D5B50EBD42F562CD0F6731590707254DE93F99DF4FF41B06C1BD66105408314EFC4
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR....................$PLTELiq..................................xZe....tRNS.....#.Y;p.J.\....pHYs.................IDATx...*.E.q.....O..*j3..I....m<.U,...N.R.T*.J.R.T*.J.R.T*.J.R.T*.J.R.T*.J.R.T*.J.R.T*.J.R.T*.J.R.T*.J.R.T*.J.R.T*.J.R.T*.J.*.........'.(.8..i...[......T."..........\.!.q.Q........2....}...e..Q;.>."....qTg...L.-R......F)..r.z....I9V.K......%..sR.U.r.9).wI9...c....N..O9... ].rU....+...".H.r|U...W...K9.*...+...l..2U7J9...c....N..i..I...".Y..4.Q..8~.U.........^I.8>..............Ny.Wr.6.1;....[.F..f.... .._.i0T....i...-.t.8..W......1.._..g.$>^)..V...lV]|9U.r/9y.....-N..9r.q.b8..:x..sp,.><..{....@..v.x*...]\N...U3q........`,JP...V...wJb.l...&I..a.x..@...5..d.....IvH.4.H.S..".BBz...b.<O..q.cS<......'}...lH._.=........l.?.MN.p.....>.|=%.....*.ER.X~&g.O..M..O.HQL... .$.$P;.\...X{...+...x.......dJV.....e.C..Gj........R"y.S.c...s...,&.9t.......e...)....'......,....'a..j.nL*B9./...g,.....3.2.J.T5R....%.....<..#q.V...i>b^'T
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (6886)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):9500
                                                                                                          Entropy (8bit):5.477941763670733
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8661AD56B09D2237221D2EBC354B6FAA
                                                                                                          SHA1:7C0EDF9DCAA1114C20AA16EC4E81FC4B22E4C723
                                                                                                          SHA-256:1725FCD236130597F2558534FE2FE0D8CF2061462F7A36F31207DF494D4A9DC2
                                                                                                          SHA-512:E95FF8ADFB2E89F3E68DB3B900FF801F28B44B51B5B17E30CA8D37768096FD71DBD102047DE2B7642B339C915CAEDFD803FFBA8E05A5FD1A23A5922DFE55B04E
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/static/chunks/pages/contact-e6e533d21720268a.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9335],{81382:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/contact",function(){return n(99450)}])},39928:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty(e,n,{enumerable:!0,get:t[n]})}(t,{noSSR:function(){return o},default:function(){return a}});let r=n(38754),i=(n(67294),r._(n(14588)));function l(e){return{default:(null==e?void 0:e.default)||e}}function o(e,t){return delete t.webpack,delete t.modules,e(t)}function a(e,t){let n=i.default,r={loading:e=>{let{error:t,isLoading:n,pastDelay:r}=e;return null}};e instanceof Promise?r.loader=()=>e:"function"==typeof e?r.loader=e:"object"==typeof e&&(r={...r,...e}),r={...r,...t};let a=r.loader;return(r.loadableGenerated&&(r={...r,...r.loadableGenerated},delete r.loadableGenerated),"boolean"!=typeof r.ssr||r.ssr)?n({...r,loader:()=>null!=a?a().then(l):Promise.resolve(l(()=>null))}):(delete r.web
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 640 x 573, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):54887
                                                                                                          Entropy (8bit):7.970039405202928
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:2048B57CC2D5411FD381A0CD87733000
                                                                                                          SHA1:1488F9EFF0ABAF1ECF033C578FE8926B4D1E7EC1
                                                                                                          SHA-256:203C70CB2148FB2EE59542738F5A75BB5DA0E5CFE322765A622FFD9BB1961CA2
                                                                                                          SHA-512:E7E4848D2D20D7B42B535BFD3DA2E2F8088853A68966081C7129CC730C9B073BB0E1F39AFA89B3F16E2F08E3EE78779FE46EBF6212585E71446D5D98D594188C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR.......=......G9.....PLTELiq...........f`X)''/EH..... b\W....R_...]XS.........voh...hc^..........qW...:62QLH.Kb?;7.yg.{{..........z.......J].Nb.L`.GZ.Od..........Rh..........Qf....Uk........J_%#".................a6.........ycF...............hJ...............VVW...jYB........q`I!...`...&'(......)&%......_.._.......vnf..U+*(..]......U.......d.......Y.......oN..M.sK...kjh0.,..u.Cb]P@wtp....HAAAONN...?/......~......vi....(0............'...|{z.{B..HGF........O8..qxiZZC*...t>.yQ..N.V.AV.........443_ac........:;;.o....n.......U........|Z-..v-!........J\.n5...............g...hP1.h:.|M....;.Yn'cv.:O:n..c(M@0tO.Jy.6_[aB.......\......}|....?8-k.......f.......L.>..t..<.AUnU..=...itzs|Q..D..E....d5...U...|...w..U*....m2.L.}..! .\g.........U.....t`....$tRNS.~.E=.R..#.:.%..a..o.h...L...d......y.....pHYs............... .IDATx...T.g..Mi..9.........U...;...(&.&..BL.$....$.. ......B...A....X.'..".k..N..T.8...,ey.}.x..9.]{?....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with very long lines (8178)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2066242
                                                                                                          Entropy (8bit):5.180647927185041
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:070910CBC83BFC85D292C06AA6AEA502
                                                                                                          SHA1:82CB235823FBFC5DD65A2FFDB1836803B361EE2F
                                                                                                          SHA-256:384D637746D11D7DDCB646ABF9BB695334069C0D91E42F3DD5E24CDCFA6B1DE2
                                                                                                          SHA-512:51EFBBD7CB9ADD6B155EDD25B68FD4D47F62723CB08DB620D535BE53D02401C3F9253BCCB222486147397EB2F393A115906BE44BE7E9B83DF3F42C902D57EEC6
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:<!DOCTYPE html>.<html. class="MktRoot". lang="en-US". data-js-controller="Page". data-page-id="Home". data-page-title="Stripe | Financial Infrastructure to Grow Your Revenue". data-loading.>. <head>. <script>window.__capturedErrors = [];.window.onerror = function (message, url, line, column, error) { __capturedErrors.push(error); };.window.onunhandledrejection = function(evt) { __capturedErrors.push(evt.reason); }.</script>.<meta. name="sentry-config". data-js-dsn="https://7cd38b0eb2b348b39a6002cc768f91c7@errors.stripe.com/376". data-js-release="afea65053a0c1c99c40c0efec07311af1a4c07a3". data-js-environment="production". data-js-project="mkt".>.. <meta name="edge-experiment-treatments" content="">.<meta name="experiment-treatments" content="wpp_homepage_title_copy.control.ursula.a91d524b-2ce4-453f-8f1c-a3628b17f375.a,acquisition_chat_on_dot_com.control.ursula.69f8f525-3815-4824-96c9-71a183ab22ec.m,acquisition_jp_homepage_holdback.control.ursula.f903cba0-48f2-467f-8fc0
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):8762
                                                                                                          Entropy (8bit):7.935291325669998
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0AE74741DE6C14C433706C543ACB26B2
                                                                                                          SHA1:97B5F20424AF729EC8D4DC546722734E5BAE6A80
                                                                                                          SHA-256:2F9F2FE417F67CFD2A2DDEB67A4818D6AE2E663961F42D8C581052D25388BFAB
                                                                                                          SHA-512:86547D5C01AB1A1FF47D04B14187C18C1AB93F6A3A1E885C7800504BA7993D747AE47E5DD41455B3777E7987B1B059727FF34DF6BBC3123EFF7AC7AB255C111D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbeauty.png&w=640&q=75
                                                                                                          Preview:RIFF2"..WEBPVP8X...........|..ALPH.......m.i;......b'..).m.m.m.mW..`....ke.R..W.1"b............[...o............[......*.....yz.Wt..H...~..g/.k..S....J5.(6f!.?^.....wEGI*......I...\..b.......`..".IZ...........@.D....tF.,..$9..Z....1%..Ra..M`.V.../^..<..@U........I........4....'..R...O.>`.....a#h......;.Ynh'..G.....[..H..=~.*C..RUIcH...@.V2;...Q......"H/N:$..um..on.n...$|(f..e...J&....[..D..k...6z+h.P..)Vr..H...8KSH.7..........Y..b%6...)!...!,....Cq'...<...S.......J.H.{<.9.?..F..X.I.'H..\....=_ci....!.a4.A.%.G.zl..A...f67...!..iT.......4.p[T.ci.6.8v1h.8..Q?..D.{X.T.8..S..Fe........5jc..Qawf6.8f.h........voH.@.wY.T..(B.b..&g..*zl.. .......17j..H..T.7..Y.O...4(.<H.6.5j...8.5.k..@...c,.*.|.4x.....'..........:..gi.q....I.|....)K.._L......Z.2.E.L.5.\.Dh..\.. +\.U.@.i.*.}6h.P.5.Q..v.....il.5H..RU......r.M*...1T...{,M2..1D!.....\}.n.O."s.._...,~.8.;}.[Z.2.x!R]C7k...h.p2K...k...C.-.;3.K...B.......L......#.@.+...N.#..p...3.,\3\(Ng..8rx..<.I.kSAb.`./4?
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):8046
                                                                                                          Entropy (8bit):7.968681678029406
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D06E075240D5F3B8A90CE9B0E90FB941
                                                                                                          SHA1:4FD1BE425162DF74673F99E4A49D16B8A9413A29
                                                                                                          SHA-256:834F8AB7B70E4758A8B4EBC90C253903D44FA2AB75B97D371799E954CF6036D1
                                                                                                          SHA-512:E378ADF91050FE0B01551862A1B19518D0783677AEC80E8E5ECBDEE34079C519448F0FD51B1C35AAE75D8C7C6929829DBA3C4DD7BC60A295B8C31E9AF84C1466
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FMigros.png&w=1920&q=75
                                                                                                          Preview:RIFFf...WEBPVP8X..............ALPH.......m.2....cqO...@."...KqZ.....Z.J). 8.www+.`..'.....L2.9..#.~.......@...._..k{...Y....k..?.......V..........J$v..upp........T.&....wpt*.........`gc...Lne..T...........OLIMMN...z....C.Up..Q..|...k%...*.....F...aE..*@..O.....fX.B.F...i.EyY.^'F.?.yz+{.B.'........g..=.w..G..-.6...J...G&W.....t.............../.\3...J).qH.Pz.X}.Ql..R-3VWZ..>9...?.X*.".u+U......[Lr.(..f.e.wH.S..?......1ij&lqV......3.i..>.L....oQO'....t.Q..b.3..0.]L......F.|...1.......g..v.....L.WL3..v.Q...`\m(.a..)c..7..i.....j..<8.a..'<....A..W.|~q..*.p...Jt...J.}hfMq$&...$...h.I.@..P.._1...}...p............3.77....e....5.?....n...k..-.Ym..-...._7..1Q..[?.M...>.._KDv..n~f.iW..R....}1L..N-l-.i..&h..9..oC...}..I.c,..."q..-..4f...i2.b..w...Q....}R.V..0.._.U]..c/f.$...{...?....8j...8.=..$...&.]`v...8Xr....1.......B&.....z.-a|..T_..mM0...v............].,./Og..\V..KVgq......{.c.yf...4...~.......2:.q2b...U.`..e^....2.j.Y!o|V.x...1.Ao...\...}..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 23675
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):7350
                                                                                                          Entropy (8bit):7.972539338469015
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7D4644D89E45FE92623BDD628E60E8DD
                                                                                                          SHA1:D6A382A2C9E8A122C5153E7387B303D23933C331
                                                                                                          SHA-256:5BF58CB55CE5F279F07D496F813404160FC8161C6924D4B51FE35ECE51AC9A8B
                                                                                                          SHA-512:9C544682D32841ADC7EAA967E64AD9840B5CF00CCFE3AE9E95B33A9E04823C917F68C12DF4E6678BA5E6BDF82F0AF3D32362CD55D9D7984D71D20875DC6ADBF3
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://widget.trustpilot.com/bootstrap/v5/tp.widget.bootstrap.min.js
                                                                                                          Preview:...........<Mo.Hv...2..q....6........g....J,..M.Z.h.G.a1.\. ...........K..0?e.../..bQ.l.....i.-.>_.z...../..6*.!gY.J.d$.f.$r9....._.B<]Gy...n.!...l...J..v[=....2/......A...'.,Qe.*.n\....u..Y.:.Q.f.5bi.dq...g.:_w>s<..f1..../...{u....o_.p....A.g..4.y...s.._t/.a.$..U..pa.....m{.....zs.H.!%.Ss..g...@..I...B.n.>....c~...^..0.....Y/...$.0o..m.<gC..O....1.4..y6.9.u.q...K.5...%%..s@......_.....O..;~.:....X.._......G/T........w.w..n.h..d..mm.m.8..y.dsgo4...[.].M..h..\..l~I6.X.E.P.$....].)..b..A.i./.e?.iZNh... "...n.GR .t..._..G..a0O...M...H3R).....?....y....4.x.$.k%L.A..s3r1...gR..;~..qBs..Q.x..X..a.,..X...y~k.......A....nx._.^....M..O.G..c.YJ..@..8.t.).o...K..Vp..0..r.,..#.?i..HJh..1._.....;...Ppd....%.~......m~...J .BS.z.a.W......t.....;C...v..%.UO.M7.uF..H.d...x..c... ...h......G...t..&.....W.T......Q>.ZOy.X...Y.G@.@P.i...d..1...H....&4....J.f..BUQP....S?.N.[7-....d.W...Q.........i..\Q.gC..?..[2.8..A.i..-.r.."E9.9..e.M.&...O.....<."...b
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 701 x 150, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5490
                                                                                                          Entropy (8bit):7.902911844790547
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:023C13C0C7E40D93182D44D810686B2C
                                                                                                          SHA1:9B99A990FE361B3BE04359FC170F025AA095E0A1
                                                                                                          SHA-256:0F0B27FC1D6C033E7A1352C82EA3282B9E30A65C4F425025BD9269C27E262E81
                                                                                                          SHA-512:F44EC48BC592099DDF33D7D39FFA41233C61BE96DFC58257A7DE514ABBD58FAFDA1010F757145AB3C24582FD89EE208BA050422DBBADB5DDA5DAFEEFDE12F91B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR................6...*PLTELiq.......................................j~O>....tRNS.....C&...a.y........pHYs.................IDATx....(.FM.y..e..W.Dq.;.5.r...!....[n..[n..[n..[n..[n..[n..[n.."..!......!8.^i!.0.h8E..S.6..;...ejR.q....%R.....s..5......Z...{...P6O3...j..6H..c...Q8...JF.qY........i..#4A4uX.!x.l....O...Z...I.{.*{..i&..@."..|w$.c:.."..|..s.M..;...=.0..z=...'p..[....p^6.a.a..Y..]=H...p...].m.......Z..z.\.4.Z59....p...^...x&.....M&.#..I....:...3vl...6...[X..).wO..{Ez..et.#..i...$.......(:...Gx.|-....T........G...... .*`Q.k^aAhO.0........I....U5....o/zK>.0R.*(b.._..pZw...[z=......e....}<$.~....Q...=.r_.n1.R....W.[2KaV..^d......Q..4.W....$..-.wg.v-z[..L/...}..~O.d...x)F....E=..g..W.W...aI~z..x8.{....).lr.2.......QL........ ..m.{*...OW..DH..2.......[.LkzMsm....z.2..7.;..,m....h...E3.CkzEC.....z.v.h....K.....m...2.l.......).nM...7`."_......M.{.z{.{..9.>R.PwY.....z.........=..$z.n...w._..D..[O.....CKz.......D..":
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 640 x 637, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):34803
                                                                                                          Entropy (8bit):7.965329417188446
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F62D62806F67B8656D3696DAFB28EADA
                                                                                                          SHA1:A85DCEE6336C29C872AAA6A2585871FFCBFB3A19
                                                                                                          SHA-256:BB53C18FA46C0A94376E292FD0BE998DBF8A21B3518107F7A1B5FD6C59D7975C
                                                                                                          SHA-512:7631F3E3526FDB6BAB9C304DFDF8AB4F3DA63E31DBB45C3C5954B9A414CB31ED78C2C059752FF5AA9DDF4A2E5E5DD75846F3C1DF3C52FB154784F6C1A1522A75
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR.......}.......3.....PLTELiq...\]]~.....:<<...**+......9:8YZZx{z............noo...kllGGG:<=........................F}H......'))...lmmH.J#&&a..,/...._aa )9JKLVWXe...|......b......................L.N.....%3<@@...r..h.........!!...Zy.......\}.....`..w.....)4K.........n..|..Vu....wyy..r....z>y@...i.........vn..467..........~...Y$gijT.U.......7Ko..........MY8u..uvv/m16r:.........&/?....t..................6@P...|..AJX..v..{0Fi..m....@............MRX..'f.g......`M<)=\.......q.t...EEF...-<!.....y}...7D'@2%...PA3S\lckzP.e....\.v......~lWr.....@Vy2(....i................'a1......vdR.....px...^.....z.........z@lS|..g..kYH.......q_...t..w.T.{h.....o..Pf....E(.`x.......B..(....csHPn..s\....o.j...VC...n....Y..D....A...@..*u.#..j.......tRNS.B......$......U...IfK....pHYs............... .IDATx...S.W......I..q..mD@....\dI.-.......)...\.f-.@ .|C.}1z"!d...D$T.BF;A.^..Ly..;... .Sk|..!.-...+?=?._p.s.[.....2...[..6...s....EEXXXXXXXXXXXXXXXXXX
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (519)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):222276
                                                                                                          Entropy (8bit):5.666287821454627
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D658EDC70FE6B6A35F8EB8D995DE4C91
                                                                                                          SHA1:2EC01C38B18077D02198D6F0FDFA4DA8A3BE456E
                                                                                                          SHA-256:A371530FD3D38041889D5A16DBAB882CBF1C604449A13AB11A6A740FD9C375FC
                                                                                                          SHA-512:1CB6A106679801EBECAF76EDC87AFFA15834CEA79754799A3974AD655821DEC2DB7E1E4555032066DF2106355D5BE1BB2D959DD37DA34F442FD0C83CF510A8F9
