Edit tour

Windows Analysis Report
https://qrcode.link/a/RkN6l2

Overview

General Information

Sample URL:https://qrcode.link/a/RkN6l2
Analysis ID:1649422
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains password input but no form action

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 2792 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1996,i,4010823218354903744,3012715899757442670,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2224 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 5196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://qrcode.link/a/RkN6l2" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 5288 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.freepik.es/ MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 5704 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://m.unitag.fr/ume/unitag MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 4736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://qrcode.link/a/RkN6l2 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://console.unitag.io/signup?product=qrcodesJoe Sandbox AI: Score: 9 Reasons: LVMH is a well-known luxury goods conglomerate., The URL 'console.unitag.io' does not match the legitimate domain 'lvmh.com'., The domain 'unitag.io' is not associated with LVMH., The presence of input fields for 'Mail', 'Password', and 'Confirm your password' on a non-legitimate domain is suspicious., The use of a third-party domain with no clear association to LVMH increases the risk of phishing. DOM: 1.8.pages.csv
Source: https://console.unitag.io/signup?product=qrcodesJoe Sandbox AI: Score: 8 Reasons: LVMH is a well-known luxury goods conglomerate., The URL 'console.unitag.io' does not match the legitimate domain 'lvmh.com'., The domain 'unitag.io' does not have any known association with LVMH., The presence of input fields for email and password is common in phishing sites., The URL uses a third-party domain which is not typically associated with LVMH. DOM: 1.12.pages.csv
Source: https://console.unitag.io/signup?product=qrcodesJoe Sandbox AI: Score: 9 Reasons: LVMH is a well-known luxury goods conglomerate., The URL 'console.unitag.io' does not match the legitimate domain 'lvmh.com'., The domain 'unitag.io' does not have any known association with LVMH., The presence of input fields for 'Mail', 'Password', and 'Confirm your password' on a non-legitimate domain is suspicious., The use of a third-party domain with no clear association to LVMH increases the likelihood of phishing. DOM: 1.10.pages.csv
Source: https://console.unitag.io/signup?product=qrcodesHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://console.unitag.io/loginHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://console.unitag.io/loginHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-0dcb59375ca4449fb262eaeb61427050.html#__shared_params__[version]=v3&apiKey=pk_live_2qamVPcBHzKOEU1hfRshY1H000cZBMwFGt&stripeJsId=52f054c9-8130-46c1-8f86-65fd56991df2&firstStripeInstanceCreatedLatency=30&controllerCount=1&isCheckout=false&stripeJsLoadTime=1743013047475&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=479bfb92-b33a-420f-bb4a-3acab7aacf12169a61&mids[sid]=e1658fc9-b33d-4dd6-9f7c-401a14bddfac9c399a&referrer=https%3A%2F%2Fconsole.unitag.io%2Flogin&controllerId=__privateStripeController9871
Source: https://console.unitag.io/loginHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-0dcb59375ca4449fb262eaeb61427050.html#__shared_params__[version]=v3&apiKey=pk_live_2qamVPcBHzKOEU1hfRshY1H000cZBMwFGt&stripeJsId=52f054c9-8130-46c1-8f86-65fd56991df2&firstStripeInstanceCreatedLatency=30&controllerCount=1&isCheckout=false&stripeJsLoadTime=1743013047475&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=479bfb92-b33a-420f-bb4a-3acab7aacf12169a61&mids[sid]=e1658fc9-b33d-4dd6-9f7c-401a14bddfac9c399a&referrer=https%3A%2F%2Fconsole.unitag.io%2Flogin&controllerId=__privateStripeController9871
Source: https://console.unitag.io/loginHTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fconsole.unitag.io%2Flogin&title=Unitag%20Console&referrer=&muid=479bfb92-b33a-420f-bb4a-3acab7aacf12169a61&sid=e1658fc9-b33d-4dd6-9f7c-401a14bddfac9c399a&version=6&preview=false&__shared_params__[version]=v3
Source: https://console.unitag.io/loginHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-0dcb59375ca4449fb262eaeb61427050.html#__shared_params__[version]=v3&apiKey=pk_live_2qamVPcBHzKOEU1hfRshY1H000cZBMwFGt&stripeJsId=52f054c9-8130-46c1-8f86-65fd56991df2&firstStripeInstanceCreatedLatency=30&controllerCount=1&isCheckout=false&stripeJsLoadTime=1743013047475&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=479bfb92-b33a-420f-bb4a-3acab7aacf12169a61&mids[sid]=e1658fc9-b33d-4dd6-9f7c-401a14bddfac9c399a&referrer=https%3A%2F%2Fconsole.unitag.io%2Flogin&controllerId=__privateStripeController9871
Source: https://console.unitag.io/loginHTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fconsole.unitag.io%2Flogin&title=Unitag%20Console&referrer=&muid=479bfb92-b33a-420f-bb4a-3acab7aacf12169a61&sid=e1658fc9-b33d-4dd6-9f7c-401a14bddfac9c399a&version=6&preview=false&__shared_params__[version]=v3
Source: https://console.unitag.io/loginHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-0dcb59375ca4449fb262eaeb61427050.html#__shared_params__[version]=v3&apiKey=pk_live_2qamVPcBHzKOEU1hfRshY1H000cZBMwFGt&stripeJsId=52f054c9-8130-46c1-8f86-65fd56991df2&firstStripeInstanceCreatedLatency=30&controllerCount=1&isCheckout=false&stripeJsLoadTime=1743013047475&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=479bfb92-b33a-420f-bb4a-3acab7aacf12169a61&mids[sid]=e1658fc9-b33d-4dd6-9f7c-401a14bddfac9c399a&referrer=https%3A%2F%2Fconsole.unitag.io%2Flogin&controllerId=__privateStripeController9871
Source: https://console.unitag.io/loginHTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fconsole.unitag.io%2Flogin&title=Unitag%20Console&referrer=&muid=479bfb92-b33a-420f-bb4a-3acab7aacf12169a61&sid=e1658fc9-b33d-4dd6-9f7c-401a14bddfac9c399a&version=6&preview=false&__shared_params__[version]=v3
Source: https://console.unitag.io/signup?product=qrcodesHTTP Parser: <input type="password" .../> found
Source: https://console.unitag.io/loginHTTP Parser: <input type="password" .../> found
Source: https://www.unitag.io/en-USHTTP Parser: No favicon
Source: https://www.unitag.io/en-USHTTP Parser: No favicon
Source: https://console.unitag.io/signup?product=qrcodesHTTP Parser: No favicon
Source: https://console.unitag.io/signup?product=qrcodesHTTP Parser: No favicon
Source: https://console.unitag.io/signup?product=qrcodesHTTP Parser: No favicon
Source: https://console.unitag.io/loginHTTP Parser: No favicon
Source: https://www.freepik.es/HTTP Parser: No favicon
Source: https://www.freepik.es/HTTP Parser: No favicon
Source: https://www.unitag.io/en-US/qrcodeHTTP Parser: No favicon
Source: https://m.unitag.fr/ume/unitagHTTP Parser: No favicon
Source: https://console.unitag.io/signup?product=qrcodesHTTP Parser: No <meta name="author".. found
Source: https://console.unitag.io/signup?product=qrcodesHTTP Parser: No <meta name="author".. found
Source: https://console.unitag.io/signup?product=qrcodesHTTP Parser: No <meta name="author".. found
Source: https://console.unitag.io/signup?product=qrcodesHTTP Parser: No <meta name="author".. found
Source: https://console.unitag.io/loginHTTP Parser: No <meta name="author".. found
Source: https://console.unitag.io/loginHTTP Parser: No <meta name="author".. found
Source: https://console.unitag.io/loginHTTP Parser: No <meta name="author".. found
Source: https://console.unitag.io/loginHTTP Parser: No <meta name="author".. found
Source: https://console.unitag.io/signup?product=qrcodesHTTP Parser: No <meta name="copyright".. found
Source: https://console.unitag.io/signup?product=qrcodesHTTP Parser: No <meta name="copyright".. found
Source: https://console.unitag.io/signup?product=qrcodesHTTP Parser: No <meta name="copyright".. found
Source: https://console.unitag.io/signup?product=qrcodesHTTP Parser: No <meta name="copyright".. found
Source: https://console.unitag.io/loginHTTP Parser: No <meta name="copyright".. found
Source: https://console.unitag.io/loginHTTP Parser: No <meta name="copyright".. found
Source: https://console.unitag.io/loginHTTP Parser: No <meta name="copyright".. found
Source: https://console.unitag.io/loginHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 51.254.12.100:443 -> 192.168.2.17:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.254.12.100:443 -> 192.168.2.17:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.199.109.153:443 -> 192.168.2.17:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.41.175:443 -> 192.168.2.17:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.199.110.153:443 -> 192.168.2.17:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.228:443 -> 192.168.2.17:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.41.175:443 -> 192.168.2.17:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.41.175:443 -> 192.168.2.17:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.8.173:443 -> 192.168.2.17:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.232.88.176:443 -> 192.168.2.17:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.41.175:443 -> 192.168.2.17:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.254.12.100:443 -> 192.168.2.17:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49805 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.254.12.100:443 -> 192.168.2.17:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.173.219.104:443 -> 192.168.2.17:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.208.22:443 -> 192.168.2.17:49826 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49828 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.202.201:443 -> 192.168.2.17:49832 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.192.122:443 -> 192.168.2.17:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.238.60:443 -> 192.168.2.17:49831 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.192.122:443 -> 192.168.2.17:49840 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.240.166:443 -> 192.168.2.17:49841 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.192.122:443 -> 192.168.2.17:49842 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.240.166:443 -> 192.168.2.17:49843 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.35.93.96:443 -> 192.168.2.17:49849 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.203.153.105:443 -> 192.168.2.17:49854 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.238.187.88:443 -> 192.168.2.17:49858 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.167.54.49:443 -> 192.168.2.17:49862 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.235.209:443 -> 192.168.2.17:49865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.235.209:443 -> 192.168.2.17:49866 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.247.203:443 -> 192.168.2.17:49874 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.228:443 -> 192.168.2.17:49875 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.206:443 -> 192.168.2.17:49876 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.247.203:443 -> 192.168.2.17:49873 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.232.88.176:443 -> 192.168.2.17:49880 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.228:443 -> 192.168.2.17:49889 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.228:443 -> 192.168.2.17:49889 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.64.51:443 -> 192.168.2.17:49884 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.64.51:443 -> 192.168.2.17:49883 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.64.51:443 -> 192.168.2.17:49887 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.64.51:443 -> 192.168.2.17:49885 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.64.51:443 -> 192.168.2.17:49888 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.64.51:443 -> 192.168.2.17:49886 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.235.209:443 -> 192.168.2.17:49891 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.235.209:443 -> 192.168.2.17:49895 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.66.150:443 -> 192.168.2.17:49898 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.66.150:443 -> 192.168.2.17:49897 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.66.150:443 -> 192.168.2.17:49896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.41:443 -> 192.168.2.17:49900 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.66.150:443 -> 192.168.2.17:49899 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.149.153.72:443 -> 192.168.2.17:49903 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.66.150:443 -> 192.168.2.17:49904 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.235.209:443 -> 192.168.2.17:49915 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.232.88.176:443 -> 192.168.2.17:49922 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.235.209:443 -> 192.168.2.17:49928 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.232.88.176:443 -> 192.168.2.17:49929 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.186.23.98:443 -> 192.168.2.17:49930 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.187.159.182:443 -> 192.168.2.17:49940 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.41:443 -> 192.168.2.17:49993 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.228:443 -> 192.168.2.17:50062 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.228:443 -> 192.168.2.17:50067 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.186.23.98:443 -> 192.168.2.17:50099 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.247.203:443 -> 192.168.2.17:50127 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50269 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50298 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50299 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.219.36.139:443 -> 192.168.2.17:50300 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.219.36.139:443 -> 192.168.2.17:50301 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50316 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50348 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50350 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50349 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50347 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50346 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50351 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.85.61.51:443 -> 192.168.2.17:50354 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.117.21.62:443 -> 192.168.2.17:50355 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.117.21.62:443 -> 192.168.2.17:50370 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50373 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50374 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.85.61.109:443 -> 192.168.2.17:50375 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50376 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50377 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50378 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50379 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.117.21.62:443 -> 192.168.2.17:50383 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.254.12.100:443 -> 192.168.2.17:50392 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.92.18.50:443 -> 192.168.2.17:50397 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.92.18.50:443 -> 192.168.2.17:50396 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50414 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 5MB later: 31MB
Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.25
Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /a/RkN6l2 HTTP/1.1Host: qrcode.linkConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: unitag.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en-US HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbeauty.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbucket.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fphone.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2FlittleGuy.png&w=128&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2FlittleGuyBubble.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /country-flag-icons/3x2/US.svg HTTP/1.1Host: purecatamphetamine.github.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/72ef92dd0db9b055.css HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /d/2v4-jgc-sq6?background_color=white&embed_type=Inline&embed_domain=1 HTTP/1.1Host: calendly.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/ab00b741547f6893.css HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2FlittleGuyBubble.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2FlittleGuy.png&w=128&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbeauty.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fphone.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-db79dc8fd7a15167.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbucket.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-2114f3935436c3d0.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /country-flag-icons/3x2/US.svg HTTP/1.1Host: purecatamphetamine.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/Museo700Regular.9f379769.otf HTTP/1.1Host: www.unitag.ioConnection: keep-aliveOrigin: https://www.unitag.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.unitag.io/_next/static/css/72ef92dd0db9b055.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-4e7fb1caeee717e7.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-c77c23f3b2244afb.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5466-313967085a6938a9.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/booking/css/booking-49a6feea.css HTTP/1.1Host: assets.calendly.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://calendly.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=IoYzZgXT_WIcTYAdvODcOmH46av_.kn6Zx2Myc_BGik-1743013010-1.0.1.1-W6XluSWP_6kIxJByS7R4PjsIMu0b0SX3sanVAAoQ_wgdAq0Vum1nFc4AZPDV2rHffdByYz6Snk0lFPu5dXcs4TKQTnDuw4JD.T0DzvOH2iA; __cfruid=bd16efa97d527292566fce94ce58fe4242d7d1bd-1743013010; _cfuvid=t1.Ue8RH3JfX3TTwdm1RtVJ92wiYnBe9LidTb_51qm4-1743013010961-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/booking/js/booking-a8ee16f5.js HTTP/1.1Host: assets.calendly.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://calendly.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=IoYzZgXT_WIcTYAdvODcOmH46av_.kn6Zx2Myc_BGik-1743013010-1.0.1.1-W6XluSWP_6kIxJByS7R4PjsIMu0b0SX3sanVAAoQ_wgdAq0Vum1nFc4AZPDV2rHffdByYz6Snk0lFPu5dXcs4TKQTnDuw4JD.T0DzvOH2iA; __cfruid=bd16efa97d527292566fce94ce58fe4242d7d1bd-1743013010; _cfuvid=t1.Ue8RH3JfX3TTwdm1RtVJ92wiYnBe9LidTb_51qm4-1743013010961-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /telemetry.js HTTP/1.1Host: booking-dfp.calendly.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://calendly.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=IoYzZgXT_WIcTYAdvODcOmH46av_.kn6Zx2Myc_BGik-1743013010-1.0.1.1-W6XluSWP_6kIxJByS7R4PjsIMu0b0SX3sanVAAoQ_wgdAq0Vum1nFc4AZPDV2rHffdByYz6Snk0lFPu5dXcs4TKQTnDuw4JD.T0DzvOH2iA; __cfruid=bd16efa97d527292566fce94ce58fe4242d7d1bd-1743013010; _cfuvid=t1.Ue8RH3JfX3TTwdm1RtVJ92wiYnBe9LidTb_51qm4-1743013010961-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4332-8af4aeaa19f188cb.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Fgs1%2Fgs1-approved.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fsso-image-al.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Frgpd-compliant.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flogos%2FunitagLogo.webp&w=384&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3759-d72d636397a06819.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/index-3093e5e7e16c3f38.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/gkRguyPlp7Nz_SkeHZSQb/_buildManifest.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/gkRguyPlp7Nz_SkeHZSQb/_ssgManifest.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Fgs1%2Fgs1-approved.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fsso-image-al.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Faltice.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fbuzzman.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Frgpd-compliant.png&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flogos%2FunitagLogo.webp&w=384&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FCEPOVETT.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FCHANEL.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/booking/initial_settings? HTTP/1.1Host: calendly.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://calendly.com/d/2v4-jgc-sq6?background_color=white&embed_type=Inline&embed_domain=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=IoYzZgXT_WIcTYAdvODcOmH46av_.kn6Zx2Myc_BGik-1743013010-1.0.1.1-W6XluSWP_6kIxJByS7R4PjsIMu0b0SX3sanVAAoQ_wgdAq0Vum1nFc4AZPDV2rHffdByYz6Snk0lFPu5dXcs4TKQTnDuw4JD.T0DzvOH2iA; __cfruid=bd16efa97d527292566fce94ce58fe4242d7d1bd-1743013010; _cfuvid=t1.Ue8RH3JfX3TTwdm1RtVJ92wiYnBe9LidTb_51qm4-1743013010961-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fcortess.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fcroixrouge.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://calendly.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FDassauld.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fbarnes.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2FComp1_00220.png&w=256&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2FVincentBiretEN.png&w=384&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Faltice.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fbuzzman.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/ab00b741547f6893.css HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FCEPOVETT.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FCHANEL.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/products-d9fcb34e01edd9c5.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fcortess.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/pricing-a7ae6af70bb8c89f.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/booking/initial_settings? HTTP/1.1Host: calendly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=IoYzZgXT_WIcTYAdvODcOmH46av_.kn6Zx2Myc_BGik-1743013010-1.0.1.1-W6XluSWP_6kIxJByS7R4PjsIMu0b0SX3sanVAAoQ_wgdAq0Vum1nFc4AZPDV2rHffdByYz6Snk0lFPu5dXcs4TKQTnDuw4JD.T0DzvOH2iA; __cfruid=bd16efa97d527292566fce94ce58fe4242d7d1bd-1743013010; _cfuvid=t1.Ue8RH3JfX3TTwdm1RtVJ92wiYnBe9LidTb_51qm4-1743013010961-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/contact-e6e533d21720268a.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /billing/plans HTTP/1.1Host: api-v2.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.unitag.ioSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/qrcode-a0b90ffb280a63c0.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FDeltacore.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fcroixrouge.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FDassauld.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fbarnes.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2FComp1_00220.png&w=256&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/qr-codes-history-570bbcd8258b770f.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/privacy-policy-88fc638432dee029.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2FVincentBiretEN.png&w=384&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/f7640d7d6ed26f51.css HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FDeltacore.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/726d6bccd2f7bdf0.css HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/industries/construction-dbf5a32ffde6f220.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/industries/pharmaceutics-576e4a2e36377680.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/industries/real-estate-86ec38c02b3c8e31.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/industries/hotels-5a4eb3d8f21f1c2c.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/industries/luxury-27f25afdbd114ff6.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/f7640d7d6ed26f51.css HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /billing/plans HTTP/1.1Host: api-v2.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/industries/restaurants-f1aaa8e715e32156.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/726d6bccd2f7bdf0.css HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_7SFBERE2ZP=GS1.1.1743013013.1.0.1743013013.0.0.0; _ga=GA1.1.77138523.1743013014
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/industries/cosmetics-cc996441e23c5569.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013013.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/solutions/winelabelling-e710376d0ef0a4ab.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013013.0.0.0
Source: global trafficHTTP traffic detected: GET /bootstrap/v5/tp.widget.bootstrap.min.js HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /145850171.js HTTP/1.1Host: js-eu1.hs-scripts.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013013.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/css/919faf00bedecaa2.css HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013013.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/css/919faf00bedecaa2.css HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013013.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.0.1743013014.0.0.0
Source: global trafficHTTP traffic detected: GET /v2/145850171/banner.js HTTP/1.1Host: js-eu1.hs-banner.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collectedforms.js HTTP/1.1Host: js-eu1.hscollectedforms.netConnection: keep-aliveOrigin: https://www.unitag.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/1743007200000/145850171.js HTTP/1.1Host: js-eu1.hs-analytics.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /145850171.js HTTP/1.1Host: js-eu1.hs-scripts.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"If-Modified-Since: Wed, 26 Mar 2025 16:40:57 GMTsec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.dcPtALNVSpognZT_lEsyRx.rhBFTJwKtHUGA8RRHLg-1743013015-1.0.1.1-PNhGvzoAhN9Qartpi9vjPvEwjntW2j_kcvD2fkkJLfrd84g.jy0i1yCPY0g7xxGtRFxZPNc5pTBanYWWKi5BEzM9NbpD8V8WGgT.BMATU2A
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=145850171&utk=9616f41dceeec360b71dc1d2a102cf3b HTTP/1.1Host: forms-eu1.hscollectedforms.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.unitag.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=2850574025&v=1.1&a=145850171&rcu=https%3A%2F%2Fwww.unitag.io%2F&pu=https%3A%2F%2Fwww.unitag.io%2Fen-US&t=Unitag+%7C+QR+code+solutions+for+Enterprises+%7C+Free+QR+code+generator&cts=1743013015928&vi=9616f41dceeec360b71dc1d2a102cf3b&nc=true&u=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1&b=118881238.1.1743013015924&cc=15 HTTP/1.1Host: track-eu1.hubspot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=145850171&utk=9616f41dceeec360b71dc1d2a102cf3b HTTP/1.1Host: forms-eu1.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FDoopera.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013013.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.0.1743013014.0.0.0; _ga=GA1.2.77138523.1743013014; _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; __hssc=118881238.1.1743013015924
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=2850574025&v=1.1&a=145850171&rcu=https%3A%2F%2Fwww.unitag.io%2F&pu=https%3A%2F%2Fwww.unitag.io%2Fen-US&t=Unitag+%7C+QR+code+solutions+for+Enterprises+%7C+Free+QR+code+generator&cts=1743013015928&vi=9616f41dceeec360b71dc1d2a102cf3b&nc=true&u=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1&b=118881238.1.1743013015924&cc=15 HTTP/1.1Host: track-eu1.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kq.6GPHmrh8tkcht7w6XfMEAoSVwfNspmXHI6ftNIiM-1743013017-1.0.1.1-oADCxXTbE7wAeNcUeN6nZkBWI_0_etjftvvtsrw_35fCD4NGye_mEv81iWCEDpnrLT0lS1Ock8_e0v0eCbrsINCLgLpFKgsaY.B1WaDf4LY; _cfuvid=K3mtt.sHU6WjxcEVsny1uHbv0zBvAdRh72FUNpe807U-1743013017602-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://calendly.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FDoopera.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013013.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.0.1743013014.0.0.0; _ga=GA1.2.77138523.1743013014; _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; __hssc=118881238.1.1743013015924
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /inner.html HTTP/1.1Host: m.stripe.networkConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://js.stripe.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /out-4.5.44.js HTTP/1.1Host: m.stripe.networkConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://m.stripe.network/inner.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fapps%2Fpng%2Fqrcode.png&w=64&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_EN3KR7H3YQ=GS1.1.1743013014.1.0.1743013014.0.0.0; _ga=GA1.2.77138523.1743013014; _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; __hssc=118881238.1.1743013015924; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013020.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fapps%2Fpng%2Fvcard.png&w=64&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_EN3KR7H3YQ=GS1.1.1743013014.1.0.1743013014.0.0.0; _ga=GA1.2.77138523.1743013014; _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; __hssc=118881238.1.1743013015924; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013020.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fapps%2Fpng%2Fpackaging2.png&w=64&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_EN3KR7H3YQ=GS1.1.1743013014.1.0.1743013014.0.0.0; _ga=GA1.2.77138523.1743013014; _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; __hssc=118881238.1.1743013015924; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013020.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fapps%2Fpng%2Fqrcode.png&w=64&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_EN3KR7H3YQ=GS1.1.1743013014.1.0.1743013014.0.0.0; _ga=GA1.2.77138523.1743013014; _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; __hssc=118881238.1.1743013015924; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013020.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fapps%2Fpng%2Fpackaging2.png&w=64&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_EN3KR7H3YQ=GS1.1.1743013014.1.0.1743013014.0.0.0; _ga=GA1.2.77138523.1743013014; _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; __hssc=118881238.1.1743013015924; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013020.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fapps%2Fpng%2Fvcard.png&w=64&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_EN3KR7H3YQ=GS1.1.1743013014.1.0.1743013014.0.0.0; _ga=GA1.2.77138523.1743013014; _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; __hssc=118881238.1.1743013015924; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013020.0.0.0
Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: m=abf61bc4-a57f-4236-b501-fd41bcf90e1fd578a0
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fbonduelle.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_EN3KR7H3YQ=GS1.1.1743013014.1.0.1743013014.0.0.0; _ga=GA1.2.77138523.1743013014; _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; __hssc=118881238.1.1743013015924; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013020.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fbonduelle.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_EN3KR7H3YQ=GS1.1.1743013014.1.0.1743013014.0.0.0; _ga=GA1.2.77138523.1743013014; _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; __hssc=118881238.1.1743013015924; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013020.0.0.0