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://booking-dfp.calendly.com/telemetry.js
                                                                                                          Preview:(async function() {var Module;Module||(Module=typeof Module !== 'undefined' ? Module : {});var ba=Object.assign({},Module),ca=(a,b)=>{throw b;},n="";"undefined"!=typeof document&&document.currentScript&&(n=document.currentScript.src);n=0!==n.indexOf("blob:")?n.substr(0,n.replace(/[?#].*/,"").lastIndexOf("/")+1):"";var da=Module.print||console.log.bind(console),r=Module.printErr||console.warn.bind(console);Object.assign(Module,ba);ba=null;Module.quit&&(ca=Module.quit);var u;Module.wasmBinary&&(u=Module.wasmBinary);.var noExitRuntime=Module.noExitRuntime||!0;function ea(){this.buffer=new ArrayBuffer(fa/65536*65536)}function ha(a){this.exports=(.function instantiate(wd){function xd(Qa){Qa.set=function(oa,Ba){this[oa]=Ba};Qa.get=function(oa){return this[oa]};return Qa}function ka(Qa,oa,Ba){for(var mb,Ra=0,I=oa,bb=Ba.length,Cb=oa+(3*bb>>2)-("="==Ba[bb-2])-("="==Ba[bb-1]);Ra<bb;Ra+=4)oa=Sa[Ba.charCodeAt(Ra+1)],mb=Sa[Ba.charCodeAt(Ra+2)],Qa[I++]=Sa[Ba.charCodeAt(Ra)]<<2|oa>>4,I<Cb&&(Qa[I++]=o
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1234
                                                                                                          Entropy (8bit):7.779940103807327
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D9781A9E0DCF927E83CD218AF035ACE8
                                                                                                          SHA1:391DB9CC61C9C6B1593EB6B5380F4D2DA66FE046
                                                                                                          SHA-256:A9B92929614561D62316581D278DB14E04C703C1C47FBCEB2BE62A5C9CC256DD
                                                                                                          SHA-512:0A0B65ACEF70FCD004159D1931951FC4A4C834080F2EAC7FF7BFFCD1EE019E976CA1CD90328D09E21D0B6BC49D1A57F772D28AE486C2371B6B95F3E09746D8EF
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flogos%2FunitagLogo.webp&w=384&q=75
                                                                                                          Preview:RIFF....WEBPVP8X........p..&..ALPH......E..7.5..m.m'.m3.m.m.6....y..Iu......]O.9..s........=@Dxx.[....._...K. <...O..\.P.........b..<.u.z.K....2..N,`f.z*.a.....|.#..W.Z.%...*...N}%..m....x.l..JF> .{31......7...........b.7*.M.........-#..;.....O`@`.I...........fl.uv_...m.!$.T' .E.).YE...!%.......O.?..0.{..w#M../..xSJl.(=s:/...z.E8G..#M.[.......m...s..4y..`.MC..........I..pg.X_..4RK...l7.i...G%i..Vf...$]..I.....J*..x.V...qBfw`..dN.....%......M..<.)..pC...Q.R.X!)..~...Q.i.../...XY.;q.H+.S.I..&k.`.../{.c...|e.e...t.)@.`...Jy#.Z\....t.=2IZ.TM...fz%.e...>MjM.}...E..z.Z9...n...! .Q..Q@...5.n....4....o....q..k|..(.:.SJ...h....HR.I[W..X.&..g.i@D.h.W.\c..7.......f<..p.&.+...0BY....c.<...c.._..q.....e.X..Zx.".Fe28'i......=/.:H.o:.<...v.....;......s.'Ia.,J.....fwI......ix..=x......U[....v6..'48........~.....=%..~.O...\*.ohHh.Ys..'..\....O.......x.;..X.*.|..?...........Q.....v.0......Y...{s1.V.G.\.^..{3.M..T.....e..?..l..:.`e......z..6...:.{.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):136
                                                                                                          Entropy (8bit):4.942294069505017
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D7DB1CCA1ECC1BA23CFCB071AD51C59F
                                                                                                          SHA1:907ACA143BA996BAD09F8D2E48349DD45DB6A6F0
                                                                                                          SHA-256:E294C2F905B11244A22AA1D65C2396FDFB9D60C58DE06566F1CCAFC851405CBC
                                                                                                          SHA-512:55531738A6CF0A3A3794ACA30DD46259B61E61518B8A5EB6F110667C50C77EB4368266F76440311FFA6BF0F73802011593F6BFE46A6FF45DBA6CBAE7FDA645F1
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://forms-eu1.hscollectedforms.net/collected-forms/v1/config/json?portalId=145850171&utk=
                                                                                                          Preview:{"portalId":145850171,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":-353240969}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3104
                                                                                                          Entropy (8bit):7.931754660211437
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8ACE34AD7BA0503F671DE5A9FA381BA0
                                                                                                          SHA1:1124D7E0E36EBE1F1439F7D929B278A835E48F39
                                                                                                          SHA-256:A26013DAFB27190ADAA2538623DDAF4523C3651693E1BFD91128346FB1C20C28
                                                                                                          SHA-512:625517A91415CB534BB0A85CC628765F912678874556442057C6BDCD9F215A470285D34A5135A2E22FB09D70BC99194C1D11C1124F50AB5A4F371BECC9731059
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Frgpd-compliant.png&w=640&q=75
                                                                                                          Preview:RIFF....WEBPVP8X........c..c..ALPH|......I.i[..~..m.m.l.m.m......Y.#.4"&.b.>I.o.g.N..N..(u.a......o..&.7..Z.o....;...Qs.gv.H...%....Z\P.l....C.uI:.E./.E.?,}U.q./..?;....n......}[JL...sW!.X.I".....Te.3\k..W.T.A.v%....B...\Y.QF.@...zUQ..;L..4.^E/.{MA..n.l%./.NR2.^NV`.. .A7.7..m{.Qq.;...r;.p.......kY.`..."{k....4K......l...f....3x_..Y.I..d.....*..c..n..=.....z.[`.n.............lH..\mC.-p....\|.i...i[l..r`.l...Z93..w.EGd..2..nVt.XB..q.'.a.....z..j...*.......;.h&9...H<MHe.4.I.~,.#..}.R.T.B2..w.q....+...Hry:.[q..U..."..t...D..k.....[..$7.)]..#.......=..]k..saS"H....-.@...>+..T.w...\..<............"..y.......[...$..Y+..3j..3...X+o"...VP8 v....,...*d.d.>.<.G...!+.^....l....~........]....n.....>.......9.-.W.......?c=.?.~......s.K.K.....;.W.........O....Y...{d...../h2.>..O._..p.......[..+.n.H"..?U..?..\.../.....k..q@...N.........(...oL.T.u..s..?......-.M...I.O3#.kf..OE.:..X..a...<...v...f..e..wC.<D..4"K.??_...o=i.e@..g.Z7].J....Q..y.|._W......I.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):630
                                                                                                          Entropy (8bit):4.554072750029348
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:16C5ECB2B87351978ABA947E7EF0048F
                                                                                                          SHA1:5B338BAC8559CC85C16A28AE4892F9C2708234B2
                                                                                                          SHA-256:91F9CF321A526D7885D2266C2FBF90D3DA6F6915BD9BB090C4EB7FF63395EEDA
                                                                                                          SHA-512:AADCFD55532FFE33A66C727B1D1477359189A8441C85AC66A0C53B2D4713D2D76FDC305564751FEFB1330023C9DB6231166C48A96ED050E6B57D172D700F1E34
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:{"plans":[{"currency":"usd","name":"standard","monthly":17.28,"yearly":186.62},{"currency":"usd","name":"gold","monthly":49,"yearly":529},{"currency":"usd","name":"platinum","monthly":99,"yearly":1069.2},{"currency":"usd","name":"extra_users_gold","monthly":4.79,"yearly":51.73},{"currency":"usd","name":"extra_users_platinum","monthly":8.29,"yearly":89.53},{"currency":"usd","name":"extra_vcards","monthly":2.8,"yearly":30.24},{"currency":"usd","name":"healthchecks","monthly":0.079,"yearly":0.948},{"currency":"usd","name":"domains","monthly":9.04,"yearly":108.48},{"currency":"usd","name":"standalone","monthly":0,"yearly":0}]}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (526), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):526
                                                                                                          Entropy (8bit):4.844995662196588
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D96C709017743C0759CF3853D1806BA5
                                                                                                          SHA1:72E21587610C49C8305A55E71F73FA88ED618205
                                                                                                          SHA-256:BA2338AA6670580269C762F51C4291DAEF913201AA8F4D4FD166C1A878262652
                                                                                                          SHA-512:974E260ED8BD1D99628FC3248F07179F6EA228E37A6B9D3EF906DBA57571F2DF54D73F93D1F3460902D28A90BD4793BCA35477B2EF8FBF424B9112147F04BCCF
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js
                                                                                                          Preview:!function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){var t=window.opener||window.parent||window;if(!t)return;t.postMessage(n.data,"*")}else o.contentWindow.postMessage(n.data,"*")};window.addEventListener?window.addEventListener("message",i,!1):window.attachEvent("onMessage",i),document.body&&document.body.appendChild(o)}();
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 256 x 455, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32368
                                                                                                          Entropy (8bit):7.968327234872984
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C4EF9C44644F3165FE3D1B0F12A29B37
                                                                                                          SHA1:853629872960E9798BBFF4CEFF810E0FF83EBD3C
                                                                                                          SHA-256:2D244ABEC468186CB93A48929DC48CD929C6B4D5C47355ED026DE1EEBF369C18
                                                                                                          SHA-512:15F8AD242F9214E91AD425ADB1A6890B19356EB5AE07534A3721885F2622D1ED136B2C11BB2C6A39B22D3124C1041A78CCCB60E8D98F755DE64D32285DF82194
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR.............gAvX....PLTELiq...............C?>))(.........XSP............A=:...smh.......uoi[VQ.........ic^B>:.........}vqWRN.......................I....................G..........>...L..~..F........F..D....................O............J.....R.........gdb....r.....(... ...~x....nLGE346........eqje..=....~..U...b^[..\...........`*!.>96.........L...\D6?0%(%$N9+5) RNK...utq....,....|........v_...iT....\GoM;.te..k......}.....pYL...}.2..sFVO..........4....._rmQc[....z...;KDis4........b...~...YL..=...l....2.zg..\Y`1..X..L..Q..,....%tRNS...%H...5.W.k..+v....p...q...4....].L......pHYs............... .IDATx..}.S.W.?.G8V.d.Ifgv7..Om.n..HX.-d..C...q....H.......P0....U.'......._}_w..m!.0d.[./1.h.~..................K...Y#..9........C..G.?....[w.|.k.;w......O.}.....o.Tpx8T...h<}H.......o....G..$..............h:.oL.b1.9b.X.._.............).....o...Pf(Z.KNO75U\j4..U...3........[.....?}u......0...W......PYU........xXUy..w.o}......U....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 800 x 246, 8-bit/color RGB, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):82702
                                                                                                          Entropy (8bit):7.987991284576691
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:48565050232D0E7F7FB4B8D0FFFD2008
                                                                                                          SHA1:F12AB005B5AA41805F7908615EA17C10147B5B74
                                                                                                          SHA-256:484329B6E0CD8A5403025929D3FB8A5F35195E03185679D5D8251B1E2C7159B0
                                                                                                          SHA-512:BDA26E48E486916BFA775D379BAA4F7D205245387C5D1E480511FD55BB4DD93CBAB3A3C57B7BBC541A452D274813ABCD7E0541A59179952A98E7AA0BE7473EE5
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR... ...........t.....pHYs...............B.IDATx...i.mKR...{....;..T..*..f.m....$4..B...(@"...bJ.d...L.. H .1.H..R...B.H*.h.....Y.u.I...|...V.....c.s.......n...g.k...............@..Q...Q.#..`z........q@{...-}..%....~a..?@A`.Ad....q....g ..(..c.....=..6;w.`...4..K.(.(..(B......^Z....B?A..G..2]m~d..Lb....W...{....[:J.ki..@b0.....)o{..?..Nv....C.P.....7.m......2......WA.P......S.W........`...ZB...QA<.w&85.9.......q..+$g.I.T....W.8......._..z.EX[..>b..Vh.....W.!.J...<a....d';.......o@............Wd..W......o..T..~dP._^....|p.@..<...J:.... .7t.)}U... .w..x.... .........af..8.4n+D{.o.zGG...r...{8...E.J..>$.Z....O...{..Nv....d.2.o~.7........"B...4*e .VT.@.@..h.f./u..8!...n./:.r.j.S.....=O.yJt..PF...~.......*..."...#c..kP.\..}......8.zI..).<..@T....d....SO..d';..N.ab.r....J.X.b{F0..!T+ .K. 0a#l.....c#.;~".f8.p.5......Q........T.w...A..@<..V1@W..V....JL..:,....N9...J&\.....F..L.iC..[.%F..i...\......ARX..q.p8.5..R...}.|.|.[....d';..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 270 x 134, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3423
                                                                                                          Entropy (8bit):7.926132189484141
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D0B520E9BCF71DF73D4ADA516B2DFAFB
                                                                                                          SHA1:C5BCDD09371C5BE33A167E41FBC41319B118A93D
                                                                                                          SHA-256:07B61CF1825446DD2686F16E7F0E3EDC004BBA9C487315393E8B1EA0C292F59F
                                                                                                          SHA-512:7E893027FEC2B101E6E6DD2E08F6A11ED2EE80C80C2E6F0FC106465D83A81D5603FA7EBCEBB1F6B74C735F8A769CC24B413DDE4AB1720F0B8CA3D0008FFDF049
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR....................EPLTELiq....A}.......@}......h|.....A}.A}.B}.A}.@}.......A|....A}.A|.B}.B}=0.}....tRNS.Y.>......z.ay.7(.L.........pHYs.................IDATx..].z.(.U............ML:3M..qN....}..i.\.p.....\..i`...]..`];.=...S77....zL..........Q.1..g...g+*......0.r7....Q..?.7z..>I.7..2...}.f;.U.-m..d....Z%`V.....'L.tJ.;n%d:P..D.).N.GK...o>OO.3......~...0.m.c...Ntb.v..M...kg33.v.b.?.x...tAOyOy...95.....=c..`cv.O]V..".o....t...1&.9.[......4.... :i6.......5z.&...Tt.}..sj..T.~..=..z.T"v..>4......F.a].$.R.3....u.....8<.Dv..~;xd7l.......C.(-.s....s.....s.....-..Z......v..H..../..dw'Dc..Ep,a...,.u...D.r:.$...@....S.G[...B*.f...4r...3...=e6..!.}.V.*4.-nHI.......e.Rc.;.J._|........Nw..x.....V....e.......sC$c....d....H.W..._O9.bP.q7..LB.v.d.M.".6....8......p..........Fj6U.."9b*E..!.....h...,....."......13...}.f|-...\...W..J.u-!...w.}.Z..;.C..p.V...L_...GGA-...C...=.......@u|p0..l8.............U....m<...>..rt..a..Xj.z.).=.R5.%..'5%j<..t
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):16258
                                                                                                          Entropy (8bit):7.979150403925638
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:12BE0EA368C5088554823AACEC5E0678
                                                                                                          SHA1:9E8B89531A882F8679832208D1551934938EC8C9
                                                                                                          SHA-256:1524E76E483044D58455CC6652A220DA53C8ACA75D2024A0487E09331FC0B844
                                                                                                          SHA-512:21D7DCFD7412C8677C2D8064AD7F7A592C95C4360196FD4C80A26F8E57B7C95729160E27572BBCF7520F6BC2F418349F12E1552C6BB16618191130113C7DA6DF
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fphone.png&w=640&q=75
                                                                                                          Preview:RIFFz?..WEBPVP8X...........|..ALPH.......m.!I..=.....k.xm.m.m.hk.A.k.Y...GV........H.$.mf.;.!.P...`.........?....8.q.........?....8.q.........?t .....E.........T...=.A.=...u.=,..?`?.!..{Ryc.....f|_.ly..~48v..K........t...gn.....{.....^.....W.....y5q.7o.@ZU....G....j.Y.Op....j...,....?.g.!<.}}.U%..m.U.x.6."$<.z...2x.. ....o..H....j..J8l.UP.84~7..Y......H........HKA.`w+x.j=...u....- .T.A.....$.&...A..I.'.....A+E.TOb.!...B.qM...r.v..*.!H..>....c..II8.v4d.....\3#Y}...w...)Ca......j;m...q.RWU=m. Y.?.....q&.......P.7L.X..1..'..:.^../..O.z..{.....~. ............3.v.../2.q5.(.%[...\..B...-..A#...p7.h...[8j.FvK.\..".K..c.$.`..A..3...G...]H.M..}...K...#.&..4.3.....-Y....d~.....SW.d./.p...^.?...|.n.gN^.{.h.BM'\q...=.?.$...#..D....~.c..8....... Z<...&..[.?..%.W...b:i..=W='h...Y...C'.(.>.i.......q....u../.t..r..KL.<./.V..P......E..._.[.}.I....!.........=4..w9..J.?.(.l....D....tW.\..........Y.{v...3.wm.`...6.c..La.J...$|.T...,..y.8j..q...X.?....8.q.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):5746
                                                                                                          Entropy (8bit):5.3636254724287085
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:DCE8B1041389E28A34E22250FEED115A
                                                                                                          SHA1:9C290194B85035FB588C9E25FA515C676172B920
                                                                                                          SHA-256:1EDE014F47795C3D04812B724EF687909970F776D37854E7312A5AD859C84E41
                                                                                                          SHA-512:2A5CC5707C9F66B2071DB4F050A1E025517513A1E8E70D3B6D9E06CBB4E389701A90D6212D41C3873357ECAD8D48AF084A2B593BBEB2AF8436C6BB305BCEA253
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://fonts.googleapis.com/css2?family=Roboto&display=swap
                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVmZiArmlw.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVmQiArmlw.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVmYiArmlw.woff2) format('woff2');. unicode-ran
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (64688)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):70021
                                                                                                          Entropy (8bit):5.298223887066388
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7046EFFC021013F162295A6CE33A1938
                                                                                                          SHA1:C998F92622B23C678C28A54AA3094D1B8BCD4801
                                                                                                          SHA-256:905A20DE25B05150629F0950175B78AC11E49EAFD06DE3E6E2D50E78FC416D9D
                                                                                                          SHA-512:0BA7BE71492E9FBF5E9F6E1C7F25953968BFE9D0E16FD5DC8D3E5A7408B7496A50CFE6A5545B80F53855618E270497C03BE2117531A522961EB73D01E533DA9C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://js-eu1.hs-analytics.net/analytics/1743007200000/145850171.js
                                                                                                          Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.2067. * Copyright 2025 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 145850171]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '115452825']);._hsq.push(['addHashedCookieDomain', '205882892']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['addHashedCookieDomain', '118881238']);._hsq.push(['enableAutomaticLinker', true]);._hsq.push(['embedHubSpotScript', 'https://js-eu1.hs-scripts.com/145850171.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track-eu1.hubspot.com']);./** _anon_wrapper_ **/ (function() {./*! For license information please see hsa-prod.js.LICENSE.txt */.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hubspot.com";(hstc=hstc||{}).Math={uuid:function(){if(window.navigator.userAgent.indexOf("goog
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 640 x 637, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):56558
                                                                                                          Entropy (8bit):7.96793382561311
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BD5AE20D4A21A0C8FBA45150E10E32B7
                                                                                                          SHA1:C2BEC2745A128F7944D2106948B23CC0F141D8CF
                                                                                                          SHA-256:B502CF8132B4CF88C5B7EE9C038AFBC74D10ECD061AFA4CB420E3B0ED6DE386E
                                                                                                          SHA-512:A5FD397ED45963441AD2916B09F4605AC1458733CF5D44C049EF63DB0AFA10E4BA1EC530BDC500CB95750BE05E2FE6F54D4E01AC8034D5226E1E94557D31F0CD
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR.......}.......3....dPLTELiq?H}.Tn~....kq........<HIx,1q...|..38sk}.9@x.T......k...H....M............[.._..bu..y.........-u}....k..h.......%p.............ep......N.... l.)r....8|.....G.<.......'D.....5..V...................G....2y|}.qr.........O=K.*2u..d.....DS...Vs..,J.rq...6.......#nqx..1w...{|..!o..j}....08x3B....|..%=~>?w.@.dw..(prs...?Rd...S.0.-v.................J}..==o..)..}..hyy...A\q.J\....6...`..t2R..9Uj....))Y&&e.......A;Y.mm.Fa..$))G&*o.i....^33j........6gk.pqu65Q..G..eflYZc..?..)}}.ac.EEN......WX.OOZ,-8..,..#...............E&$#;:>...................o-..{....sY?....!..G..ZA$....IY....tRNS.S...-.....P...D.S....v...........pHYs............... .IDATx...oZ....-.!..T<...d`!..n...J.....t.....`pB.u...k.!.#a.....U.]6..^[..c..;GG......~.b-..........+....{.b.)..b.)..b.)..b.)..b.)..b.)........o...S...Q......TL...FGo.y..}p....z.....p5z....|..;o.....:....F....~..G.......WhT..7J1..y...y...o....|.J.^..U..|
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):742356
                                                                                                          Entropy (8bit):5.406756415511424
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E890BD95BF17A26FDC6776B1A26EC78A
                                                                                                          SHA1:AAA1BB6378D79004DA1F35889437FC8ACA688334
                                                                                                          SHA-256:EC842BCC6710E6BC171CCB9395393DCD55DF309BD0C2DE9DDE7F03792B5F4986
                                                                                                          SHA-512:1D9D81C20FD70D8225CF68423573A74C0AED115951DF15688029E7597B8656C5D0AE7C3D6FFEC40B3A9406A1FEB3DF65A6D0B77AD9EA2AF5B31E7070B105C80A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://js.stripe.com/v3
                                                                                                          Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var a=o[t]={id:t,loaded:!1,exports:{}};return r[t](a,a.exports,e),a.loaded=!0,a.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(i(),!0),l[l.length]=e}function o(){for(;p<l.length;){var e=p;if(p+=1,l[e].call(),p>1024){for(var t=0,n=l.length-p;t<n;t++)l[t]=l[t+p];l.length-=p,p=0}}l.length=0,p=0,!1}function a(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var i,c,s,u,l=[],p=0,d=void 0!==n.g?n.g:self,m=d.MutationObserver||d.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),i=function(){c=-c,u.data=c}):i=a(o),r.requestFlush=i,r.makeRequestCallFromTimer=a},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65200)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):141011
                                                                                                          Entropy (8bit):5.269338304501557
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D5ECB0A4A407DD8C94842BD0AF7A26EA
                                                                                                          SHA1:CBA598E4C31C6CFBB815B02A97A58A50122CA723
                                                                                                          SHA-256:2894DD119677EBCC2205FBFC8C90548D2B14F5580A74FAC48486C393AC35DA64
                                                                                                          SHA-512:5EB0F1A5EB7B6B190401A9F4072A13138332837CB115F995A95AE2B683D16132F479CE9B2FB1B901E63839D278BA5083D9F2896307047C0918F61F8417146249
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/static/chunks/framework-2114f3935436c3d0.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,n,t){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r,l,a,u,o,i,s=t(67294),c=t(63840);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (63030)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):100714
                                                                                                          Entropy (8bit):5.221555073491513
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:99B4F20553C85B514AF6CD6F1D38A499
                                                                                                          SHA1:CD3DF25EDEB12F5FC7A8FED7672945993673EFE2
                                                                                                          SHA-256:C59C5E787F182C3F165A78870BE6A18BFB271ADD7680A831333E7C6DB95F6992
                                                                                                          SHA-512:F63D140A4BDE250242C869B29C99790B589B090007C27A1A1A5D03CA7A1197004C6A908426FE4542D1CD37A08E64C6FEE90235F44F6C90636C49D7497E374906
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/static/chunks/5466-313967085a6938a9.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5466],{39928:function(t,e,i){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),function(t,e){for(var i in e)Object.defineProperty(t,i,{enumerable:!0,get:e[i]})}(e,{noSSR:function(){return o},default:function(){return a}});let r=i(38754),n=(i(67294),r._(i(14588)));function s(t){return{default:(null==t?void 0:t.default)||t}}function o(t,e){return delete e.webpack,delete e.modules,t(e)}function a(t,e){let i=n.default,r={loading:t=>{let{error:e,isLoading:i,pastDelay:r}=t;return null}};t instanceof Promise?r.loader=()=>t:"function"==typeof t?r.loader=t:"object"==typeof t&&(r={...r,...t}),r={...r,...e};let a=r.loader;return(r.loadableGenerated&&(r={...r,...r.loadableGenerated},delete r.loadableGenerated),"boolean"!=typeof r.ssr||r.ssr)?i({...r,loader:()=>null!=a?a().then(s):Promise.resolve(s(()=>null))}):(delete r.webpack,delete r.modules,o(i,r))}("function"==typeof e.default||"object"==typeof e.default&&null!==e.default)&&
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):18700
                                                                                                          Entropy (8bit):7.97104789469387
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:180B608B279FAACEA4C9DE4505CE93F2
                                                                                                          SHA1:2F0E15E39A98428D0E03E8A195BBCB1845E23785
                                                                                                          SHA-256:4578A012672F7B0282066E4673955BB63B019EA649D4D4FA50620BEADBD916AE
                                                                                                          SHA-512:A1BDE018C3A6CAF967C7170569BD0A51C184001BF173D68E79E44154AAFCCB4BFEE1D58CEA0E8045152B80FDE1E2C406A3ED15F6BBFC2A40074C04150A538D4B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fbarnes.png&w=1920&q=75
                                                                                                          Preview:RIFF.I..WEBPVP8X........D..E..ALPH.?...g.m$I...#v.I.....VCO8.?..\.3.../...8h.H.b...f..ADL@..{.......J.Q...f......#...v{.w...m.6.m.m.m.r^.........hs.j..,._...]N.jpgv.....f............l{..m...b..HcS."....+.. ..n.............F...p.k.....o...........*....:k........7.~.......?.:I..c]/.W.7.~..?}.....Cg.c.4M...c....~y..s..B.r ..m..Z....|...$}g.Mm...Y....$...h..0_..~.....d8.}S......@.yIz.P..S....}/"B.]....h.:O..Kp.M.5............../6[.I..........O}/"...4].'RD.....o.r.{...YA.Uc}...?n.....E.a...w.s.....k.?..."..D.....!....7..{..-....@..v......."....ju.....|.xS...r..@.~p."........!.k.qu$E..n........X"....".....?z......U.)B.7...}/.w..v."..nx..}/...y.j=.t.m.<.B..s.:..q.....{.....q=0Hx..v.s/dk03w......}.........B.....O.0..f..S.....^x.1o....57...}.<.1...R.nQ..{![...sukZ.....s.9_.CsK.....s.<S.X......S..\..............dh..['.0...........t.....i..-.E...O...1.}s.y{.. ..W.\}..H%0........|....LG...j...Ih..qE]_...h.........V.......O..+....P.....n.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2263
                                                                                                          Entropy (8bit):5.387070120904169
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:97B294457B195EA2E69FD8A7CD89AE03
                                                                                                          SHA1:BD05121AF48676654E7FC0D9A0A59B6225F14974
                                                                                                          SHA-256:FAC5D2D5724703A3C463921B22A0BCC016EA6872752D120C31187B4E96F47E76
                                                                                                          SHA-512:A5B0A0E664C3B3742493BD8256AD01AE4867E3A66401B3243BE7269156AB526C13F3936B8159FFEC76A23283FEA0B80A8A65173B3349AB76DFD03134EF35DA87
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:{"request":{"country_code":"US","custom_domain":{"enabled":false,"default_domain":"https://calendly.com"},"gdpr_applied":false,"locale":"en"},"session":{},"settings":{"ada":{"bot_handle":"calendly","enabled":true},"airbrake":{"id":90109,"key":"33e7bfc479c92accc9cf887bd3de1db5","js":{"enabled":true}},"asset_host":"assets.calendly.com","calendly_for_slack":{"app_id":"A01L99LFRD1","url":"https://slack.com/apps/A01L99LFRD1"},"datadog_js":{"client_token":"pub30e4c3a1ca66b0e9c99b43d623dc45ce","enabled":1,"forward_errors_to_logs":false,"rum_app_id":"8309d5cf-1fa3-4e5e-8991-af2d2c9614bd","rum_client_token":"pub15da7beb1feaaa666363b43131e8362b","sample_rate":100,"service":"calendly","session_replay_sample_rate":0,"session_sample_rate":0,"site":"us5.datadoghq.com"},"ehawk":{"activated":true},"facebook_pixel":{"enabled":true},"force_ssl":true,"google_ads":{"billing_conversion_id":"AW-725106552/joG7CKLj2qUBEPj-4NkC","enabled":true,"id":"AW-725106552","signup_conversion_id":"AW-725106552/9u2_CM3O3a
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with very long lines (930), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):930
                                                                                                          Entropy (8bit):5.118473677411452
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F5EADDB4DFC7E121ABA2112E1CA3EF2D
                                                                                                          SHA1:4C8617E748F288236BA239FE3EB2EE39DA929AA1
                                                                                                          SHA-256:34A85E78B5402C253C2BC4CF64426C2B6B18601602E8A9A71568139FB3EE6599
                                                                                                          SHA-512:A05791E2B1CEE4945B41F4504EC83DD846995AE70EC9A1882D650A745B13AE8389A8A423ECA56372C216D20029CED76FC76E841CEAE0E1A0B8BB9FD8F364769A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://m.stripe.network/inner.html
                                                                                                          Preview:<!doctype html><html><head><meta charset="utf-8"><title>StripeM-Inner</title></head><body><script>!function(){var e=document.createElement("script");e.defer=!0,e.src="out-4.5.44.js",e.onload=function(){var e;window.StripeM&&(e=window.location.hash,/ping=false/.test(e)||(e=(e=e.match(/version=(4|6)/))?e[1]:"4",window.StripeM.p({t:!0,v:e})),e=function(e){if(window.opener||window.parent||window)try{var i=((t=JSON.parse(e.data)).message||t).action,t=t.message?t.message.payload:t;switch(i){case"ping":window.StripeM.p({t:!0,o:{muid:t.muid,sid:t.sid,referrer:t.referrer,url:t.url,title:t.title,v2:t.v2},v:t.version||"4"});break;case"track":if(!t.source||!t.data)return;window.StripeM.b({muid:t.muid,sid:t.sid,url:t.url,source:t.source,data:t.data},t.version||"4")}}catch(e){}},window.addEventListener?window.addEventListener("message",e,!1):window.attachEvent("onMessage",e))},document.body.appendChild(e)}()</script></body></html>
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2516), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2516
                                                                                                          Entropy (8bit):5.309267549713015
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0E0BFA52EE470AC5CEE09B1B635A23B1
                                                                                                          SHA1:DEE3E269D71C14861B2235DF5E4FE4913DC4D2D2
                                                                                                          SHA-256:C0F975A16F752883F242F1E813400E0D951F982BBC3DC17AA4D3413D5343EBC4
                                                                                                          SHA-512:8E5C122E4F0B496C344400505309AF79C94E9B378FAE9F68CD8607E1ACF49CC0828DBE2844D13E63306B186353C20C4AD83C6686BE2EC62D70B3683782006F83
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/static/chunks/pages/qr-codes-history-570bbcd8258b770f.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2768],{64006:function(r,t,a){(window.__NEXT_P=window.__NEXT_P||[]).push(["/qr-codes-history",function(){return a(34654)}])},34654:function(r,t,a){"use strict";a.r(t),a.d(t,{__N_SSP:function(){return c}});var i=a(35944);a(67294);var e=a(44332),h=a(81285),n=a(94381),s=a(41664),o=a.n(s),p=a(77193);let _="https://cdn-public.unitag.io/website";var c=!0;t.default=()=>{let{t:r}=(0,n.$G)(["qrcodes-history"]);return(0,i.BX)(i.HY,{children:[(0,i.tZ)(p.Gz,{title:r("qrcodes_history"),description:r("history_hero_paragraph_2"),url:"qr-codes-history"}),(0,i.BX)("div",{style:{marginBottom:80},children:[(0,i.tZ)(e.VM,{main:!0,title:r("qrcodes_history"),headline:r("history_headline_1"),paragraph:[r("history_hero_paragraph_1"),r("history_hero_paragraph_2")],image:_+"/index/hero-main.svg",imageAlt:"Dynamic QR Codes"}),(0,i.tZ)(h.Z,{position:"left",spacing:!0}),(0,i.tZ)(e.RP,{paragraphs:[(0,i.BX)("span",{children:[r("history_paragraph_1"),(0,i.tZ)("b
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):266088