Source: global trafficHTTP traffic detected: GET /signup?product=qrcodes HTTP/1.1Host: console.unitag.ioConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_EN3KR7H3YQ=GS1.1.1743013014.1.0.1743013014.0.0.0; _ga=GA1.2.77138523.1743013014; _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; __hssc=118881238.1.1743013015924; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013020.0.0.0
Source: global trafficHTTP traffic detected: GET /static/css/main.079124e6.css HTTP/1.1Host: console.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://console.unitag.io/signup?product=qrcodesAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.77138523.1743013014; _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; __hssc=118881238.1.1743013015924; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013024.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.0.1743013024.0.0.0
Source: global trafficHTTP traffic detected: GET /static/js/main.8e761dbc.js HTTP/1.1Host: console.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://console.unitag.io/signup?product=qrcodesAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.77138523.1743013014; _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; __hssc=118881238.1.1743013015924; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013024.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.0.1743013024.0.0.0
Source: global trafficHTTP traffic detected: GET /leaflet@1.7.1/dist/leaflet.css HTTP/1.1Host: unpkg.comConnection: keep-aliveOrigin: https://console.unitag.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://console.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://console.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/platform.js HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://console.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /leaflet@1.7.1/dist/leaflet.js HTTP/1.1Host: unpkg.comConnection: keep-aliveOrigin: https://console.unitag.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://console.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://console.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/logo-unitag.svg HTTP/1.1Host: console.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://console.unitag.io/signup?product=qrcodesAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.77138523.1743013014; _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; __hssc=118881238.1.1743013015924; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013024.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.0.1743013024.0.0.0; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /static/media/background_login.86ec6fc0724b2671084a.webp HTTP/1.1Host: console.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://console.unitag.io/signup?product=qrcodesAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.77138523.1743013014; _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; __hssc=118881238.1.1743013015924; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013024.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.0.1743013024.0.0.0; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Lf--vwZAAAAAI-HsU4O80GvzxDeYKkX_GkQllCW&co=aHR0cHM6Ly9jb25zb2xlLnVuaXRhZy5pbzo0NDM.&hl=en&type=image&v=hbAq-YhJxOnlU-7cpgBoAJHb&theme=light&size=normal&badge=bottomright&cb=zczyrg7j6k78 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://console.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /website/landing/brands/m-bricolage.png HTTP/1.1Host: unitag-public-assets.s3.eu-west-1.amazonaws.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://console.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /website/landing/brands/arthur-lloyd.png HTTP/1.1Host: unitag-public-assets.s3.eu-west-1.amazonaws.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://console.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /website/landing/brands/lvmh.png HTTP/1.1Host: unitag-public-assets.s3.eu-west-1.amazonaws.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://console.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /website/landing/brands/nirvana-holding.png HTTP/1.1Host: unitag-public-assets.s3.eu-west-1.amazonaws.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://console.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /website/landing/brands/cochez-y-cia.png HTTP/1.1Host: unitag-public-assets.s3.eu-west-1.amazonaws.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://console.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /website/landing/brands/CHANEL.png HTTP/1.1Host: unitag-public-assets.s3.eu-west-1.amazonaws.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://console.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/logo-unitag.svg HTTP/1.1Host: console.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.77138523.1743013014; _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; __hssc=118881238.1.1743013015924; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013024.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.0.1743013024.0.0.0; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /v3/controller-with-preconnect-0dcb59375ca4449fb262eaeb61427050.html HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://console.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/background_login.86ec6fc0724b2671084a.webp HTTP/1.1Host: console.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.77138523.1743013014; _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; __hssc=118881238.1.1743013015924; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013024.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.0.1743013024.0.0.0; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /website/landing/brands/m-bricolage.png HTTP/1.1Host: unitag-public-assets.s3.eu-west-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /website/landing/brands/CHANEL.png HTTP/1.1Host: unitag-public-assets.s3.eu-west-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /website/landing/brands/arthur-lloyd.png HTTP/1.1Host: unitag-public-assets.s3.eu-west-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/shared-5da6a7d9790009a2e466b8786f06f15f.js HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://js.stripe.com/v3/controller-with-preconnect-0dcb59375ca4449fb262eaeb61427050.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/controller-with-preconnect-ddba81eddbab4fba3047a5858a02c102.js HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://js.stripe.com/v3/controller-with-preconnect-0dcb59375ca4449fb262eaeb61427050.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /website/landing/brands/lvmh.png HTTP/1.1Host: unitag-public-assets.s3.eu-west-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /website/landing/brands/nirvana-holding.png HTTP/1.1Host: unitag-public-assets.s3.eu-west-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=hbAq-YhJxOnlU-7cpgBoAJHb HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: */*X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerSec-Fetch-Storage-Access: activeReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lf--vwZAAAAAI-HsU4O80GvzxDeYKkX_GkQllCW&co=aHR0cHM6Ly9jb25zb2xlLnVuaXRhZy5pbzo0NDM.&hl=en&type=image&v=hbAq-YhJxOnlU-7cpgBoAJHb&theme=light&size=normal&badge=bottomright&cb=zczyrg7j6k78User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /website/landing/brands/cochez-y-cia.png HTTP/1.1Host: unitag-public-assets.s3.eu-west-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120600v5s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: console.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://console.unitag.io/signup?product=qrcodesAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=hbAq-YhJxOnlU-7cpgBoAJHb&k=6Lf--vwZAAAAAI-HsU4O80GvzxDeYKkX_GkQllCW HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://console.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /v3/.deploy_status_henson.json HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/jsonsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://js.stripe.com/v3/controller-with-preconnect-0dcb59375ca4449fb262eaeb61427050.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: console.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://console.unitag.io/signup?product=qrcodesAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.77138523.1743013014; _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; __hssc=118881238.1.1743013015924; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013024.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.0.1743013024.0.0.0; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /v3/.deploy_status_henson.json HTTP/1.1Host: js.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cid=325918e8-28e6-4ba5-a66c-05e37baf9acc
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: console.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.77138523.1743013014; _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; __hssc=118881238.1.1743013015924; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013024.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.0.1743013024.0.0.0; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /b HTTP/1.1Host: r.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cid=325918e8-28e6-4ba5-a66c-05e37baf9acc
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /b HTTP/1.1Host: r.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cid=325918e8-28e6-4ba5-a66c-05e37baf9acc
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /b HTTP/1.1Host: r.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cid=325918e8-28e6-4ba5-a66c-05e37baf9acc
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: m=abf61bc4-a57f-4236-b501-fd41bcf90e1fd578a0; cid=325918e8-28e6-4ba5-a66c-05e37baf9acc
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cid=325918e8-28e6-4ba5-a66c-05e37baf9acc
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: m=abf61bc4-a57f-4236-b501-fd41bcf90e1fd578a0; cid=325918e8-28e6-4ba5-a66c-05e37baf9acc
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/trusted-types-checker-efd8cf45ce422659c098993bfc62531b.js HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://console.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cid=325918e8-28e6-4ba5-a66c-05e37baf9acc