                                                                                                          Entropy (8bit):5.534183805714824
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A0CB385C435EA31EA929CDE16765FED9
                                                                                                          SHA1:513F2201091054D88BFE668268EF3491C7F43376
                                                                                                          SHA-256:91FB7D9B794A20D0B77C879BA9F26A0D9EB3C07857A4C83EF27308A75C4413D4
                                                                                                          SHA-512:F7A31F276CB7D39918C1C8A34F07399C45B8EFC948BEDC406EBFC3D950D493D016F7DCA3A3D486DFFC7B75D17CE77CD89F6A99159AC1B61CC636FB829844921C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/en-US
                                                                                                          Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="initial-scale=1, width=device-width"/><link rel="icon" href="/favicon.ico" sizes="any"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:site" content="@UnitagLive"/><meta name="twitter:creator" content="@UnitagLive"/><meta property="og:url" content="https://unitag.io"/><meta property="og:type" content="website"/><meta property="og:image" content="https://cdn-public.unitag.io/website/about/about-hero.svg"/><meta property="og:locale" content="EN"/><meta property="og:site_name" content="Unitag.io"/><title>Unitag | QR code solutions for Enterprises | Free QR code generator</title><meta name="robots" content="index,follow"/><meta name="googlebot" content="index,follow"/><meta name="description" content="Unitag, QR Code Solutions for Businesses. QR code tools featuring Digital Business Cards, Packaging and Labeling, QR codes, and a suite of services for the businesses of th
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (4312), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4314
                                                                                                          Entropy (8bit):5.255874290327702
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:AA5235B0BE9E9D3C804867C9007EBD58
                                                                                                          SHA1:58542EC37DD1A6D6B3399CAD91AABE298075C49E
                                                                                                          SHA-256:1D6374FCBE26CDE7435D72DB857E3CF407A66B212FE292184261C5DCDE5F842D
                                                                                                          SHA-512:25039FA5B4A1D14E432FD51DDF7BDA1002847DD7032F2C25322B9503B7EF27A8B86F2B3AA97158B68FAC773BE5BB81EB4060E13D4A373BE6A56E76D48BD8E2C0
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/static/chunks/pages/case-studies/hotels-4c178b3f0357d5bc.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3805],{65952:function(t,e,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/case-studies/hotels",function(){return n(79555)}])},79555:function(t,e,n){"use strict";n.r(e),n.d(e,{__N_SSP:function(){return h}});var i=n(35944),c=n(67294),s=n(53156),a=n(86886),o=n(15861),l=n(87357),d=n(11057),r=n(94381),u=n(77193),h=!0;e.default=t=>{var e;let n="hotels",{t:h}=(0,r.$G)(["case-studies","common"]),_=()=>{var t;return(null===(t=r.ag)||void 0===t?void 0:t.language)==="fr"?"/case-studies/hotels/Unitag - Cas d'e.tude - Ho.tellerie.pdf":"/case-studies/hotels/Unitag - Case study - Hotels.pdf"},g=(0,c.useRef)(null),p=[{id:"qr-hotels",label:h("".concat(n,".section_1")),ref:g,subSections:[{text:{subtitle:h("".concat(n,".s1_1_subtitle")),content:h("".concat(n,".s1_1_content"))},image:"/case-studies/".concat(n,"/section-1/subsection-1.png"),imageSize:"wide"},{text:{subtitle:h("".concat(n,".s1_2_subtitle")),content:h("".concat(n,".s1_2_content"))},
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3010
                                                                                                          Entropy (8bit):7.896487830453862
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:000A931E7219C845C63BA217F559268E
                                                                                                          SHA1:8BB161D1DE2E5E26D0DE4DC0D09F53962022DB46
                                                                                                          SHA-256:06A080DD84A5E4CD62AFB788FAFD61C67CDEC81911F3DB53CFA9758417643B46
                                                                                                          SHA-512:354CDD832A47786A26A58EFD6A675CDD2EE76BFAC90316CF7A359384BEDF575AFA4A3D7AA6ABD21E0695B64597615390D79FCCF74E26C614AF7FDD50017DBD73
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FCHANEL.png&w=1920&q=75
                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH%.....F[.%..n....&....n........\....#e....A..w..y..~..}...VDL.hl...V...(...o....8.ku'.]...K.....!=.S..G6Dv.......G^ ..S...5...s$}.qz.".._T2.M.?....(4.....C.-.P.....^..%....f..%..wG.)..Fi../.wv..P.......:oCE]........./-.[-..nf..Ov.PWc..P.....ug..p.....A]~..#..Q....w...u....|].:.L..Q..)..b.....J.......~.+.Wj^S.|o}DpI{`..md.~.....,..L...C......4.t....k..g..b.w.......$.Gj....O.U....I..b...`...C..#..|....L..!'.v-B.w. p..?G...M.....wx..2(...~..5.e..(.7.M.....j1D.Z....Fi.:..|$.`9Q...5D.. ..J....N..5.(.....dAo1..;jO.]..Y ..J.E..&...=..F...wH.N$.J. ..r{..Q..@.wH..`..QQ.............P....+...(..&.'h|......D......Q.......Ag..@x4.Z`6..8...-.r4.d... ......E.8N..@|..=..h1qS(j+A*.]q.c.#..d...2....3.u..W....3^s.6.....W"Aiu..e.V.......Fk.A{...w.h..{......;|k.B....r....g....X.B.|_>8..i...%..$.(c....#.9c..o.E..$c....._>W...:...6.......W...payC..e)Cr....J../Nr....J....!9.W.P]..*$7..5T.|.H..5T{.zP....c.V.M..../m......]......G1.o
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 226 x 150, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2135
                                                                                                          Entropy (8bit):7.827532038587609
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7BEED2949B543A6316073DD058620FAE
                                                                                                          SHA1:7F26EE6C1E51617C063C670B69DF7DE4C2D29177
                                                                                                          SHA-256:12F8151E2B6945B9D4945B54466375F45AD6DE1D11C2505978245C7D7164F62F
                                                                                                          SHA-512:9AB49EFC9A80C092853A4E25005173FBF306A8932C9FF6790AA41E49A74E16332C334AE6478C002FB67CD95C79F262BA6E3877FF121F218BC35C48C5A6776D1D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR..............}.2...$PLTELiq..................................xZe....tRNS....Z=.w&...z$....pHYs.................IDATx...v. .@.....wN./...b.e...6X.U P..U...1.-.{...1S...)..y!"9h.c..D(\.Ee.R.....j..&.....:L..|.p.dN.._D1jN..i.=.*.R.+$...G.........5..=...ve;E~j....@..j...6....H.....=R.....n..,...O...!.y....A..$...Z..9....4./.ii.....=....!.*...B+....+...........X2..&.kv.SF.$.....#.WF6M....=V..nxK.a...2W...5^tv..t.....~M.{?.-5;.GvG.~....$..w.......=,O5.....Q.\..p....o'$..=.Cv:.om,...c...r.o){...>~...G~...|..k2..w.+v..[V.ZtT.G;!.q).....LfU.SHe.<|-.o....!...nK...2jv...U.K....g:,k?d.ER...z...Y.v*...ruT...mz....<Lx.%.__Dmu...N.!vKJ.[..._.....e...{g4..S.3.......{."y..{.Q..R..x...).p......^C.'.%.u /q..*.P.)......=..?.QP^.C.........6i8....u.y.>.......)..%1#.Z...xu{*......MFUm...*......n..n.|.Os...P.....|..n......8.h....T.7n.PtB.>B.45..5..L..1.;.W.l..i.$.r....l............?/.tX.HHe.Z.v*...J.n..T..".pI.TVi.H...0@G....h...S.]bP..x
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2535
                                                                                                          Entropy (8bit):7.864685328546333
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0B18A6034A8358486EED0DE7CB523A24
                                                                                                          SHA1:141329CFED66D06CED0668021394E73966B3AD33
                                                                                                          SHA-256:B19E7F56D48F9F3BFAA135B3CA875AFDA9013F4BB76A37284C2B7F2057307D53
                                                                                                          SHA-512:5FFE1EB518E6B2348DB9F0FEC8F74E483507421CA8391AE615C03A5B2411729609D55C10CA3184BFD572DFDD518BB3E43925FF799F5791A851E6896C22671229
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR...d...d.....G<ef....PLTELiq.K..K..K..K..K..K..M..K..K..K..K.6q...........2..H..D..?..9...."a..k..........)\..T.>gy.V.j.]...O.......A...Qrm....'.'....4j..S|.q.....Bn.}..w.K.....tRNS...6.k..S ..i'....pHYs.................IDATx..Z.v...=..l....cJ(&.....!.B.;N....w>....ZK....%v..v..].......i....i.^.A.......r........{x.5.n5^..lL.6...b~.tf9..b3C.HT.Y...f5..FR/.e..o.f..L.Y..T..K.&.L..._.s..k..^.,...a.........2 ...z.PV..B..".:..'!x....v.h.sQ.E..J".Ij.:q..PF.....l......&2.....(.%B8..C.e.D.ef...9 ..R@...^(/....aA.H.,.....<..!.Hj.xE,:.......!E-.D.'.q.........#.D.i.._..T....x.....R/%$.{...P X`8.M.-...T.......R.H..EG..HF.B.H..s...<..$..8.p..)D..)F...8...#Y..x.1B".wj......C.2zk...K...0@.o.{.J..2......1.|....$.b..jY.H.]..v...x..n....G.{.k...=.....9....;..4.D.....J.k..%>..h.j...h.IH..`\.....f.>..D.".6.-......u.[.,.....Ki;.....UZ.?.....*..'.W.:]...`".!QFVH...=.....35..8.3~.L..e.#....&Gs?.....d...,...aAT7...Ek.....q...#...b.............\..aF^@..4.c.|
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):22454
                                                                                                          Entropy (8bit):7.990216203585366
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:60CD4709E8E88469256E8D7AFFFC20D4
                                                                                                          SHA1:0D1FD0CAA5AADE905CBCACDB0185C43E34AB879E
                                                                                                          SHA-256:A514DDA87B8EC4E4ECFD4C6F341A606541C17B9898D5778B084C52C192279BBD
                                                                                                          SHA-512:789D53FBF5C04800DD62E50190064DDECED95481E655B16DDD3A5C7DF9F41525B38EAB021B08D837FF8CC7CB318ECD6D21337A891E8B309DEB8FDC07559CB887
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2FVincentBiretEN.png&w=384&q=75
                                                                                                          Preview:RIFF.W..WEBPVP8X..............ALPH......Em#9....Ox.........+;.].<..?$.)....p..m.$.aw.ADL.>...)hc.{..P.c9....~...:.m.vJ[.m.N:...>....Hv.k........1......D.m[{?)2.....'3.i1.7-.&..gfff.....G3wvWVe.*B.k485...........#" .08...OUF.1..f1PF.3...t....V,_<5.d}c.E...L.v]SV..hx.... ..q.4Q.Y.......Vf.............|.T.m.7...).H...$8......~..]s.b|.1R.v6..$...#.....2w..i..pcL.Hg.6../F.......f..@#..d......!.=......kB....Z.(Bh........Hh..)f.....~..;u.g$.H!3S{Bh.lPi_..^P)..h`0.F.Wn..Y...4..T.U..8..P".Tc...0...3#..$...S....!._....vj...P...`..4.<.*..k..pTe..... ......!C.> `.....S....P.....#.<.E(.......ZW..`...M..C...4P..X=0.z/..u.aB.*``.j..Q.6L.v...`=...DQ..".G|...Q..v...1.7.../...x.l...8.9. .....;...T..D..'.\.-C....%.....=..T...(........-..".O...[.......`..........k..P...I..M.d.JX...E....D&...kcj}.....5...+..."46.K,...lf$,.....I......`DM,1....V!...i.L`.."..@......B`.....)b......&c......!1....F..6".....~....@B#...+.$4.Zp......Hx.Z...H&...ms.fJ........5.....X.Z..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3220
                                                                                                          Entropy (8bit):7.909983313019057
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8C0CD123E90F93D5DA8CAA2D6AA07155
                                                                                                          SHA1:30D65FAE2283D6B81F9531C3AC3591B68539A4B3
                                                                                                          SHA-256:8F1DCB53CE6DC10CC0B9397C963AF01860A328C6D16A1D027534A04DBDA01BE6
                                                                                                          SHA-512:57F8616B702F9743641E881CBD558790AB3A9D6CA1BA93E04E185E9910F49F8B27FB98E7A53A7D64C62D15A22D9B35B1AB7F0D7341206C8C36C7BC704A012380
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FCEPOVETT.png&w=1920&q=75
                                                                                                          Preview:RIFF....WEBPVP8X........,.....ALPH.......m..&..=..u[.e..ZZ..V...Y....BpX....R....mqw...<3..<.L^.....+f..i{D.0..i.....R.......A-...r.w...qp.}&.w....S.........7.......fEw....../..:.?.}.:..WP..=9dy....."....(...4.a....P..(..P..tp...`..8.E.W.`...n}y.R...W.....&U.......;..&q.../...h.m9.gA..h.. .....H4.F.y.......`.RP.....p...M.......{..m.aU.p..)...{....T.GAst_.....$.@.~C....p.......:.i.."zhH.S..pJ.0.$...P.P.TP.S8.....CM.......9\.....aV\.K.~....`.....pqr.c.u.0.....[s......s......G...rXE...g.8.<1 '...E{..a..zrXK...W!.x....ii;...R..$@.;y..V....G.h..h/.E...].<....c......6R..<...N-,.# .... >..@^...@.,D5.m8d.RA.. .4.s.awZ,.M{.E*...d.D.U..i.!..-..F..!2l28Hz.....{u`....>...]s.~@....u..C.i..4Xw..m i3m.7!..4;.i.(.....O..*.+...2. ...IB;.3m5Xy........kA.A..V...E.....`..1..`UU.<..D...z..z}..<m.')G.j5.Q.(..k.\.{.@?.%..I..i....U .5{Q..fO....(.%..j."..0Z&y-....H.KEC.G.H.Z.2J.huTL$....zr...I.....H...="%... =..<R....|I..7]H..*)"5.F..f)i.eRTnKI.."u.L>.[S.b.{H.o.d...v..H..*.,
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (5621), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):5621
                                                                                                          Entropy (8bit):5.46401471767229
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0AF80C11E4F4F579ECA141FCD221C37E
                                                                                                          SHA1:8D2DE2D5F15BF794770015ED54353CD426F42902
                                                                                                          SHA-256:F18577D0C3133349C57A6E5074A772B92BCC35AEBF528FC2CC069BF4FC843195
                                                                                                          SHA-512:4A10342153E755703721B828E45E976DF893D2AC7FB02EDDC0B3F55E7C39E24C65E89B8D70D225722E5D5F99C6D7A2FAD3AA53B60500E70C478DEA82A014382E
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/static/chunks/pages/index-3093e5e7e16c3f38.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{48312:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return n(53694)}])},53694:function(e,t,n){"use strict";n.r(t),n.d(t,{__N_SSP:function(){return v},default:function(){return B}});var r=n(35944),o=n(67294),i=n(77193),a=n(87357),l=n(94381),u=n(83759),c=n(29040),_=n.n(c),s=n(11163),d=n(87462),p=n(63366);let m=["getTrigger","target"];function g(e,t){let{disableHysteresis:n=!1,threshold:r=100,target:o}=t,i=e.current;return o&&(e.current=void 0!==o.pageYOffset?o.pageYOffset:o.scrollTop),(!!n||void 0===i||!(e.current<i))&&e.current>r}let f="undefined"!=typeof window?window:null;var b=n(54776),h=n(98396),y=n(42293),H=n(10155),w=n(11057),Z=n(44542);function S(e){let{children:t,window:n,show:i,force:a}=e,l=function(e={}){let{getTrigger:t=g,target:n=f}=e,r=(0,p.Z)(e,m),i=o.useRef(),[a,l]=o.useState(()=>t(i,r));return o.useEffect(()=>{let e=()=>{l(t(i,(0,d.Z)({target:n},r)))};return e(),n.addEventListene
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (8755), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8755
                                                                                                          Entropy (8bit):5.272771932350036
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:60BF4105FF8FA97FB1A660EF33FB86FC
                                                                                                          SHA1:BE61FA749EDD142E573B427CC7CD8BBC67D03375
                                                                                                          SHA-256:0E5BF191411E3EDC34FBEF68BE69BD094304752304696941CC04757C0E1C7DA9
                                                                                                          SHA-512:3688E373CC7355C5A24791D7FA78356AEFABFC9A8A8D64DE3495AE748BCA70A99BE08482CFCB6F04D8D575C95AA434352F3784612A9EB07787EB2B0082A821C2
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.Hero_container__ziTpV{max-width:1200px!important}.Hero_heroWrapper__PcNt7{margin-top:80px;align-items:center}.Hero_heroTitle__OFXdH{color:#afc925}.Hero_heroTitleNoColor__KGLvE,.Hero_heroTitle__OFXdH{font-weight:500;font-size:25px}.Hero_heroHeadline__0NjEU{font-weight:600;font-size:55px;line-height:66px}.Hero_heroSubtitle__0KOHw{font-weight:300;font-size:20px;margin-top:1rem;line-height:32px}.Hero_heroComponent__fOdpH{margin-top:1rem;max-width:672px}.Hero_button__71tEh{margin:32px 8px 0 0;padding:0 24px;color:#fff;border-radius:0;font-size:1rem;background-color:#afc925;min-width:200px;height:40px}.Hero_button__71tEh:hover{background-color:#7d8b33}.Hero_buttonSecondary__zzXG5{margin:32px 8px 0 0;padding:0 24px;border-radius:0;color:#000;border-color:#000;min-width:200px;height:40px;text-align:center}.Hero_buttonSecondary__zzXG5:hover{background-color:#7d8b33;color:#fff}.Hero_imageContainer__LuEgX{display:block;position:unset!important}.Hero_image__bBuGK{text-align:center;position:unset!
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (6468)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):10169
                                                                                                          Entropy (8bit):5.543258742741808
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:DD9576F3A46C6A8B1FB2434179629306
                                                                                                          SHA1:FAA336F8ED40E0B3683A43BD71DE156CC655ECBE
                                                                                                          SHA-256:03DC1D131A6D34AB4C79972E57B24ECDA024554225C45C4F7773A72B507FA5A1
                                                                                                          SHA-512:9668EE64869457C62042C2AAFC2C5D7D2054126D90E87D3EF39A8F2383D05FF12DBCD9E2C535D68B75920A8536E7B084EC6C84E7EC103540A7F2881E87F0286E
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/static/chunks/pages/qrcode-a0b90ffb280a63c0.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7039],{90244:function(e,t,r){"use strict";var n=r(91941);t.Z=void 0;var i=n(r(64938)),a=r(85893);t.Z=(0,i.default)([(0,a.jsx)("path",{d:"M11.99 2C6.47 2 2 6.48 2 12s4.47 10 9.99 10C17.52 22 22 17.52 22 12S17.52 2 11.99 2M12 20c-4.42 0-8-3.58-8-8s3.58-8 8-8 8 3.58 8 8-3.58 8-8 8"},"0"),(0,a.jsx)("path",{d:"M12.5 7H11v6l5.25 3.15.75-1.23-4.5-2.67z"},"1")],"AccessTime")},77957:function(e,t,r){"use strict";var n=r(91941);t.Z=void 0;var i=n(r(64938)),a=r(85893);t.Z=(0,i.default)((0,a.jsx)("path",{d:"M3 17.25V21h3.75L17.81 9.94l-3.75-3.75zM20.71 7.04c.39-.39.39-1.02 0-1.41l-2.34-2.34a.9959.9959 0 0 0-1.41 0l-1.83 1.83 3.75 3.75z"}),"Edit")},91152:function(e,t,r){"use strict";var n=r(91941);t.Z=void 0;var i=n(r(64938)),a=r(85893);t.Z=(0,i.default)([(0,a.jsx)("circle",{cx:"15.5",cy:"9.5",r:"1.5"},"0"),(0,a.jsx)("circle",{cx:"8.5",cy:"9.5",r:"1.5"},"1"),(0,a.jsx)("path",{d:"M11.99 2C6.47 2 2 6.48 2 12s4.47 10 9.99 10C17.52 22 22 17.52 22
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2285
                                                                                                          Entropy (8bit):4.408796715074067
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D67FC425058BB90CC1BE011E95DF47C3
                                                                                                          SHA1:B47B6B8962DF2ECE0C2F850A576713B7FC14FCC7
                                                                                                          SHA-256:CEEB2D0697CA48E475D4304FEDADF7F542599E7E07BED5764875A90B14A147C3
                                                                                                          SHA-512:E4D1EC0A1E38AF5D36FCADCF0A7CEEE509A9F2213FF2F66616B345A1F0EE9E8ACAE5BFD4CFEB1D82C3D8F73AC8CA2960F6493FBFE391F14E0C2A4F55BAD09735
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://eqrco.de/favicon.ico
                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Unitag - 404 - Oops...</title>. <link rel="preconnect" href="https://fonts.googleapis.com">. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>. <link href="https://fonts.googleapis.com/css2?family=Roboto&display=swap" rel="stylesheet">. <style>. body {margin:0;padding:0}. .bg {. font-family: 'Roboto', sans-serif;. height: 100%;. }. .header-container {. display: flex;. justify-content: flex-start;. align-items: flex-start;. gap: 10px 30px;. }. .img-top-left {. max-width: 50%;. height: auto;. }. .right-text-container {. display: flex;. flex-direction: column;. justify-content: flex-start;. gap: 50px 30px;. padding-top: 100px;. padding-left: 30px;. }. .title-404
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):5594
                                                                                                          Entropy (8bit):7.953101338471018
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:18D875A0E6CA57D7A3EFBE16101DE843
                                                                                                          SHA1:60D2041FDDC1DDA0682102922DB4261E3DE02BA5
                                                                                                          SHA-256:4E7126DB05E65F4EF8DA43D836DBBC59D4282E60945CCD9D3F4DCFF3145896E5
                                                                                                          SHA-512:ECF325AD6D0E9BCD9E684A666DFCB374A7E3C7EDF263A41BB7EAF0AB9DF416E9269402FA99F2C666C92EC7FEF284DDEDB7D5F1F4D80FB3BBCE5FF5C82D6838EF
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fsso-image-al.png&w=640&q=75
                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH.......m.01..;."b...|......o*:?.+_.)...s..Hq...............R.J.il,,,,GW.y".....X..../.....#K..K9......D...a..M..e.I.....PD.'.zcC...F.).......X..L,.x.D.iNe.......R,...........9"&...}UU...h..d...A...z1....=L.G...$..|.<......O9...rlw.f...n.{..j..@.,.......y...D.=x:.8,.7Qc~.b.6.Ts...@.q..*F....Zk...G.e....MU..>pt.[E.'Hf.U...8.g..........;..Z.1....M.....D......[.S.M0.....$..:.X.../...$B.P. .5*s....*K.O..t;.8.H...z.CGI.h..._L....G.".j..".>3E.!...@.O..F..z.4N..T\..9.m.g.=.>..Z..K.......T....k........Jg.NO..k.E...V1.FX.W^=.Z...*F..........,D.......T*..c.K..6.1..Z.......7....bY.*...... +...M...$.>M..QE..k......D....:.7<.S........ojA...VO0 ...A........B..T.2....EX.Q...3y...ap.98..3.P...w.......8.cvA8..!.q...4..%v?...].^.#...*..G.....m8.T.~.=...|.&.&g.N.....>......".C,...q..y...H...$.<.CSA.....g...|...2_{f...5X.H..r."n.h..&..e..N.6..F*O.P.EWR+.A..-..j{.......K.0.b...B....:...QM..~.l.h.u..N..zX...^...H..bL*R_.-..r.{[Y]Q...
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):105741
                                                                                                          Entropy (8bit):5.316916167996201
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:34253182D32F27E541DAA5DF074DD810
                                                                                                          SHA1:AFE7BF46FBE91B53FDE363DA3912E1DBBE9AB0BB
                                                                                                          SHA-256:6CCA693BAEA69A0A38C34105E6847D74BE1B707CC89BDEBEB53AFA3C75A07778
                                                                                                          SHA-512:78F98F165EF04565673008EAB2AF8B05205E3B6EAC9644CCB755DA61D6C1C464C4B0CB9A9FD45F4FAE1E0F7E15AD3F58A97BB8C2569FBC96407641988A6CDBFD
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/static/chunks/main-4e7fb1caeee717e7.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{40037:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then(function(r){return t.resolve(e()).then(function(){return r})},function(r){return t.resolve(e()).then(function(){throw r})})}),Object.fromEntries||(Object.fromEntries=function(e){return Array.from(e).red
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 357 x 150, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2946
                                                                                                          Entropy (8bit):7.879790558158316
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:75C58975CF12B8BB83D6C5498D9A247E
                                                                                                          SHA1:9571CD2F674EFFD7AF5CDB8DEC6BCDAF51D214BB
                                                                                                          SHA-256:1FE872207E51A6892C83414028EC6D756B945846E1F9D48B8EAA2B9D05FB8A23
                                                                                                          SHA-512:0CF2C5ECF55888BE87CE77DFEAC8502B690F77DF18F471E2BF19072E34E34D72674BBCDB6BA3E965554C76137010441FDA7A8DCE739C840536D0AF4831AB117B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR...e.........1*i....$PLTELiq..................................xZe....tRNS...S>...k.'M.t.....pHYs.................IDATx..]..6..{....a..@.kq...>$;..r......i..[$,p..yX....zh..)8.............C.@..8tP.;..p!..;...;../.'........~5Td..... ..........K$S..........%%g!2.....p..\_.....W.T.))9...h5(.;..x..(.;k/<.|>T.M\...W....q:T.Y...q.^....[=.Z........yu....9{..1.|6..-j.s.'...h..x|A,.C..j.G.|r...&...../b..R.".?..8JD,...eM,......S....8b.P.7l...O..h.,.)....R.ww..F...E.)12d.....-O.z..[..`..sR\........K..... \..e.g,.vB.._.x....Ee.@.<.r&...E..F9.3..n.".>.z.g.s.E.'..j.n2.Cy...h....4....[.7.,..........c.Q.$.J.,.hl.:7....g...4..Of.Kg....L..=....v...2.{,.wT..n.X..jf..MqK...[!.S......j...h..ux...,y....>M..`.h.zM.C.v2.....QR..^?.EU.<}O.....7?[q=.......fT...bT.q.........f.;...-T.z..G.*@....W.#...zg.....{../1...^..&........R.X.|_.s..:.........{.e.H.Y.Y..fP.......A/~.NN..y...s..E/....O.#....J..S....Zt.(...._K+..3[....<..bP.&....y..Yf...k.`K..|.O..<VZ.;..."
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):912
                                                                                                          Entropy (8bit):7.722595782115071
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:49942DBF24EF3F7B1EDE79BA8D6F125F
                                                                                                          SHA1:B514A4560164AB702C9E66007CFBCBA495079FD1
                                                                                                          SHA-256:834FFBEB87B7574D09D8B64B9785C27F2483C5C58B691456E474E0441392EEB7
                                                                                                          SHA-512:5BACBDBB7679B8F5A80EE7FEDD6E1DF907C63D7B85ACF04F3A6A51F14817A88E4216392C2E83355C56B80D43DBEDF0955F3DF5A9E87E8AD51CD856752D2092A9
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2FlittleGuyBubble.png&w=640&q=75
                                                                                                          Preview:RIFF....WEBPVP8X...........X..ALPH.......m.7Ol;...N.v.mN...=.m..&..............z........o....4X..:.9h.(t...p=..7.;........a.|...@.>.b.6x...}...Y..........&..3.Sw...j`...Pzw.m..$3g..6s._[3O..0._/.......J....R...3K'x...\....)...J.(...RPO)(P.D..Q.Np.E'..,U..).}..f"..=...R.#...........l.[o..@...R..>1..#:..w....Ao..u...!.F..dr...,j....?f.E,6$.Q...u...#u+Dl..t.G....g.8.s>........y.)Nv.6n.g......wbA.h..VP8 .........*..Y.>.>.I.."!/r8@...i....H...k......`.....|M.........[.I...].N.|)...........4.2..s..9.qD..2.i......j.a...<.%f...)....^.?.......%.5...1G...@.1..r...jRLM.....+...WB\.H..=......#.....~.U~...@.R~kO.].....1Y.....%].j.x.n.P..+..AzJ.Ji.....w..{........y...2fc(.%.5....L...5..m.....B(...Y..I...m...$.....7... ).......\..'./.=&....:,C...X"....!...Y.w.R.vF.#.9...ST.m..]...3...%2..# .?..N..7.M...h,....-'...dD.zV.\..+.Sy-L..ow.p5G_F.....I.......w...x..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 581 x 582, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14211
                                                                                                          Entropy (8bit):7.962874936044669
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E27B9AAC0AFC5BC3E204861BF25EFBB6
                                                                                                          SHA1:0CF4203A61C94D73E2C1609419F64EE83C067A04
                                                                                                          SHA-256:D0D865958719DB113A808205C93CBDB08DCF47D63433A0790B932269C630FDF3
                                                                                                          SHA-512:FF4410048A0F85496C9D1A9681A2A2F462208BA9F46FFAACB78B0536498E65550032DFB83FD91BB40F3B6C3A68313DDD08E853381222DC8688B835F917B1773F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR...E...F.....b4.]....PLTELiq.......................g.....tRNS..7.`..uD......pHYs...#...#.x.?v.. .IDATx..].....0...q/.JP@...!7...UY*.dgd.>I..&.{O......@.E<.....w.!...M.r..3%.`.><.Y...s...N.8pX..*....p.Z.h....B...p.q8.z.w...i...}."D6.,..e....M...,...E..v...O-=.@c.......#..O..0...2..z..8..I.G..@L....>$.TV..+.....[..X1.Z.j."....I.B.*v.IJ.}...<....SI........g......UB....$.Br.X.%}.I...B..XD> I..o.........8..6\(....g$C.y......x.C.y..f.)........-.J.l.>..G....x.C..|..yjh....E..s..&0.....n....^.z.c.ox..ba2e.;D....>.E......~....G..P....>}..!.Lsnn#...Gx...C..y.C......J....Z.-.... .U.0.u..wL~8..!.v....&*.a...o.....?..#I..ZUC.L..id....B;..W.L..*....[.U.~.6uTtI.]....8..e..C..................<~...x.X...C.R:,.....2ZJ.^..j...P....../............p$/.+....Ec....M..s.[....]8..G.h......@t..h..]d}5..f.f-.49!Ze#?...Pq.....f..d}..D.......Q.6...v...u.d.N.......R.E.....x.g./...{6.../v......6pM..xl._.3kQ.g.v......`.Nz.Q. .....4.g.x..AC....H/&.SF.o....Uo..B.Xu_
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4203), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4203
                                                                                                          Entropy (8bit):5.225870163438644
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B534C9A5B16AB74C0A3595355D56DA1E
                                                                                                          SHA1:8C353EAC92BC8180A39A0378D79051A33989649C
                                                                                                          SHA-256:BD46D4FBE2406A7FC716D1ACAE2DDC908C1339FE5D32381F9EF4CD21CA079009
                                                                                                          SHA-512:C66D381462833FE704259AF0EDC48BCFABBB9D4685B001FD076209A3687FC5CA662FBF6BB5E555BEA41AF9116D892CD0F1F5E13CE1E578628572581453AFF9EC
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/static/chunks/pages/case-studies/construction-70102dda5a5f8d68.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7471],{54204:function(t,e,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/case-studies/construction",function(){return n(52516)}])},52516:function(t,e,n){"use strict";n.r(e),n.d(e,{__N_SSP:function(){return _}});var i=n(35944),c=n(67294),s=n(53156),a=n(86886),o=n(15861),l=n(87357),r=n(11057),d=n(94381),u=n(77193),_=!0;e.default=t=>{let e="construction",{t:n}=(0,d.$G)(["case-studies","common"]),_=()=>{var t;return(null===(t=d.ag)||void 0===t?void 0:t.language)==="fr"?"/case-studies/construction/Unitag - Cas d'\xe9tude - Chantier et construction.pdf":"/case-studies/construction/Unitag - Case study - Construction.pdf"},h=(0,c.useRef)(null),g=[{id:"qr-construction",label:n("".concat(e,".section_1")),ref:h,subSections:[{text:{subtitle:n("".concat(e,".s1_1_subtitle")),content:n("".concat(e,".s1_1_content"))},image:"/case-studies/".concat(e,"/section-1/subsection-1.png"),imageSize:"wide"},{text:{subtitle:n("".concat(e,".s1_2_subtitle")
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (6185), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):6185
                                                                                                          Entropy (8bit):5.457661687225947
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E664B9D8A32D41D730163DEFF8B1D227
                                                                                                          SHA1:489C3E9E6317BF97C46FC012DAEDB1FF62678A86
                                                                                                          SHA-256:B6D68C0D7C0972773BC806FC37E1F3D6FE8D17F7F596EFA92721B83C0F55FCF4
                                                                                                          SHA-512:9A7A1C8C86668080A95AEF53B9230F4C41F929A22E0626ECA6B7A23071A5B030E28F891214DAF8D668647A7E93ACADABE77F2015B8F7730755D343F2A019524B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/static/chunks/webpack-db79dc8fd7a15167.js
                                                                                                          Preview:!function(){"use strict";var e,t,n,r,d,o,a,u,i,c,f,l,s={},b={};function p(e){var t=b[e];if(void 0!==t)return t.exports;var n=b[e]={id:e,loaded:!1,exports:{}},r=!0;try{s[e].call(n.exports,n,n.exports,p),r=!1}finally{r&&delete b[e]}return n.loaded=!0,n.exports}p.m=s,e=[],p.O=function(t,n,r,d){if(n){d=d||0;for(var o=e.length;o>0&&e[o-1][2]>d;o--)e[o]=e[o-1];e[o]=[n,r,d];return}for(var a=1/0,o=0;o<e.length;o++){for(var n=e[o][0],r=e[o][1],d=e[o][2],u=!0,i=0;i<n.length;i++)a>=d&&Object.keys(p.O).every(function(e){return p.O[e](n[i])})?n.splice(i--,1):(u=!1,d<a&&(a=d));if(u){e.splice(o--,1);var c=r();void 0!==c&&(t=c)}}return t},p.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return p.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},p.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var d=Object.create(null);p.r
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1451), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1451
                                                                                                          Entropy (8bit):5.310550399621338
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B3D807122F14B25A0BB8C6454282444A
                                                                                                          SHA1:0706D4DFD0E9DC28DB271CC20CA2DF35CBC579AB
                                                                                                          SHA-256:D609FFFBC05E54F26667E830DF068E93C9F02632EB1ECFE9C9CAB7D8E9B2F4F2
                                                                                                          SHA-512:C36F055795F7D8CAD5366D2D76BF75AC270FB58B178F5190E535A387E9385059C08708FADDC291851710A4F97E84A87C40117E781974AD2185D056CBF5B6B324
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.Main_mainWrapper__EhIdQ{background-image:url(https://cdn-public.unitag.io/website/backgrounds/generatorBackground.webp);background-repeat:repeat;padding:50px 0;position:relative;min-height:1243px}.Main_gridItem__NYcIK{height:355px}.Main_generatorPaper__5M6nD{padding:16px;height:355px;max-height:100%;box-shadow:0 7px 29px 0 hsla(240,5%,41%,.2)}.Main_paperGreen__LMZF_{border-top:4px solid #b4c74a}.Main_paperBlue___06JK{border-top:4px solid #6192bd}.Main_alertPaper__sd5L4{-webkit-user-select:none;-moz-user-select:none;user-select:none;padding:16px;height:100%;display:flex;flex-direction:column;justify-content:center;align-items:center}.Main_customisationList__Tw1ar{overflow-y:scroll}.Main_headerWrapper__nlCML{background-color:#fcfcfc;margin:50px 0;min-height:188px}.Main_headerCenterWrapper__IEZRJ{padding:32px;margin-top:50px;margin-bottom:50px}.Main_generatorTitle__H_rqx{max-width:1136px;min-height:93px;font-weight:800;font-size:5rem!important}.Main_icon__jPiGk{width:24px!important;heigh
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1976), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1976
                                                                                                          Entropy (8bit):5.2719638248596175
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:72745F93EA7BEEA1255C05744E8FEAF6
                                                                                                          SHA1:354107389F3EFC8180E9AD594E08F7FFDC7F6581
                                                                                                          SHA-256:8AEBDDC218CE34DB6A1CA0EE78FCCE4D2A78942D8EE9C04F035733A92AF120BD
                                                                                                          SHA-512:E949D8D1075AC7E5A144C28A7EE6D123BDF923C0CEA7E6162192937CB9545BF45779945BF555D16724C53CE6F10330920129A491A12E5145C3792E8BD4EB0F49