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /b HTTP/1.1Host: r.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cid=325918e8-28e6-4ba5-a66c-05e37baf9acc
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6Lf--vwZAAAAAI-HsU4O80GvzxDeYKkX_GkQllCW HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ALcxeyp5OGwIrS1qlwUqnFjWdWslvGCyjrA9YHlEXM4S-PQzOyapPuZDsEHjpiCaVbWnOU5_wZV_fdsrOzNP3jY
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/userverify?k=6Lf--vwZAAAAAI-HsU4O80GvzxDeYKkX_GkQllCW HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ALcxeyp5OGwIrS1qlwUqnFjWdWslvGCyjrA9YHlEXM4S-PQzOyapPuZDsEHjpiCaVbWnOU5_wZV_fdsrOzNP3jY
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6Lf--vwZAAAAAI-HsU4O80GvzxDeYKkX_GkQllCW HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ALcxeyp5OGwIrS1qlwUqnFjWdWslvGCyjrA9YHlEXM4S-PQzOyapPuZDsEHjpiCaVbWnOU5_wZV_fdsrOzNP3jY
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /billing/plans HTTP/1.1Host: api-v2.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; __hssc=118881238.1.1743013015924; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.0.1743013024.0.0.0; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013044.0.0.0; _ga=GA1.1.77138523.1743013014
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /api/booking/initial_settings? HTTP/1.1Host: calendly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=IoYzZgXT_WIcTYAdvODcOmH46av_.kn6Zx2Myc_BGik-1743013010-1.0.1.1-W6XluSWP_6kIxJByS7R4PjsIMu0b0SX3sanVAAoQ_wgdAq0Vum1nFc4AZPDV2rHffdByYz6Snk0lFPu5dXcs4TKQTnDuw4JD.T0DzvOH2iA; __cfruid=bd16efa97d527292566fce94ce58fe4242d7d1bd-1743013010; _cfuvid=t1.Ue8RH3JfX3TTwdm1RtVJ92wiYnBe9LidTb_51qm4-1743013010961-0.0.1.1-604800000If-None-Match: W/"fac5d2d5724703a3c463921b22a0bcc0"
Source: global trafficHTTP traffic detected: GET /145850171.js HTTP/1.1Host: js-eu1.hs-scripts.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"If-Modified-Since: Wed, 26 Mar 2025 16:40:57 GMTsec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.dcPtALNVSpognZT_lEsyRx.rhBFTJwKtHUGA8RRHLg-1743013015-1.0.1.1-PNhGvzoAhN9Qartpi9vjPvEwjntW2j_kcvD2fkkJLfrd84g.jy0i1yCPY0g7xxGtRFxZPNc5pTBanYWWKi5BEzM9NbpD8V8WGgT.BMATU2A
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /login HTTP/1.1Host: console.unitag.ioConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; __hssc=118881238.1.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D; __stripe_mid=479bfb92-b33a-420f-bb4a-3acab7aacf12169a61; __stripe_sid=e1658fc9-b33d-4dd6-9f7c-401a14bddfac9c399a; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /static/css/main.079124e6.css HTTP/1.1Host: console.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://console.unitag.io/loginAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D; __stripe_mid=479bfb92-b33a-420f-bb4a-3acab7aacf12169a61; __stripe_sid=e1658fc9-b33d-4dd6-9f7c-401a14bddfac9c399a; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924If-None-Match: "baa40954447dd3d29425975f08fced10545812fc"
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /145850171.js HTTP/1.1Host: js-eu1.hs-scripts.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"If-Modified-Since: Wed, 26 Mar 2025 16:40:57 GMTsec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.dcPtALNVSpognZT_lEsyRx.rhBFTJwKtHUGA8RRHLg-1743013015-1.0.1.1-PNhGvzoAhN9Qartpi9vjPvEwjntW2j_kcvD2fkkJLfrd84g.jy0i1yCPY0g7xxGtRFxZPNc5pTBanYWWKi5BEzM9NbpD8V8WGgT.BMATU2A
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=2850574025&v=1.1&a=145850171&rcu=https%3A%2F%2Fwww.unitag.io%2F&pu=https%3A%2F%2Fwww.unitag.io%2Fen-US&t=Unitag+%7C+QR+code+solutions+for+Enterprises+%7C+Free+QR+code+generator&cts=1743013045904&vi=9616f41dceeec360b71dc1d2a102cf3b&nc=false&u=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1&b=118881238.1.1743013015924&ce=false&cc=0 HTTP/1.1Host: track-eu1.hubspot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kq.6GPHmrh8tkcht7w6XfMEAoSVwfNspmXHI6ftNIiM-1743013017-1.0.1.1-oADCxXTbE7wAeNcUeN6nZkBWI_0_etjftvvtsrw_35fCD4NGye_mEv81iWCEDpnrLT0lS1Ock8_e0v0eCbrsINCLgLpFKgsaY.B1WaDf4LY; _cfuvid=K3mtt.sHU6WjxcEVsny1uHbv0zBvAdRh72FUNpe807U-1743013017602-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /static/js/main.8e761dbc.js HTTP/1.1Host: console.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://console.unitag.io/loginAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D; __stripe_mid=479bfb92-b33a-420f-bb4a-3acab7aacf12169a61; __stripe_sid=e1658fc9-b33d-4dd6-9f7c-401a14bddfac9c399a; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924If-None-Match: "041d087658ad8fb6cb174819cfd6315ca3336c66"
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=145850171&utk=9616f41dceeec360b71dc1d2a102cf3b HTTP/1.1Host: forms-eu1.hscollectedforms.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.unitag.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://console.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "bfaea686c03759b91a2f6bb9d56b58f8"If-Modified-Since: Wed, 26 Mar 2025 18:11:26 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=2850574025&v=1.1&a=145850171&rcu=https%3A%2F%2Fwww.unitag.io%2F&pu=https%3A%2F%2Fwww.unitag.io%2Fen-US&t=Unitag+%7C+QR+code+solutions+for+Enterprises+%7C+Free+QR+code+generator&cts=1743013045904&vi=9616f41dceeec360b71dc1d2a102cf3b&nc=false&u=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1&b=118881238.1.1743013015924&ce=false&cc=0 HTTP/1.1Host: track-eu1.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kq.6GPHmrh8tkcht7w6XfMEAoSVwfNspmXHI6ftNIiM-1743013017-1.0.1.1-oADCxXTbE7wAeNcUeN6nZkBWI_0_etjftvvtsrw_35fCD4NGye_mEv81iWCEDpnrLT0lS1Ock8_e0v0eCbrsINCLgLpFKgsaY.B1WaDf4LY; _cfuvid=K3mtt.sHU6WjxcEVsny1uHbv0zBvAdRh72FUNpe807U-1743013017602-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /assets/logo-unitag.svg HTTP/1.1Host: console.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://console.unitag.io/loginAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; __stripe_mid=479bfb92-b33a-420f-bb4a-3acab7aacf12169a61; __stripe_sid=e1658fc9-b33d-4dd6-9f7c-401a14bddfac9c399a; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7DIf-None-Match: "0926a7d937d28815bfb2e4c72ce1d0b74347c692"
Source: global trafficHTTP traffic detected: GET /static/media/background_login.86ec6fc0724b2671084a.webp HTTP/1.1Host: console.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://console.unitag.io/loginAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; __stripe_mid=479bfb92-b33a-420f-bb4a-3acab7aacf12169a61; __stripe_sid=e1658fc9-b33d-4dd6-9f7c-401a14bddfac9c399a; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7DIf-None-Match: "0fd6b8204e631f70f28b255c514aa9b01f952943"
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /v3/controller-with-preconnect-0dcb59375ca4449fb262eaeb61427050.html HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://console.unitag.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "0dcb59375ca4449fb262eaeb61427050"If-Modified-Since: Wed, 26 Mar 2025 17:16:22 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /assets/logo-unitag.svg HTTP/1.1Host: console.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; __stripe_mid=479bfb92-b33a-420f-bb4a-3acab7aacf12169a61; __stripe_sid=e1658fc9-b33d-4dd6-9f7c-401a14bddfac9c399a; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7DIf-None-Match: "0926a7d937d28815bfb2e4c72ce1d0b74347c692"
Source: global trafficHTTP traffic detected: GET /static/media/background_login.86ec6fc0724b2671084a.webp HTTP/1.1Host: console.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; __stripe_mid=479bfb92-b33a-420f-bb4a-3acab7aacf12169a61; __stripe_sid=e1658fc9-b33d-4dd6-9f7c-401a14bddfac9c399a; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7DIf-None-Match: "0fd6b8204e631f70f28b255c514aa9b01f952943"
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=145850171&utk=9616f41dceeec360b71dc1d2a102cf3b HTTP/1.1Host: forms-eu1.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=AwhoEsPAQ3yVRx_rco5m3JKuylDqYXyz9ram5aSU.i4-1743013018-1.0.1.1-4PNHA33TC2a7ziwwIvuJvq05NcefUrgGs83_JFSMnPIe.IdOiqYFhxb2OcOYf32xJRcTS.VHebjYEFcBRU8oufl2ZYVYj.abgF6y8cl.yLQ
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /v3/.deploy_status_henson.json HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/jsonsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://js.stripe.com/v3/controller-with-preconnect-0dcb59375ca4449fb262eaeb61427050.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "f306f17a0c184eaef17bd8b795cb62ba"If-Modified-Since: Wed, 26 Mar 2025 18:11:27 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: console.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://console.unitag.io/loginAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "9f766f90233164c4fc608792b3565cdb1986e7db"
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /v3/.deploy_status_henson.json HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/jsonsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://js.stripe.com/v3/controller-with-preconnect-0dcb59375ca4449fb262eaeb61427050.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "f306f17a0c184eaef17bd8b795cb62ba"If-Modified-Since: Wed, 26 Mar 2025 18:11:27 GMT
Source: global trafficHTTP traffic detected: GET /v3/.deploy_status_henson.json HTTP/1.1Host: js.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cid=325918e8-28e6-4ba5-a66c-05e37baf9accIf-None-Match: "f306f17a0c184eaef17bd8b795cb62ba"If-Modified-Since: Wed, 26 Mar 2025 18:11:27 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /b HTTP/1.1Host: r.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cid=325918e8-28e6-4ba5-a66c-05e37baf9acc
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /b HTTP/1.1Host: r.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cid=325918e8-28e6-4ba5-a66c-05e37baf9acc
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /b HTTP/1.1Host: r.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cid=325918e8-28e6-4ba5-a66c-05e37baf9acc
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: m=abf61bc4-a57f-4236-b501-fd41bcf90e1fd578a0; cid=325918e8-28e6-4ba5-a66c-05e37baf9acc
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cid=325918e8-28e6-4ba5-a66c-05e37baf9acc
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /b HTTP/1.1Host: r.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cid=325918e8-28e6-4ba5-a66c-05e37baf9acc
Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: m=abf61bc4-a57f-4236-b501-fd41bcf90e1fd578a0; cid=325918e8-28e6-4ba5-a66c-05e37baf9acc