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/static/chunks/pages/products-d9fcb34e01edd9c5.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7345],{67153:function(e,i,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/products",function(){return t(73351)}])},73351:function(e,i,t){"use strict";t.r(i),t.d(i,{__N_SSP:function(){return l}});var n=t(35944);t(67294);var r=t(86886),c=t(53156),d=t(87357),o=t(15861),a=t(94381),s=t(77193),l=!0;i.default=e=>{let{t:i}=(0,a.$G)(["products"]);return(0,n.BX)(n.HY,{children:[(0,n.tZ)(s.Gz,{title:i("seo_title"),description:i("Products_intro_content_2"),url:"products"}),(0,n.BX)(c.Z,{maxWidth:"lg",sx:{mb:10},children:[(0,n.tZ)(d.Z,{sx:{mb:8},children:(0,n.BX)(c.Z,{maxWidth:"md",children:[(0,n.tZ)(o.Z,{variant:"h2",component:"h1",align:"center",fontWeight:700,gutterBottom:!0,sx:{fontSize:{xs:35,md:50},mt:7},children:i("products")}),(0,n.tZ)(o.Z,{variant:"body1",align:"center",gutterBottom:!0,children:i("products_description")})]})}),(0,n.tZ)(r.ZP,{container:!0,justifyContent:"center",spacing:3,children:(()=>{let e=[{label:i("qrcode"),imag
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):8790
                                                                                                          Entropy (8bit):7.959373310312057
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:562D4FD1C702A1CF2043C16745C9DF6B
                                                                                                          SHA1:9296A9F2B17DD4899B1398328E31A346FB1AB4C4
                                                                                                          SHA-256:6BC8926CAE65793A0569290AA17DA3F3CBDF4C6F3B59BB1C0FD12C4AF0C42DFD
                                                                                                          SHA-512:7EDC7F4B6DC5BF72549217C14C4C8E7EF8CA36F4B9036C90F93362C1596410938D12D468A8237F43DE60B5B3104E496C04E253F009C86F06095301E2F3A1D71E
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fcortess.png&w=1920&q=75
                                                                                                          Preview:RIFFN"..WEBPVP8X........l.....ALPH.!....Em.@.W...".......w.J..9U5T,..J|.c m.7.m.."b..}...6.5..V..d.B..1..N..L...5..W7.>'i.Wpw..]6..!..\...g..n..K..p:.2*X..*i.......^}.......Cr..{<_U.......9{l.m.m.m...z...A.....P=Iz.\... ~<..$e<J.M|P4.$....g...]R........jxE..t......v.v.....5+x..#s..Y.ae[5jWN....Qt%7D...D.Yc.*.7.9<..l.P...z~.a....z.(%:1I..8...e..A.?.<....0k....=..(......+.e.\.Y.REN.!.a.6e.........ED....uNf(@n.....}.u..{.(.\.3}.k\.#f.U[.det..;....4..........H.s...b.cc..J>..v.}......=...*%..nN~.....).eN..~u..1...............E..z...........U.{. .uJ..b......\..W d.(X...L..B..Q.z.&...>.v..yY^....,...Z.C......t.{.......*...<..&........y`..p.-@...5.......d&.jR..E?..X{.kX.2d_...>.s..{....!..Ol..........v....}.v..F)..~.P..mHH..O/o/.....K.._.M...|k..J.I..~..Q..q.MY.-..a..MF.@MJ,..Z.wa...m.....S9.d.h....>O..?..ne...AM.+[mFo.?/.....7.....6 .%@...9.t,.>Y...W....7h...]...._....F8.~A}..5.zwo-...pU....2B.W.$$.6._.....k.!...D...B.(...>...._s."D....f
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 640 x 637, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10576
                                                                                                          Entropy (8bit):7.805229462428618
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:697BA4B531C97D3872A5FCFB0F6775D3
                                                                                                          SHA1:D2C5D81B61373AE643845880B345DC9EDCA0970B
                                                                                                          SHA-256:938F7752B19B45BE6E8FBFDC6F959AC032CD46C74FBFBAAF7481591E578E653C
                                                                                                          SHA-512:BF58D339838FDF76AD2EE6E6D2414B432984BBECEFB68BB7FBC88D33D1E8C470964915E27C2116800E79988DB48B414EE10CE48D9AE192801D42208D47904CA8
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR.......}.......3....WPLTELiq.............................................................y.....tRNS.....8...`..................!......pHYs............... .IDATx..mS......F.-..;......%.e...0...zB.0./3..MK.................................................................................................................................................................._........;T..7.'.........Rf..".....E...C.......[..o.a..H.._....V.J(...........G........@.,...B...........n}.2.."..g.B..Gx.J.5..~..........%.........."...'..!.J.c.~.#..........J....9....E.82.?P..5......o....._....~......"BN.o......0?.._....~.B..?Q.....@......t.....d...2..o~?.??..^.c.\....?%.U.(..O...||...(.p-...|.......N_T.aM...........J..D(I.......h..x....F..M0z........v....^30J@...#..`....D@........1w^....ch..#.6..S....=....H..}(... .C..?.^.....e`.....g..<.n...F...>.........H....B...#^.....V..W..=*..&.....C...)o_\.).p;'B..{....?eF..[..;........J@Q.!.K....u"8..?p!..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (4227), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4228
                                                                                                          Entropy (8bit):5.220196251377975
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:17FC5C4A8701B4588AAFAA5E4FA58373
                                                                                                          SHA1:3896BAD3A283683A84DB601E9EF0B98BEDADE311
                                                                                                          SHA-256:D1788EB6A56D4F6A5694309E2530FFF273090BE3489287D5595625E8CCEA853D
                                                                                                          SHA-512:19453A0BA1D58295A87A9EA9225DB15C64A0CB3C8F8CE700D152DF3D0511D269356E69419CB65CA89635433732F0A76EC221CEEED97B90AA66B2C769F035319E
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/static/chunks/pages/case-studies/restaurants-6892abec762556bb.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[869],{54029:function(t,e,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/case-studies/restaurants",function(){return n(50606)}])},50606:function(t,e,n){"use strict";n.r(e),n.d(e,{__N_SSP:function(){return _}});var i=n(35944),c=n(67294),s=n(53156),a=n(86886),o=n(15861),r=n(87357),l=n(11057),d=n(94381),u=n(77193),_=!0;e.default=t=>{let e="restaurants",{t:n}=(0,d.$G)(["case-studies","common"]),_=()=>{var t;return(null===(t=d.ag)||void 0===t?void 0:t.language)==="fr"?"/case-studies/restaurants/Unitag - Cas d'e.tude - Restauration.pdf":"/case-studies/restaurants/Unitag - Case study - Restaurants.pdf"},h=(0,c.useRef)(null),g=[{id:"qr-restaurants",label:n("".concat(e,".section_1")),ref:h,subSections:[{text:{subtitle:n("".concat(e,".s1_1_subtitle")),content:n("".concat(e,".s1_1_content"))},image:"/case-studies/".concat(e,"/section-1/subsection-1.png"),imageSize:"square"},{text:{subtitle:n("".concat(e,".s1_2_subtitle")),content:n("".con
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 364 x 150, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1947
                                                                                                          Entropy (8bit):7.751400902931781
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:57C4CA19B9A0751F5DA88DB2ADE7FFBA
                                                                                                          SHA1:95BA55B8CEAD71D482A272989DD2B4DE61B7F522
                                                                                                          SHA-256:55E0199B7A5712B6C419D13E6D6E09A56E536F090F0F08E309D11DCC0B6327BD
                                                                                                          SHA-512:B81B9738640ED3084A2CC42B72389BB3C5C87C508C37C99A0C6F43C4F898412CF746565855AD11963D690823CEEB678E87B056A7D52176B022895C64E8C18566
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR...l..........?B@....PLTELiq...........................J..5....tRNS.(..i..F.p......pHYs.................IDATx...*.E.N.......H.X%...._....r.P.m..A..A..A..A..A..A..A..A..A..A.t..._.....e.NP.:...._../.`/.`......!..B..B..B..B..B..B..B..B..B......fX........6...GaO.....D..l...}.l...>[`..=.{..x..k..:.....O..?....N.mh...]........5`..{..o..{P..6S......=..`....~...y...BH.f...../.}>.7.Q.1....r.../.......u.......`.DV..N....|.l......:.c .]`+.<....R.7oKt.3......l.t.....-.......~..a...$..V.....b].m....T........`......i.....*Sw....u`.....FJ.6...Ni.6..u].1.P.7M...M.%N.v..X3..m..bX.-...1...-..A.a.vR.....4\.b.....s3.-..tCv.F..`.T..;<........M..dc....x...8....W....5.6..[7.{.......:..r.x|.&....*..[q..j.xr..{..C.sw..r.............j.FGn.,..._.M&.E..6l2.../eL.Ye...4...6.WV..zJ.........../m.....d.ZL.INt1lB/..6m.?<g.^.qP.oS$uR..\...).~I....R.5....1.2....]......Tb.*.F....,)#yf._R.G....^!......c.....U..S...f..K'.&...AD.....h.u1.M:.^....L{..^$#
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 131 x 150, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3858
                                                                                                          Entropy (8bit):7.9141091148062905
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:31CEF6EF81E36EFD7A7E46B9A22C30EC
                                                                                                          SHA1:C6CC037925BE4517121D00154559E4D611F9E1C9
                                                                                                          SHA-256:AF406388DF4654BF0089C219B8B4EB566C1ABBD00CD1582BD5D90BD9BB639E30
                                                                                                          SHA-512:1B1C0D9234AB9C5D05B4C7F5425D5A07FA36C4A1A33AF1761D3F3E376516BB2DEC7D8445BAFECF243220A1BE7BA1C44B6E76AC4EBB2E0EC2BC033B17C1F7578D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR..............X.|....PLTELiq.........................BBB...###eeeAAAooo.........bbbQQQ...+++777%%%.........___...sss............PPP***............ooo...xxx......222@@@...ooo..."""<<<XXX***...888^^^QQQbbb&&&DDDJJJ......|||...kkkuuu.....fff.......................................,tRNS.-.L..=K.(.S.....lbj....o.z.uY....1......v.x....pHYs.................IDATx...w.J....&.I.&6fi..q.."nqM....].3.0..`.{.{N.O......Tb$.....hD..~......L..'..,.eU..3.D...u...._.?......Z..jj...fj.Q.q..._1$2..&..n.-U65..s..k.|...[.__.......z.......-.l........LW..T.#T*Y1os,...G.J...,.D.S..5..)K..!q.....pXV...,..k..:.^.b...C.).6P+,.7...d2..2.>...]B......Z...'.^?....v......a.u]....@.|....u).........S...w.P..V.L`}.........V.....ah.....a.....@...S."..d..s.C\..B..)HN..W>.&...&..'...!.V.1H].....w t].e.BP.C.DCo.H....`......d]...}Eu..O.!..p.r....Y.us.x?..Z..|..Cos.. .R............e...,.........O..1H.n..Q8mB.t.\.LD".h..)..L..4...].......Z...P.....W...br6X...m.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1352
                                                                                                          Entropy (8bit):4.408322261632915
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:447E2BF0533BEC7A411B9A970B74F0ED
                                                                                                          SHA1:BFF8541EFA1CFF6E3A9613616682D0CBA8BDBE45
                                                                                                          SHA-256:0368F33DB1CC70EF5EEE2A5DE99571B65D394D8964F4824CE3919D45998775C0
                                                                                                          SHA-512:8A82E6A84B1B6637DCB82B3DB9F39DD069848D81C17124A0DA727624AAEC37AFCB3D646D96A54F20587D2AAE935AB05DC18428BE3FFFF0B3B2D38EC19DF67810
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://purecatamphetamine.github.io/country-flag-icons/3x2/US.svg
                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 513 342"><path fill="#FFF" d="M0 0h513v342H0z"/><g fill="#D80027"><path d="M0 0h513v26.3H0zM0 52.6h513v26.3H0zM0 105.2h513v26.3H0zM0 157.8h513v26.3H0zM0 210.5h513v26.3H0zM0 263.1h513v26.3H0zM0 315.7h513V342H0z"/></g><path fill="#2E52B2" d="M0 0h256.5v184.1H0z"/><g fill="#FFF"><path d="m47.8 138.9-4-12.8-4.4 12.8H26.2l10.7 7.7-4 12.8 10.9-7.9 10.6 7.9-4.1-12.8 10.9-7.7zM104.1 138.9l-4.1-12.8-4.2 12.8H82.6l10.7 7.7-4 12.8 10.7-7.9 10.8 7.9-4-12.8 10.7-7.7zM160.6 138.9l-4.3-12.8-4 12.8h-13.5l11 7.7-4.2 12.8 10.7-7.9 11 7.9-4.2-12.8 10.7-7.7zM216.8 138.9l-4-12.8-4.2 12.8h-13.3l10.8 7.7-4 12.8 10.7-7.9 10.8 7.9-4.3-12.8 11-7.7zM100 75.3l-4.2 12.8H82.6L93.3 96l-4 12.6 10.7-7.8 10.8 7.8-4-12.6 10.7-7.9h-13.4zM43.8 75.3l-4.4 12.8H26.2L36.9 96l-4 12.6 10.9-7.8 10.6 7.8L50.3 96l10.9-7.9H47.8zM156.3 75.3l-4 12.8h-13.5l11 7.9-4.2 12.6 10.7-7.8 11 7.8-4.2-12.6 10.7-7.9h-13.2zM212.8 75.3l-4.2 12.8h-13.3l10.8 7.9-4 12.6 10.7-7.8 10.8 7.8-4.3-12.6 1
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (4332), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4333
                                                                                                          Entropy (8bit):5.255761782866543
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:6CEE64B47C5718482693906F02202C7C
                                                                                                          SHA1:4E26AA2FDE176E8A80D8FE5DBE573B1BDC9269DD
                                                                                                          SHA-256:C6EC1278E9083303C65E35940401063C3D8F722FD63093E8ED098DCB0B74253D
                                                                                                          SHA-512:59095405803B10316892244CF7E5DE35116DB18803531EF82E2ECB915B01AA852B746C63362D7DC6C604D15904A09CD5A29C422363531FAAD0587AC0EA0F812C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/static/chunks/pages/case-studies/luxury-ce0c01a0eb91864e.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7519],{4467:function(t,e,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/case-studies/luxury",function(){return n(2439)}])},2439:function(t,e,n){"use strict";n.r(e),n.d(e,{__N_SSP:function(){return _}});var i=n(35944),c=n(67294),s=n(53156),a=n(86886),o=n(15861),l=n(87357),r=n(11057),d=n(94381),u=n(77193),_=!0;e.default=t=>{var e;let n="luxury",{t:_}=(0,d.$G)(["case-studies","common"]),h=()=>{var t;return(null===(t=d.ag)||void 0===t?void 0:t.language)==="fr"?"/case-studies/luxury/Unitag - Cas d'e.tude - Luxe.pdf":"/case-studies/luxury/Unitag - Case study - Luxury.pdf"},g=(0,c.useRef)(null),p=[{id:"qr-luxury",label:_("".concat(n,".section_1")),ref:g,subSections:[{text:{subtitle:_("".concat(n,".s1_1_subtitle")),content:_("".concat(n,".s1_1_content"))},image:"/case-studies/".concat(n,"/section-1/subsection-1.png"),imageSize:"wide"},{text:{subtitle:_("".concat(n,".s1_2_subtitle")),content:_("".concat(n,".s1_2_content"))},image:"/cas
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):9212
                                                                                                          Entropy (8bit):7.968685375142292
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:ED750738B9E79291231C51F8C846427E
                                                                                                          SHA1:840670EFFC3FD081DED5264D7748A1EC5FE99028
                                                                                                          SHA-256:2B7A82E84D45E0E9D8F4503E93B5744A0B4570368DB8C014F72B73915642BE34
                                                                                                          SHA-512:E3F112E78B88DC53E3B884DAF63343AAC8D08ABB4E1BAECED01484968E09493812DA249318C9ADBEBC97A7EF733F87004B52D04338B8155AE965EDA690355DF1
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FDeltacore.png&w=1920&q=75
                                                                                                          Preview:RIFF.#..WEBPVP8X........l.....ALPH.........-7..*.Y.u.%!..XX..R..bc../j.!..qt....F......8j..q.D...A.A..V(R..E*..h5]M..V.j...nL......w.w.8.D......g..6.L&.m'mm.V&m......@r=i+..m.I...#.V(b..d.N.I.N&.m'.v.NL..[fZVV..5i'......}u.^y.o.zu-i.I[.L..L.v2...I;i'..,?.WW......P....%{B.......,a.k...-M.......B..W.D8RA..?..u..).._........!..8.VbU+..).u.1`..h....M.kj?$ioWD.Z..s.DJ[..t.4=.2!.y+...,........^S.!Iy.........|..E..?.....e"..d..l&.Uf...nch....l&..f..l6..d3Yw&..d...fO%z.....;.o.g...8:n.....zL.>.9...s..........:.9c...h..8.#M5....4...o.\.....#..z...V-#..w....Uo........d..e..8SEN....y......ZF.......TDT....T.Q.Ra.|Y...:.|.v..................p.R.,.n:..T.thre..Tl.eR..-".gP~....F..bW...f..T.E*..R.v.L.0.+.....I%...............r.....o..`........C......J.......S!......F.................g....._h....4. ..._......IG.....a...Xc....w.N.;WM.%..~qx../...{.._...P}...-...J.K.B|..7....0...../U.t.x..W~.P{..]a:]f...\....>|....G..=z.pe3..C.t.X..1|/n`ez...'....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4932)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):260393
                                                                                                          Entropy (8bit):5.561662440683891
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:FC7134F898086B894FFFC0E24584BFAF
                                                                                                          SHA1:61A856033A9B128FAE3D6159BF09F2F997C4D679
                                                                                                          SHA-256:926DBAD77B3BA387B4CE753F8619A6758C69FE1D3601C4D35CFFC192A84A1224
                                                                                                          SHA-512:C90A4CA0EFE4ED29607AF467ADBF34768E47613D1B5B5E1BE50D608D50230A78F8C8793D645734CC2D9576C1C23949C1D441CF9EF92EFD7CE57164A7A03A7F3B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-MSNQZL3
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__e"},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__c","vtp_value":"G-7SFBERE2ZP"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementTarget","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 128 x 141, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4789
                                                                                                          Entropy (8bit):7.916365286738403
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:52F0A7DFD1BCB4B4EE778D71BE8DDFE7
                                                                                                          SHA1:701224A0A1F28BC61CA454CB3F2283BBABF48B0E
                                                                                                          SHA-256:0E714648416D3C1C6FCBCC1FF8E309924AF66420485ADFF49ED7B8713AC73CCE
                                                                                                          SHA-512:BEFEC4E0BF6C61ED4447EFBFBEB86EBCE95A0CFE86F1B739A01C75C4E0AFDDFF0F21A012AA799E39BBDA1567E8E7F7C34154A536A07804F244D224BA3A611DC5
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR.............H~.'....PLTELiq.....2BJv..:KT6FN......v..3AIGYJ8JR............y.....BP.1@Kv.....v..?NB...8IR{..y.................w..w....%PeZ5FN$5='3:..?$07%17x..u..%17..9KT..$..#v....,w....|........OXa.....%...w..&287GO...(4:.....'t.....x..iy.... -6......3CL.............y.....-?G-9?...BYg|..!)-..$...........#......{..Ue+.'....l..|cgp.....^n.:A=.qt..]...:....gX\.}.....~....G...`......5.}...L..LMM..+6....5k......V...ikYOTQ..Fo...(e..]....E..].........<tRNS...a......=....pWU..#!.=......-<.Hu....}.,.......[..........8V....pHYs................ZIDATx...._.H......^S6!.MvS6..&...<.KF.......c.i...Ho..._|.Q.-.\.y?l...w^.....O ..}..E...v.g.$....G..vSZ;..._...;.v...j..n.w.._.. h.;...|im..;..........D.....Z.V.E.w.4.....{i...;.xyTV?.......;.N5...j......~....qa.x{{{.xea.nA.h...;..W2..%EQ.Id..c...?6:..R..1.4a0......[....Z...1..+ak.6.(Cpg...g..c......;+"*....L.@.@pg[I.L....N,./(.!h.Q......$a..+...Il......;.+)....^........a.$.s.$*.....9Nx..`.c..H..."..|...