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cid=325918e8-28e6-4ba5-a66c-05e37baf9acc
Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: m=abf61bc4-a57f-4236-b501-fd41bcf90e1fd578a0; cid=325918e8-28e6-4ba5-a66c-05e37baf9acc
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cid=325918e8-28e6-4ba5-a66c-05e37baf9acc
Source: global trafficHTTP traffic detected: GET /b HTTP/1.1Host: r.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cid=325918e8-28e6-4ba5-a66c-05e37baf9acc
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FMigros.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fapps%2Fpng%2Fqrcode.png&w=48&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fapps%2Fpng%2Fagency2.png&w=48&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fapps%2Fpng%2Fenterprise.png&w=48&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fapps%2Fpng%2Fvcard.png&w=48&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fapps%2Fpng%2Fproduct2.png&w=48&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fapps%2Fpng%2Fpackaging3.png&w=48&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FMigros.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fapps%2Fpng%2Fgs12.png&w=48&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fapps%2Fpng%2Fqrcode.png&w=48&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/packaging-ba68e757c335583c.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fapps%2Fpng%2Fagency2.png&w=48&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fapps%2Fpng%2Fenterprise.png&w=48&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2224-60c4eb6a5ce9e1fd.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fapps%2Fpng%2Fvcard.png&w=48&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2435-d4f7ccaead496754.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/vcard-pro-enterprise-ecf04013e0c7b1db.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fapps%2Fpng%2Fproduct2.png&w=48&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/vcard-product-3fdef3a0d73dba0c.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fapps%2Fpng%2Fpackaging3.png&w=48&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fapps%2Fpng%2Fgs12.png&w=48&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/static/css/3597f1c08b04bdb2.css HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/gs1-78f9fcc511b4714f.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/qr-codes-d4c6fabda91b7c7c.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/enterprise-d2eda5936bb986b6.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/agency-4864b4de2ab15ab4.js HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/static/css/3597f1c08b04bdb2.css HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/static/css/5c96f24cbac62a5d.css HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/static/css/5c96f24cbac62a5d.css HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FMKG.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FMKG.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FPartoo.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FPartoo.png&w=1920&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/data/gkRguyPlp7Nz_SkeHZSQb/en-US/qr-codes-history.json HTTP/1.1Host: www.unitag.ioConnection: keep-alivex-nextjs-data: 1sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/data/gkRguyPlp7Nz_SkeHZSQb/en-US/qr-codes-history.json HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2Fhero-main.svg&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-US/qr-codes-historyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2Fhero-main.svg&w=640&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013045.0.0.0; _ga=GA1.2.77138523.1743013014; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013045.0.0.0; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flogos%2Funitag-logo-300-133.webp&w=384&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga=GA1.2.77138523.1743013014; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013071.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013071.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Ffooter%2Fpin.svg&w=256&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga=GA1.2.77138523.1743013014; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013071.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013071.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Ffooter%2Ffacebook.svg&w=32&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga=GA1.2.77138523.1743013014; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013071.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013071.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Ffooter%2Ftwitter.svg&w=32&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga=GA1.2.77138523.1743013014; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013071.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013071.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Ffooter%2Finstagram.svg&w=32&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga=GA1.2.77138523.1743013014; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013071.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013071.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Ffooter%2Fyoutube.svg&w=32&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga=GA1.2.77138523.1743013014; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013071.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013071.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Ffooter%2Flinkedin.svg&w=32&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga=GA1.2.77138523.1743013014; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013071.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013071.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flogos%2Funitag-logo-300-133.webp&w=384&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga=GA1.2.77138523.1743013014; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013071.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013071.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Ffooter%2Fmail.svg&w=256&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.unitag.io/en-USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga=GA1.2.77138523.1743013014; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013071.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013071.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Ffooter%2Fpin.svg&w=256&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga=GA1.2.77138523.1743013014; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013071.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013071.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Ffooter%2Ffacebook.svg&w=32&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga=GA1.2.77138523.1743013014; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013071.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013071.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Ffooter%2Finstagram.svg&w=32&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga=GA1.2.77138523.1743013014; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013071.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013071.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Ffooter%2Ftwitter.svg&w=32&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga=GA1.2.77138523.1743013014; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013071.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013071.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Ffooter%2Fyoutube.svg&w=32&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga=GA1.2.77138523.1743013014; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013071.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013071.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Ffooter%2Flinkedin.svg&w=32&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga=GA1.2.77138523.1743013014; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013071.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013071.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Ffooter%2Fmail.svg&w=256&q=75 HTTP/1.1Host: www.unitag.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1002145368.1743013015; _gat_gtag_UA_213162318_1=1; __hstc=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1; hubspotutk=9616f41dceeec360b71dc1d2a102cf3b; __hssrc=1; _ga=GA1.2.77138523.1743013014; __hssc=118881238.2.1743013015924; mp_e54d191765b082621fa9ebf9da1867e2_mixpanel=%7B%22distinct_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24device_id%22%3A%20%22195d3ac1855398-0a8a319dcffb94-26011d51-140000-195d3ac185627a%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.unitag.io%2F%22%2C%22%24initial_referring_domain%22%3A%20%22www.unitag.io%22%7D; _ga_7SFBERE2ZP=GS1.1.1743013013.1.1.1743013071.0.0.0; _ga_EN3KR7H3YQ=GS1.1.1743013014.1.1.1743013071.0.0.0
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.freepik.esConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.freepik.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.freepik.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: qrcode.link
Source: global trafficDNS traffic detected: DNS query: unitag.io
Source: global trafficDNS traffic detected: DNS query: www.unitag.io
Source: global trafficDNS traffic detected: DNS query: purecatamphetamine.github.io
Source: global trafficDNS traffic detected: DNS query: calendly.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: assets.calendly.com
Source: global trafficDNS traffic detected: DNS query: booking-dfp.calendly.com
Source: global trafficDNS traffic detected: DNS query: js.stripe.com
Source: global trafficDNS traffic detected: DNS query: api-v2.unitag.io
Source: global trafficDNS traffic detected: DNS query: js-eu1.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: widget.trustpilot.com
Source: global trafficDNS traffic detected: DNS query: js-eu1.hscollectedforms.net
Source: global trafficDNS traffic detected: DNS query: js-eu1.hs-analytics.net
Source: global trafficDNS traffic detected: DNS query: js-eu1.hs-banner.com
Source: global trafficDNS traffic detected: DNS query: track-eu1.hubspot.com
Source: global trafficDNS traffic detected: DNS query: forms-eu1.hscollectedforms.net
Source: global trafficDNS traffic detected: DNS query: m.stripe.network
Source: global trafficDNS traffic detected: DNS query: m.stripe.com
Source: global trafficDNS traffic detected: DNS query: stripe.com