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 34668, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):34668
                                                                                                          Entropy (8bit):7.993788677877493
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:4746809ED1C17447D45D2A96C64796D4
                                                                                                          SHA1:300A3511100A2EA1FBF43BF329855E17DA1F4532
                                                                                                          SHA-256:8139A402CE239285716452E5668BCE94BBF240B433FCFA2E154AA7E4D240445B
                                                                                                          SHA-512:28C2AE34437A02C99282A2E0CF8C3DE11BFA07B55835068C82578DAC1947DD3A74AB904CFDAE0CE1D14767D601884C2E8F577025F647CAE4A06C8DEE220CBB61
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBHMdazQ.woff2
                                                                                                          Preview:wOF2.......l.......D..............................p.....t?HVAR...`?STAT.N'...B/~.....`..u..X.0..j.6.$..,. .... .......f...CN.a..c.j......6....u..?'7.(...U.....Tp.Tl...;p.~.;t....&........U0..GM.. .2...A...n.....(+)...}....Z.X.>.k.....D.M....O..c}."0n...?....K~L.K.B.#XJ.m .X..RQJ....\.vV.?.s..(x.O=....J)a.x2........B.j..d....S.....sS..7...ZM..}.q.F.:.$$Cgx.....d....Q.....+J.g....}.>.a\..`n.b. .E......`cc.,...F.. .3@T...........?~.......5A.X..eW..Qo.W..z..`a.2T*..F.....O....>.S7..^..tR.}.G..`.:*..i..F9..Qb.vc.D.).....N.dj=...v.....6..H....$$!."......6..Mj......$AaQ...k......j.I xK}.uf......w...t.R...?.K..v.y/.'%.....\*.*.F&-..OJXJ....@......?k..v=..i. .<Q..[......4_.UJ{vg.j. Q...~G#..r....08...PP........Os.k3...o;...c].lD7g2...f......_6....H.X ]...........y@cWt.RTZ.L.Z) ..E..5V,...rX ....j....v...8....l...;..C.q...@....a..E..&....%..pC.....|.%.C..T...t...)5MnsY..R.bQ.>.m./..d.P.B.iBx.&..7...=...w.Q..)]iO..n;..L...\w1.../?....J....2Ji.f1%!8......t.7
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):28568
                                                                                                          Entropy (8bit):7.98974988941268
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:08161DA09FE02A59F94BE8E072B26D26
                                                                                                          SHA1:FB48C0657CFB4953FD1B54FACB300E66C61CFE94
                                                                                                          SHA-256:C8901B1A69201CA900D267E581B38A401B0604307A0DFD75CF48A5282277F3B1
                                                                                                          SHA-512:2996C4D1E5A4477FF99EBD09881859F64CFEB74507AE066F06001F37BC49805A21D2DF7C800F2A98BB4ECCC04715F21DF8F58D1BEF45EF1E4EB378A5A0C81FFD
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2FbackgroundvCardLanding.png&w=640&q=75
                                                                                                          Preview:RIFF.o..WEBPVP8X...........<..ALPH#......m$)R..Q..1.#.?.x|.$......H.p.x....A<..3.Z.$..p..m#I.l#....#b.P.*iY...[.....c..F.e!` m.........m..s]./..v3.....9..p..`.q2c.Q333s.....k...]^....^].1....?......_....g...sq.;.\.,.W.~}..zG.w......oX.".A..t.x8^@. 8o...m.&wa.......].....`....v#4n......;.....2:.P......r... ..}...&:K`w.{..C.)".q{q....w..#6......r-...;...r.....}..].Av2p.l..s/......?.?..|....f.....z^........x.zp...W..^]^D.k{......?...|.......g.g~..uX...Z..k......./..o.......x~..k......./x.....s.9...O.....Tx...'.....t......_{......Y......._.+I...i..u....=8,.g.n.B3...u..C....d.^...W....7}..=y.......'?..../..7\.wmf..O.K...z.M........X.F..........&..?.-.wy.c.?..~.+..m....+v....+.....h.64r................_..Gvmj.|..7/*v4q.S....;b..O.....i....:e.~..h.|.{..4s^{.Dl..........."f.}.....B".:.@@C.S..+....M6SN.l..e.DN..C. .L..}S.T>.I..."..=.......8...V@..!....N.z.#D .g.v.P..d...@ff..eg....!3...;...A...rj..I..N.P. .......&q6n+...I>.9N..d.Jrj.......x.N..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 656 x 150, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3905
                                                                                                          Entropy (8bit):7.852570230188933
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:1CBA403F5E957420478548F80AD8D8E0
                                                                                                          SHA1:7114D2567FE202EC0E26A70AFDA62D787A1BED85
                                                                                                          SHA-256:DC63E3D505B288FAF03351902ED7BAE1B5E822DC53FDCCF7441BEAB2F86CDBBD
                                                                                                          SHA-512:43849BAF55A317CEC096426B8EAD42A2E245C1EA57CA27B91A45D603EA762DF68696746089A2853D330383551E6A0F27F0D483DA8485C1D6FBC2A5181D057F38
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR.............^.HV...$PLTELiq..................................xZe....tRNS..d4...|M...g....pHYs.................IDATx....(.EM0`...w?....;......8`..!\..A..A..A..A..A..A..A.wI.....B..............*.7H.H...$.J..b%......X.@B.. !V...+.H...$.J..b%......X.@B.. !V...+.H...$.J..b%......X.@B.. !V...+.H...$.J..b%......X.@B.. !V...+.H...$.J............x^|:.[..OV.....\..W.X......}.....H.{...l<..mj..@6...:..l....B~\"....H...B=...H.8....;........1.y}R../O,...0...2...a~............g....@..`!....>...,.7.@...RHc.s...4&..B..+.....:..N......p...6.c9.Q.i.h.L..0..;.."...!.......c...r.D..a5Q.:II.u.?hvp.X..S.].cJ....xM.O..N1....3Fu.yM..U{.U.x.x.uu..g>.q.D....@.L..R.T.....iU..jU2#.R.A..?sy.}.?+...m.....m8...lI......$.X,X.>.Sw..M..m..$O...2.IC.......SN...BWr|HZK...X:,..j..r...@..*W.. ./.*. {....QZ... T}.tL5.E..".W.\.G....5Uz.Q.S~..k...`..f.h....mR...R..\.[...M..Z..v].GK?&.Z.0O-.H..e5...\.*.YH...M.\TI..^).....Tx..ge2z..T.6....UX,.32..o..JMz...O..;.[t8.S`...@.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3462)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):6075
                                                                                                          Entropy (8bit):5.4125617472196135
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:17601F54A793AD62E793B47714E91F2D
                                                                                                          SHA1:D3FE7F6C491CFB54997AF639B88F9C6521F7A4DE
                                                                                                          SHA-256:9E76661A7A743FA70A083EC8ED95ACEB6FC995B8C1F6996995FB78533BFF3990
                                                                                                          SHA-512:317DFF928C6086C1B94CB03487FAE82CCB1014405DA63CDA1249367B8C4B2068BF7C65BEA993497B34500BADBA5C3F0F62029C573695732F85668B04E5BB72B5
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/static/chunks/pages/pricing-a7ae6af70bb8c89f.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9939],{2691:function(e,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/pricing",function(){return r(66268)}])},39928:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var r in t)Object.defineProperty(e,r,{enumerable:!0,get:t[r]})}(t,{noSSR:function(){return a},default:function(){return o}});let l=r(38754),n=(r(67294),l._(r(14588)));function u(e){return{default:(null==e?void 0:e.default)||e}}function a(e,t){return delete t.webpack,delete t.modules,e(t)}function o(e,t){let r=n.default,l={loading:e=>{let{error:t,isLoading:r,pastDelay:l}=e;return null}};e instanceof Promise?l.loader=()=>e:"function"==typeof e?l.loader=e:"object"==typeof e&&(l={...l,...e}),l={...l,...t};let o=l.loader;return(l.loadableGenerated&&(l={...l,...l.loadableGenerated},delete l.loadableGenerated),"boolean"!=typeof l.ssr||l.ssr)?r({...l,loader:()=>null!=o?o().then(u):Promise.resolve(u(()=>null))}):(delete l.webp
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1870850
                                                                                                          Entropy (8bit):5.600072493979258
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:78466B77CE23C7906C5209EC176727A7
                                                                                                          SHA1:BFE68CE18AB58E67D9F7C23F4E2150AA2D1DC31B
                                                                                                          SHA-256:805B639C517E41BE96003508E0C0662F7E136F62393171CA39D86478F5E878A7
                                                                                                          SHA-512:25F9B4ED1EA2C4E45F42BEBA4078409DD974CF4820636B2DC96C54E3E67ADC668AC6E96FE6083879D60827F2DBFA35FB1BD112623D24F13075141CE5D1BC81AA
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://assets.calendly.com/assets/booking/js/booking-c14d0a51.js
                                                                                                          Preview:(()=>{var t={79802:function(t,r,n){"use strict";var a,i=this&&this.__extends||(a=function(t,r){return(a=Object.setPrototypeOf||({__proto__:[]})instanceof Array&&function(t,r){t.__proto__=r}||function(t,r){for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(t[n]=r[n])})(t,r)},function(t,r){if("function"!=typeof r&&null!==r)throw TypeError("Class extends value "+String(r)+" is not a constructor or null");function n(){this.constructor=t}a(t,r),t.prototype=null===r?Object.create(r):(n.prototype=r.prototype,new n)}),o=this&&this.__assign||function(){return(o=Object.assign||function(t){for(var r,n=1,a=arguments.length;n<a;n++)for(var i in r=arguments[n])Object.prototype.hasOwnProperty.call(r,i)&&(t[i]=r[i]);return t}).apply(this,arguments)};Object.defineProperty(r,"__esModule",{value:!0}),r.cloneNode=r.hasChildren=r.isDocument=r.isDirective=r.isComment=r.isText=r.isCDATA=r.isTag=r.Element=r.Document=r.NodeWithChildren=r.ProcessingInstruction=r.Comment=r.Text=r.DataNode=r.Node=void 0;v
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (7660), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):7660
                                                                                                          Entropy (8bit):5.300058598595572
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:74E3FA0761DBBF7080639C0BBF9592A9
                                                                                                          SHA1:C87017A82B59557B59B33A4BF189C4E67100F354
                                                                                                          SHA-256:542343BC5B98B53C49ADDEC5A8542FA1297C42485DD9E5EBF9AEBC9ED6FCC7F5
                                                                                                          SHA-512:06403A702B0FF5125D3BB59D2BA420766E4FC575092896E5DA997A104C84DC9925C6C502C457EF6E457B1187700C10C3AB11E2B7869FABA0A1EC71900E859238
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/static/chunks/4332-8af4aeaa19f188cb.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4332],{13865:function(e,t,n){"use strict";var r=n(35944);n(67294);var a=n(15861),i=n(11057),l=n(43263),o=n.n(l),c=n(94381),d=n(41664),h=n.n(d);t.Z=e=>{let{t}=(0,c.$G)(["index"]);return(0,r.BX)(r.HY,{children:[e.title&&(0,r.tZ)(a.Z,{className:o().heroTitle,component:e.main?"h1":"h2",children:e.title}),e.headline&&(0,r.tZ)(a.Z,{variant:"h1",component:e.main&&e.title?"h2":e.main&&!e.title?"h1":e.main||e.title?"h3":"h2",className:o().heroHeadline,children:e.headline}),(0,r.tZ)(a.Z,{className:o().heroSubtitle,children:e.subtitle}),e.subtitle2?(0,r.tZ)(a.Z,{className:o().heroSubtitle,children:(0,r.BX)(c.cC,{t:t,i18nKey:e.subtitle2,children:["e",(0,r.tZ)(e=>{let{href:t,children:n,...a}=e;return(0,r.tZ)(h(),{href:t||"",legacyBehavior:!0,children:(0,r.tZ)("a",{className:a.className,children:n})})},{className:"link",href:"/qr-codes",children:"e"}),"e"]})}):null,e.paragraph&&e.paragraph.map((e,t)=>"string"==typeof e?(0,r.tZ)(a.Z,{className:
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (17272)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):443538
                                                                                                          Entropy (8bit):5.659769269757709
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:CE3C1795159DFB5C8E6091B8D48D5DEF
                                                                                                          SHA1:AE02AB2DCA5CA5E9F572EE73BB8C9D441291EAAD
                                                                                                          SHA-256:7B4FC5ABFB8010FDBD7E55926B0BD359651F287900128AC120E68BA9704A667F
                                                                                                          SHA-512:32C0DE1BBB16EB772AA1F73E3EE0157C4B64C753DC863B2AA33260EB2428264F488BDBE9AF68BF4E66871EB3A6C078478BA0A69BF8F8981AD744DE8FF2481411
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-EN3KR7H3YQ
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (16589), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):16589
                                                                                                          Entropy (8bit):4.92247628279207
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:305B34CE7B4FD9A743CBF8780BCEBF70
                                                                                                          SHA1:1DE50A9409360971F78B7A892E5B2A61FC4ED7A4
                                                                                                          SHA-256:7FACB669FAFCD71D5223225361345F76ED55C60C4FF8B4C20F6BC92105CFF60A
                                                                                                          SHA-512:4604C880086A5CB308FE41CDD61F032E269137B14E03FE0B3C88DE71A36B09EBD526A5A374756DFC93FF3B859C374200D05085C0D334ADAA4EC3D724CB8B7C45
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/static/gkRguyPlp7Nz_SkeHZSQb/_buildManifest.js
                                                                                                          Preview:self.__BUILD_MANIFEST=function(a,s,t,e,c,i,n,o,d,r){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/":[e,t,c,"static/css/ab00b741547f6893.css","static/chunks/pages/index-3093e5e7e16c3f38.js"],"/404":["static/chunks/pages/404-f1d0691d62211cab.js"],"/_error":["static/chunks/pages/_error-02cc11fd74b4e5ff.js"],"/about":[t,i,"static/chunks/pages/about-c1a6e627a8e78bb4.js"],"/agency":["static/chunks/pages/agency-4864b4de2ab15ab4.js"],"/analytics":[t,i,"static/chunks/pages/analytics-a34c1523ec5743f0.js"],"/billing/cancel":["static/chunks/pages/billing/cancel-5a08acbb050cc7e2.js"],"/billing/success":["static/chunks/pages/billing/success-b4f69959fb71a0f1.js"],"/blog":["static/chunks/pages/blog-dbda78558072ac3e.js"],"/case-studies/construction":["static/chunks/pages/case-studies/construction-70102dda5a5f8d68.js"],"/case-studies/cosmetics":["static/chunks/pages/case-studies/cosmetics-03731930741f01b1.js"],"/case-studies/hotels":["static/chunks/pages/case-studies/hotels-4c178b3f0357
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (10855), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):10855
                                                                                                          Entropy (8bit):5.0713055770816045
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F23D3FB5960F2DA7D80A854F4A8247E1
                                                                                                          SHA1:AD315700AFEF01A69991D5754C02782289FA6680
                                                                                                          SHA-256:481BE32C8EB3CFF442B76650A3691531707F234944E523E3478F53C3F23B058E
                                                                                                          SHA-512:453EF7925ED7F33D06B56283FDE1B5B4894DD5B198FA2E220156CAC16BABC6A92F47DBB98BC5A78D93453372EC10A4AF74A750877A6968423BFF9E057869ABFE
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/static/chunks/pages/privacy-policy-88fc638432dee029.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9396],{94217:function(n,i,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/privacy-policy",function(){return t(89609)}])},89609:function(n,i,t){"use strict";t.r(i),t.d(i,{__N_SSP:function(){return Z}});var l=t(35944);t(67294);var p=t(41664),e=t.n(p),r=t(53156),_=t(11057),c=t(55113),o=t(15861),x=t(67720),a=t(2031),d=t(77193),Z=!0;i.default=n=>{let{t:i}=(0,a.$)(["privacy","common"]);return(0,l.BX)(l.HY,{children:[(0,l.tZ)(d.Gz,{title:i("Title_seo"),description:i("Headline_index_seo"),url:"privacy-policy"}),(0,l.BX)(r.Z,{maxWidth:"lg",sx:{my:5},children:[(0,l.tZ)(e(),{passHref:!0,href:"/",children:(0,l.tZ)(_.Z,{variant:"outlined",color:"secondary",disableElevation:!0,children:i("Back")})}),(0,l.BX)(c.Z,{variant:"outlined",sx:{p:7,my:5},children:[(0,l.tZ)(o.Z,{variant:"h2",component:"h1",style:{margin:"16px 0px"},children:i("privacy_policy")}),(0,l.tZ)(x.Z,{sx:{my:3}}),(0,l.tZ)(o.Z,{children:i("pre_text")}),(0,l.tZ)(o.Z,{variant:"h4"
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (64994)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):69983
                                                                                                          Entropy (8bit):5.389615258467131
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:9B5685E35274EB8C499BA8A913FE8650
                                                                                                          SHA1:2B1E1A9AA5166395C5FFFA8CD009B2ED2205E25F
                                                                                                          SHA-256:F1FE9154CD45CE802C4C40A360B2B68C3385D8E1EE963BD6816C760B3B34FD25
                                                                                                          SHA-512:2D10853232ABB5EB9CFCB7A0B6F422A6D6DA8DBF94170F69E6F220421A78D7802CFA666B8E19A455AFFC0CCB7B162E2B83CB4DD8F139F2703399701EA1492F73
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://js-eu1.hs-banner.com/v2/145850171/banner.js
                                                                                                          Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.eu']);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.unitag.io']);._hsp.push(['addCookieDomain', '.hs-sites-eu1.com']);._hsp.push(['setApiBaseUrl', 'https://js-eu1.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2025 HubSpot, Inc. http://www.hubspot.com. */.!function(){var e=[,function(e,t){var n;function o(){var e,t;t=arguments[0]||{};this.config={};this.config.elements=t.elements?t.elements:[];this.config.attributes=t.attributes?t.attributes:{};this.config.attributes[o.ALL]=this.config.attributes[o.ALL]?this.config.attributes[o.ALL]:[];this.config.allow_comments=!!t.allow_comments&&t.allow_comments;this.allowed_elements={};this.config.protocols=t.protocols?t.protocols:{};this.config.add_attributes=t.add_a
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (25876), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):25876
                                                                                                          Entropy (8bit):5.220085429370594
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5E15308B1C54958315AC65CD33DEBC99
                                                                                                          SHA1:D2E60508A6418E582BDC02A49976CDF27417BFCF
                                                                                                          SHA-256:EA7DCF7D682CE1B59828E4948001FC3CEA99EC5FD7706F6F8DD0E38BA6EB0CE0
                                                                                                          SHA-512:28DB932E867EB6B9B46E9206B26B9A70F480C0542150502FB225BC41AE07E1BF3FD4FDFCA408EC45D9ED0132D8BD44536CF596462120A794A64E97F9F959AEF3
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/static/chunks/3759-d72d636397a06819.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3759],{83759:function(t,e,n){"use strict";n.d(e,{TS:function(){return C},kx:function(){return h},Ip:function(){return B},h4:function(){return v},r5:function(){return w},Wf:function(){return W},ts:function(){return z}});var i=n(35944),r=n(67294),a=n(25675),l=n.n(a),c=n(53156),s=n(86886),d=n(15861),o=n(94381),h=t=>{let{t:e,styles:n}=t;return(0,i.tZ)(i.HY,{children:(0,i.tZ)(c.Z,{maxWidth:"lg",className:n.bridgeContainerSpacing,children:(0,i.BX)(s.ZP,{container:!0,justifyContent:"center",rowSpacing:3,columnSpacing:2,children:[(0,i.tZ)(s.ZP,{item:!0,xs:12,children:(0,i.tZ)(d.Z,{variant:"h4",component:"h2",align:"center",children:(0,i.BX)(o.cC,{i18nKey:"unitag_bridges",t:e,children:[(0,i.tZ)("span",{className:"green",children:"e"}),"e",(0,i.tZ)("span",{className:"green",children:"e"}),"e",(0,i.tZ)("span",{className:"green",children:"e"}),"e"]})})}),(0,i.tZ)(s.ZP,{item:!0,xs:11,md:4,textAlign:"center",children:(0,i.tZ)(l(),{src:"https:/
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2772
                                                                                                          Entropy (8bit):7.909104178542855
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7CF158E593F15E33185FA93AFC0FF7FE
                                                                                                          SHA1:5FB964A80760847F0895E09A81B2A75D34853758
                                                                                                          SHA-256:FCD06115498C63D2BD0761DF282CBA4FE6902A5D1141429C11CED3E4B8CFB9CD
                                                                                                          SHA-512:0BB4C7BD8A1AC015B791227C3B82835047279C7571E9759C1B2AFF9B4ED9431989E90F8F821921C7E3514784B417A02B683C3439D1AF7678051E40D9332E9D2A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FDoopera.png&w=1920&q=75
                                                                                                          Preview:RIFF....WEBPVP8X........k.....ALPH.........i7.....n....k>.m.v..=..bX....A.g..{.^{.{.9............u.S....z.+4...p.tI.xi.n../..Y].W]..o....pJ...l....)^.g.......qN.7.u.;.mF=.j!..D.)ew...x.JnwQ;U..uQ(.+..!^..7.S<.5.m...p.e...<P2[.y......Cg.b:.-U......oN*R.>j>t..'R..._P.+.9x..........M.U...(W...(.~.....O...=5.j.j....0aH[.k5J5.4> pL.z..*.fX@..A..`..{L`.~u.....N....^!s...jy.9...#B..J....j.^]^..oXhPPP...#.....c..rr....j~>=.4O........n.o.D.......n),..w.;.N....9z..J.<..qK.Jp......s.E......`.t...Qt.'C.........l.~aOr_.../w7;..@.2. kr.[.7.z.....0.@..5...".2..H....W...C.c.....R...>...>......~....y.#..D|.q=...7a;r.niV..JsPbLe.|.P.V.5.L...`u..?...&|A..Z'Pb;s...".....!...d..F.,J...b..C.e..h....({..(y.rY.Ev..\.x...r.[..P....Pz}..@w.|N..#...p.....=.....D.....%...))!.K.;...D>..!...Hp12....D.X..H._.rn."u.......Q...{.....p....*...n.2..A..O..z..J.O.O.h+#...o.~t.......kU.%.O. .6.8..6..s.........#.)......M..$lCpG..=....^L.....HM....W([,M.....A.....U; W. . .y@n.E9L.D....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4258
                                                                                                          Entropy (8bit):7.924952798701404
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:991CF02221EF5212AB5F6EF8B32862D6
                                                                                                          SHA1:68127E3805F3D68F15B6B4A5B924E0F798DCA371
                                                                                                          SHA-256:D5104C859F5257630910B08E24EA1E795B1E5B8FCFCB769892B5BD4C51540C58
                                                                                                          SHA-512:517CA588FCAE8448AC7E114294C5E81D46B7A7C201F37D2D96F675E131DBCEDB4DBAE3D1819D2AB02CAFE432D9CF5E4E2F450E5CFE68E5EC47C4AFD333C0E6DE
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FDassauld.png&w=1920&q=75
                                                                                                          Preview:RIFF....WEBPVP8X........d.....ALPH.......m.2...........>!..=.......B[.%..Nq')....?..u.9..O.o.......6x.i..0..._..a....{..6X..'..^....d.....z.k+...W>..k{.R:.]5.V....Tb2.\.>...rR<.{{....jAy....b..5.....T.Iv...)G_.....dH.H...4QJ.$Y..A..0D.e[....H~InW%x...6.|...w... .....A57..$..U...p..6.o$y....&...K....;..T....5.IN..v.......vT_.....p..h...r%.'.*.$w....g?.&./..(.l.ZT.....v..,.+}.C$y......dd..z.K...@..........d.P.N."..%/^.N.R.....$...J....Uk.e...d1V...p8|..(.s.p._....R....>R...l..D._.....W...p.tH.....p...+..u8..N.5..:L... ...r...?64..Q....Ly.K-.......FS....R.......Z.T.x....[....{..T[.............b..EN.`K.u4..j....Y....{@.Bq...............X...F:\..e.^.(....".e......8..)...!&.. 5.x.'.wH.4\..C..X0.fk.2....P.{^.V.............A.-;O....;I..:.(n...+a..g..Vm..a.#.$#R.H...XpD...[.t..5..T..f(....uB.....<..Pk.5'.,.|..R,.t.8...........z.AT..`..$...Fq#."{$..J..|W6..>d...a.0.b.h..wujQ.T...-...,....J.4t/HI.i.P..F.H.r.x......i....Y.'...}-.R.R\..E.9.....>.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 365 x 150, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3740
                                                                                                          Entropy (8bit):7.890922801722165
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E36F6150915177A6196719277DE54FF9
                                                                                                          SHA1:AEE5D5C37DA8EFDBEB83C9D416DDC00E1C608491
                                                                                                          SHA-256:DA58AFA03FB637858D5ECAF2DC3F60A547E39D91506EB016D64A85A82AA1E2EB
                                                                                                          SHA-512:2F74D376ACC2BDEF92C56A7D52C9C97B278CBC9DD4A834CE5C567E61DBA1C647BC69A2D4F5BFC97EDDEFEC93A9AC6356116448D81729E28E07D4C2C019648F97
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR...m.........".)~...3PLTELiq. !......XZ[....13......>AB~.._ac.................^.....tRNS....O2...oh.Y1.3....pHYs.................IDATx....*..........YE...h..{.g....%..........................OJ.aWj.n...R..d.fR..wJ#VA..,.bj^2..9R..L.u...}.....f.8j..._\[..HR.....weY.u....a.b.L>*......)N...h...6Z......G.~6.yl.Q.q......f.h...$.......i.o.S......<....).'k......+.&.....Y.?.......X..l.....R.M.".>..8..n.m.c.~.~...m.3.......;H[3...q*,%E.3]ja.Si...T&H.W,...=....p....qha.8......>...W=...{......@.v..].5.&.1......S.....-|.=.R.;W.u.c..*.;...{...!e...>....\..K...:m...W..~E...d.U./4..C..h/.}.q.H{Z.......8.7......b..m.).c..o..F7.9,y%m.......=...Vy.r\E;1.j.Si[.......S...-.Y.d.K!_W....../.I.=.tW...=......~(.. i.M.?J....n.1.m...K..+>..N[.L..I.Kh.i...Mu.i._....E.L;..D..6.W....T0...+.e.S..*.....}.q....G../.~.u.>sA...%#.N.~n.M...rRKy.q.G.W....d...z..(H.........*..0...}.....%..4&n`..M...A...5.8....S..vI.K..s.r...M.6......Y..m....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (17272)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):443524
                                                                                                          Entropy (8bit):5.659760647714755
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:453EF7C9A42BF0692F81BAC2A9A717C7
                                                                                                          SHA1:A0CCC02D61BE886DAFA22F290C890E292F42C945
                                                                                                          SHA-256:EB96A67DA6F52EF227900A3A95F3D66C125A052B616D046DC47C9CE4E843A049
                                                                                                          SHA-512:20D28C7A61A02DF0436FD161BC0AC79EBB3AA177B146891EAB347D95A2D274D7B5406ADE2A32F859ABCF65AD910394318AC0D4A0631913DEC3A1AAD381297781
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-EN3KR7H3YQ&cx=c&gtm=45He53p4h2v867647171za200&tag_exp=102482433~102788824~102803279~102813109~102887799~102926062~102926327
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3984), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3984
                                                                                                          Entropy (8bit):5.252929773118759
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7F218C477E306C56B0C4CA7B974D0F24
                                                                                                          SHA1:E7DB1D81104D6B3FE2E5A5D56295173E9DF95958
                                                                                                          SHA-256:99E856CA65FC8B8C2D841A095DF9B2B0ACE758857DF4D287D8B5609E8ED03E67
                                                                                                          SHA-512:9ABC697DE58CF50ADBEC286FA6831CD8D882EC9A8714257ED9FA40D20AE68FCB5C1E2D028E0BB90490A6893E67D56AB2C3FEB1237D099B4E6009A6F63890C9BC
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.Hero_container__ziTpV{max-width:1200px!important}.Hero_heroWrapper__PcNt7{margin-top:80px;align-items:center}.Hero_heroTitle__OFXdH{color:#afc925}.Hero_heroTitleNoColor__KGLvE,.Hero_heroTitle__OFXdH{font-weight:500;font-size:25px}.Hero_heroHeadline__0NjEU{font-weight:600;font-size:55px;line-height:66px}.Hero_heroSubtitle__0KOHw{font-weight:300;font-size:20px;margin-top:1rem;line-height:32px}.Hero_heroComponent__fOdpH{margin-top:1rem;max-width:672px}.Hero_button__71tEh{margin:32px 8px 0 0;padding:0 24px;color:#fff;border-radius:0;font-size:1rem;background-color:#afc925;min-width:200px;height:40px}.Hero_button__71tEh:hover{background-color:#7d8b33}.Hero_buttonSecondary__zzXG5{margin:32px 8px 0 0;padding:0 24px;border-radius:0;color:#000;border-color:#000;min-width:200px;height:40px;text-align:center}.Hero_buttonSecondary__zzXG5:hover{background-color:#7d8b33;color:#fff}.Hero_imageContainer__LuEgX{display:block;position:unset!important}.Hero_image__bBuGK{text-align:center;position:unset!
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (549)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1576
                                                                                                          Entropy (8bit):5.271546860186363
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:40F963283F9F4C9F035A30FBEC38F2E7
                                                                                                          SHA1:5499C4A61AE12559D1FD4AB248DAE883E664008B
                                                                                                          SHA-256:0CEA40E1DC08A4EA75B301890580360D720246AEA17475CA2A2201CE73F05019
                                                                                                          SHA-512:30E5CC8CAC4A40EF87A0E26475E5E5C90B4764BC36EDE986B67404DDB69D96FA1C4DCB4D9DC4F0E4697C0AB2300F286C9179E46D8FD75F979B55999A82162528
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://js-eu1.hs-scripts.com/145850171.js
                                                                                                          Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js-eu1.hscollectedforms.net/collectedforms.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("CollectedForms-145850171",0,{"crossorigin":"anonymous","data-leadin-portal-id":145850171,"data-leadin-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":145850171,"data-hsjs-env":"prod","data-hsjs-hublet":"eu1"});.!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js-eu1.hs-analytics.net/analytics/1743007200000/145850171.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs-analytics");.var _hsp = window._hsp = window._hsp || [];._hsp.push(['addE
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 150 x 89, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):693
                                                                                                          Entropy (8bit):7.352026651781145
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:46AAD6D3923A571EF0D6910E5B91C4F8
                                                                                                          SHA1:14B8CE6AA659D88161AA10EF4C8C0514AADB667C
                                                                                                          SHA-256:62B0A671806694C511865B354A26244C2CB55D91A86A56205C903FCB6867AEB2
                                                                                                          SHA-512:62655442E4CF2EF6B646C308A48D7FFDAAB95C30D583BAF184EC6B45774DBB570DAF1C024DB04FB4C5C009AB556270F62F22DC80D420CFC7270608BECB79A01D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR.......Y......a-....?PLTELiq..............................@@@666............www...VVV...........tRNS../...L..ms..F....pHYs.................IDATx.... .F.....".....6.-T....p.mz.IGS>.fOg..K.R......!..Vb....K.Yb.-\.N3\...]M..2...A!|.....bR...u{l.@Y..."N...f{..g.....b..L..........e.2&..-.._~..,,.q...B\...'.....E......G.?.%.O.W....8..Sj.V..5..jZ9.r.i.P....CM+..V.5..jZ9.r.i.P....CM...%.j........<.O.V...L..ktC.\.........w.kAl.....}X.O.....-...*.-x..L.`y..\. ........G....G......*...].......,....o..Z{lo..*....o*.=...2F.)..9..[k......]......F..S...i....l...[..iy.N....;j..t.-.f.~ya.J?.u./?....#.j;].y..h.g1..R..k..C"...*. S....%....E.....2.[.....IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):5404
                                                                                                          Entropy (8bit):7.9406220090869795
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5219F1808C08FCD531DDE96011098856
                                                                                                          SHA1:6639826631741E9DFBBD5BF6652F402C09862D3F
                                                                                                          SHA-256:61E90F7604DCD8E6C919FF2A0C2B215CB8C3E83B2AA94A883730FFA421012ECA
                                                                                                          SHA-512:205E678FFE83DCAA4FA63AF3A8B81756992F9AABF92AD0A048CC7E5EAC0E794E1AD9B0521CA7079F47FA714F927677C313180C337F113872DF2A69959B354DCF
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fcroixrouge.png&w=1920&q=75
                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH......Fm.r..m...q$.......U(...Rhp...h...5..k.........f....q..<...-D......_.E?.......L/....d..h..d..h.............._h>-{...w...m.t|3.+h.O.g"..t_...i.9.....#.?.9,.y:.<D.s.`....H.0..........^.vr.....6<.*D.T.....v...C..V.k.olt.T..6.\..tUX.T.d.x......X.6.....%...l......@/.I....C...N|,=..$..y....O.k.ZV...?..go..O9L|.9.o..G:...S.t6XN.G:........|....9..<.b..?.m.fA...Ng.B.....VfS8....#G.6M.RB/w.....x....tF8..D8.......s:........`.O...L..w.....Wwh./.t:.....s:....t....!......8..q:..B.....!....?..$4GH.F.`..9r.../...(r...?LQ....;zp./.........-...G.o..mU..~....#.f.W.,.}.......VPhh.N..cW..c..!f...-.{4n.....j...yklqE.4....@...#....QwG'......G...d...Ju}.5;..r...l.4......G._rt.C...h..\..Yz].\.W.....d*S..#..T..6F......zY.%11.L........311...U.H.&t..n\{./......G'R...A.}....^..7.........?U.W.P}sD.A..T'O...^.OS..R'....PN(...2M..T.....XN...;....t.....F.u....V.....H....S.xn..TE....l.9.o....|..%.k..[M.?.)..,..g....+{h.,X....v
                                                                                                          No static file info