Source: global trafficDNS traffic detected: DNS query: console.unitag.io
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: unitag-public-assets.s3.eu-west-1.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: api.stripe.com
Source: global trafficDNS traffic detected: DNS query: r.stripe.com
Source: global trafficDNS traffic detected: DNS query: www.freepik.es
Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
Source: global trafficDNS traffic detected: DNS query: cdn-public.unitag.io
Source: global trafficDNS traffic detected: DNS query: butler.unitag.io
Source: global trafficDNS traffic detected: DNS query: beacons3.gvt2.com
Source: global trafficDNS traffic detected: DNS query: m.unitag.fr
Source: unknownHTTP traffic detected: POST /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveContent-Length: 3836sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://m.stripe.networkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://m.stripe.network/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 26 Mar 2025 18:17:11 GMTContent-Type: application/octet-streamContent-Length: 75Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 26 Mar 2025 18:17:12 GMTContent-Type: application/octet-streamContent-Length: 75Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 26 Mar 2025 18:17:13 GMTContent-Type: application/octet-streamContent-Length: 75Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 26 Mar 2025 18:17:16 GMTContent-Type: application/octet-streamContent-Length: 75Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 26 Mar 2025 18:17:31 GMTContent-Type: application/octet-streamContent-Length: 75Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 26 Mar 2025 18:17:31 GMTContent-Type: application/octet-streamContent-Length: 75Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 26 Mar 2025 18:17:32 GMTContent-Type: application/octet-streamContent-Length: 75Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 26 Mar 2025 18:17:34 GMTContent-Type: application/octet-streamContent-Length: 75Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 26 Mar 2025 18:17:36 GMTContent-Type: application/octet-streamContent-Length: 75Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenMime-Version: 1.0Content-Type: text/htmlContent-Length: 368Expires: Wed, 26 Mar 2025 18:17:55 GMTDate: Wed, 26 Mar 2025 18:17:55 GMTConnection: closeServer-Timing: cdn-cache; desc=HITServer-Timing: edge; dur=1Alt-Svc: h3=":443"; ma=93600Strict-Transport-Security: max-age=31536000 ; includeSubDomains ; preloadServer-Timing: ak_p; desc="1743013075359_399730795_1124252770_624_5687_89_100_-";dur=1
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenMime-Version: 1.0Content-Type: text/htmlContent-Length: 383Expires: Wed, 26 Mar 2025 18:17:55 GMTDate: Wed, 26 Mar 2025 18:17:55 GMTConnection: closeServer-Timing: cdn-cache; desc=HITServer-Timing: edge; dur=1Alt-Svc: h3=":443"; ma=93600Strict-Transport-Security: max-age=31536000 ; includeSubDomains ; preloadServer-Timing: ak_p; desc="1743013075359_399730796_1059651985_24_7979_89_101_-";dur=1
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 26 Mar 2025 18:18:03 GMTContent-Type: application/octet-streamContent-Length: 75Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenMime-Version: 1.0Content-Type: text/htmlContent-Length: 368Expires: Wed, 26 Mar 2025 18:18:08 GMTDate: Wed, 26 Mar 2025 18:18:08 GMTConnection: closeServer-Timing: cdn-cache; desc=HITServer-Timing: edge; dur=1Alt-Svc: h3=":443"; ma=93600Strict-Transport-Security: max-age=31536000 ; includeSubDomains ; preloadServer-Timing: ak_p; desc="1743013088478_399730796_1059702382_12_7717_90_101_-";dur=1
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenMime-Version: 1.0Content-Type: text/htmlContent-Length: 383Expires: Wed, 26 Mar 2025 18:18:08 GMTDate: Wed, 26 Mar 2025 18:18:08 GMTConnection: closeServer-Timing: cdn-cache; desc=HITServer-Timing: edge; dur=1Alt-Svc: h3=":443"; ma=93600Strict-Transport-Security: max-age=31536000 ; includeSubDomains ; preloadServer-Timing: ak_p; desc="1743013088513_399730795_1124308474_12_7198_89_98_-";dur=1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: Content-type, Cookie, Origin, Authorization, Access-Control-Allow-Origin, X-Unitag-Generator, X-CSRF-TOKENAccess-Control-Allow-Methods: POST,OPTIONS,GETAccess-Control-Allow-Origin: https://unitag.ioAccess-Control-Expose-Headers: X-Unitag-Generator, X-Csrf-Token, X-Session-IDContent-Type: text/plainSet-Cookie: QoSID=609c8a94-5ed0-4805-9e13-3014faecc277; Path=/; Domain=localhost; Max-Age=200000000; HttpOnly; Secure; SameSite=NoneDate: Wed, 26 Mar 2025 18:18:36 GMTContent-Length: 18Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 26 Mar 2025 18:18:37 GMTContent-Type: application/octet-streamContent-Length: 75Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 26 Mar 2025 18:18:37 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Headers: Content-type, Origin, Authorization, X-Media-PasswordAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Filename
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 26 Mar 2025 18:18:39 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Headers: Content-type, Origin, Authorization, X-Media-PasswordAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Filename
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownHTTPS traffic detected: 51.254.12.100:443 -> 192.168.2.17:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.254.12.100:443 -> 192.168.2.17:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.199.109.153:443 -> 192.168.2.17:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.41.175:443 -> 192.168.2.17:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.199.110.153:443 -> 192.168.2.17:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.228:443 -> 192.168.2.17:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.41.175:443 -> 192.168.2.17:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.41.175:443 -> 192.168.2.17:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.8.173:443 -> 192.168.2.17:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.232.88.176:443 -> 192.168.2.17:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.41.175:443 -> 192.168.2.17:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.254.12.100:443 -> 192.168.2.17:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49805 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.254.12.100:443 -> 192.168.2.17:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.173.219.104:443 -> 192.168.2.17:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.208.22:443 -> 192.168.2.17:49826 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:49828 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.202.201:443 -> 192.168.2.17:49832 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.192.122:443 -> 192.168.2.17:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.238.60:443 -> 192.168.2.17:49831 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.192.122:443 -> 192.168.2.17:49840 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.240.166:443 -> 192.168.2.17:49841 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.192.122:443 -> 192.168.2.17:49842 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.65.240.166:443 -> 192.168.2.17:49843 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.35.93.96:443 -> 192.168.2.17:49849 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.203.153.105:443 -> 192.168.2.17:49854 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.238.187.88:443 -> 192.168.2.17:49858 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.167.54.49:443 -> 192.168.2.17:49862 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.235.209:443 -> 192.168.2.17:49865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.235.209:443 -> 192.168.2.17:49866 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.247.203:443 -> 192.168.2.17:49874 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.228:443 -> 192.168.2.17:49875 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.206:443 -> 192.168.2.17:49876 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.247.203:443 -> 192.168.2.17:49873 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.232.88.176:443 -> 192.168.2.17:49880 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.228:443 -> 192.168.2.17:49889 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.228:443 -> 192.168.2.17:49889 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.64.51:443 -> 192.168.2.17:49884 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.64.51:443 -> 192.168.2.17:49883 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.64.51:443 -> 192.168.2.17:49887 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.64.51:443 -> 192.168.2.17:49885 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.64.51:443 -> 192.168.2.17:49888 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.64.51:443 -> 192.168.2.17:49886 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.235.209:443 -> 192.168.2.17:49891 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.235.209:443 -> 192.168.2.17:49895 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.66.150:443 -> 192.168.2.17:49898 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.66.150:443 -> 192.168.2.17:49897 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.66.150:443 -> 192.168.2.17:49896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.41:443 -> 192.168.2.17:49900 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.66.150:443 -> 192.168.2.17:49899 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.149.153.72:443 -> 192.168.2.17:49903 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.5.66.150:443 -> 192.168.2.17:49904 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.235.209:443 -> 192.168.2.17:49915 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.232.88.176:443 -> 192.168.2.17:49922 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.235.209:443 -> 192.168.2.17:49928 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.232.88.176:443 -> 192.168.2.17:49929 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.186.23.98:443 -> 192.168.2.17:49930 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.187.159.182:443 -> 192.168.2.17:49940 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.41:443 -> 192.168.2.17:49993 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.228:443 -> 192.168.2.17:50062 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.228:443 -> 192.168.2.17:50067 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.186.23.98:443 -> 192.168.2.17:50099 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.247.203:443 -> 192.168.2.17:50127 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50269 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50298 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50299 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.219.36.139:443 -> 192.168.2.17:50300 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.219.36.139:443 -> 192.168.2.17:50301 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50316 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50348 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50350 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50349 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50347 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50346 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50351 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.85.61.51:443 -> 192.168.2.17:50354 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.117.21.62:443 -> 192.168.2.17:50355 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.117.21.62:443 -> 192.168.2.17:50370 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50373 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50374 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.85.61.109:443 -> 192.168.2.17:50375 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50376 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50377 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50378 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50379 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.117.21.62:443 -> 192.168.2.17:50383 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.254.12.100:443 -> 192.168.2.17:50392 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.92.18.50:443 -> 192.168.2.17:50397 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.92.18.50:443 -> 192.168.2.17:50396 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.110.168.37:443 -> 192.168.2.17:50414 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir2792_1574104385
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir2792_1574104385
Source: classification engineClassification label: mal48.phis.win@51/237@158/359
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1996,i,4010823218354903744,3012715899757442670,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2224 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://qrcode.link/a/RkN6l2"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1996,i,4010823218354903744,3012715899757442670,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2224 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.freepik.es/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://m.unitag.fr/ume/unitag
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://qrcode.link/a/RkN6l2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://qrcode.link/a/RkN6l20%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.unitag.io/_next/static/media/Museo700Regular.9f379769.otf0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Faltice.png&w=1920&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FDeltacore.png&w=1920&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/webpack-db79dc8fd7a15167.js0%Avira URL Cloudsafe
https://calendly.com/d/2v4-jgc-sq6?background_color=white&embed_type=Inline&embed_domain=10%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flogos%2FunitagLogo.webp&w=384&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/contact-e6e533d21720268a.js0%Avira URL Cloudsafe
https://www.unitag.io/favicon.ico0%Avira URL Cloudsafe
https://forms-eu1.hscollectedforms.net/collected-forms/v1/config/json?portalId=145850171&utk=9616f41dceeec360b71dc1d2a102cf3b0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fsso-image-al.png&w=640&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2FlittleGuy.png&w=128&q=750%Avira URL Cloudsafe
https://js-eu1.hs-analytics.net/analytics/1743007200000/145850171.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FDassauld.png&w=1920&q=750%Avira URL Cloudsafe
https://js-eu1.hs-scripts.com/145850171.js0%Avira URL Cloudsafe
https://js-eu1.hscollectedforms.net/collectedforms.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/css/726d6bccd2f7bdf0.css0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fcortess.png&w=1920&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/solutions/winelabelling-e710376d0ef0a4ab.js0%Avira URL Cloudsafe
https://api-v2.unitag.io/billing/plans0%Avira URL Cloudsafe
https://track-eu1.hubspot.com/__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=2850574025&v=1.1&a=145850171&rcu=https%3A%2F%2Fwww.unitag.io%2F&pu=https%3A%2F%2Fwww.unitag.io%2Fen-US&t=Unitag+%7C+QR+code+solutions+for+Enterprises+%7C+Free+QR+code+generator&cts=1743013015928&vi=9616f41dceeec360b71dc1d2a102cf3b&nc=true&u=118881238.9616f41dceeec360b71dc1d2a102cf3b.1743013015924.1743013015924.1743013015924.1&b=118881238.1.1743013015924&cc=150%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FCEPOVETT.png&w=1920&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/products-d9fcb34e01edd9c5.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/industries/cosmetics-cc996441e23c5569.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fcroixrouge.png&w=1920&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Frgpd-compliant.png&w=640&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/industries/real-estate-86ec38c02b3c8e31.js0%Avira URL Cloudsafe
https://unitag.io/0%Avira URL Cloudsafe
https://booking-dfp.calendly.com/telemetry.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/industries/hotels-5a4eb3d8f21f1c2c.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/industries/pharmaceutics-576e4a2e36377680.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/3759-d72d636397a06819.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fphone.png&w=640&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FCHANEL.png&w=1920&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/static/css/919faf00bedecaa2.css0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/gkRguyPlp7Nz_SkeHZSQb/_buildManifest.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/css/72ef92dd0db9b055.css0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbucket.png&w=640&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/qr-codes-history-570bbcd8258b770f.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/css/ab00b741547f6893.css0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/5466-313967085a6938a9.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/gkRguyPlp7Nz_SkeHZSQb/_ssgManifest.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Fgs1%2Fgs1-approved.png&w=640&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/industries/construction-dbf5a32ffde6f220.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/main-4e7fb1caeee717e7.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/css/f7640d7d6ed26f51.css0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2FlittleGuyBubble.png&w=640&q=750%Avira URL Cloudsafe
https://assets.calendly.com/assets/booking/js/booking-a8ee16f5.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2FVincentBiretEN.png&w=384&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/industries/luxury-27f25afdbd114ff6.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/4332-8af4aeaa19f188cb.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/industries/restaurants-f1aaa8e715e32156.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbeauty.png&w=640&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/index-3093e5e7e16c3f38.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2FComp1_00220.png&w=256&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/privacy-policy-88fc638432dee029.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/_app-c77c23f3b2244afb.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fbuzzman.png&w=1920&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/qrcode-a0b90ffb280a63c0.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fbarnes.png&w=1920&q=750%Avira URL Cloudsafe
https://js-eu1.hs-banner.com/v2/145850171/banner.js0%Avira URL Cloudsafe
https://assets.calendly.com/assets/booking/css/booking-49a6feea.css0%Avira URL Cloudsafe
https://www.unitag.io/0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/framework-2114f3935436c3d0.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/pricing-a7ae6af70bb8c89f.js0%Avira URL Cloudsafe
https://unpkg.com/leaflet@1.7.1/dist/leaflet.js0%Avira URL Cloudsafe
https://unitag-public-assets.s3.eu-west-1.amazonaws.com/website/landing/brands/arthur-lloyd.png0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=hbAq-YhJxOnlU-7cpgBoAJHb0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fbonduelle.png&w=1920&q=750%Avira URL Cloudsafe
https://unitag-public-assets.s3.eu-west-1.amazonaws.com/website/landing/brands/CHANEL.png0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FDoopera.png&w=1920&q=750%Avira URL Cloudsafe
https://unitag-public-assets.s3.eu-west-1.amazonaws.com/website/landing/brands/m-bricolage.png0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api2/bframe?hl=en&v=hbAq-YhJxOnlU-7cpgBoAJHb&k=6Lf--vwZAAAAAI-HsU4O80GvzxDeYKkX_GkQllCW0%Avira URL Cloudsafe
https://js.stripe.com/v3/fingerprinted/js/controller-with-preconnect-ddba81eddbab4fba3047a5858a02c102.js0%Avira URL Cloudsafe
https://js.stripe.com/v3/controller-with-preconnect-0dcb59375ca4449fb262eaeb61427050.html0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lf--vwZAAAAAI-HsU4O80GvzxDeYKkX_GkQllCW&co=aHR0cHM6Ly9jb25zb2xlLnVuaXRhZy5pbzo0NDM.&hl=en&type=image&v=hbAq-YhJxOnlU-7cpgBoAJHb&theme=light&size=normal&badge=bottomright&cb=zczyrg7j6k780%Avira URL Cloudsafe
https://unpkg.com/leaflet@1.7.1/dist/leaflet.css0%Avira URL Cloudsafe
https://console.unitag.io/static/js/main.8e761dbc.js0%Avira URL Cloudsafe
https://console.unitag.io/favicon.ico0%Avira URL Cloudsafe
https://unitag-public-assets.s3.eu-west-1.amazonaws.com/website/landing/brands/cochez-y-cia.png0%Avira URL Cloudsafe
https://console.unitag.io/assets/logo-unitag.svg0%Avira URL Cloudsafe
https://console.unitag.io/manifest.json0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api2/userverify?k=6Lf--vwZAAAAAI-HsU4O80GvzxDeYKkX_GkQllCW0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api2/clr?k=6Lf--vwZAAAAAI-HsU4O80GvzxDeYKkX_GkQllCW0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api2/reload?k=6Lf--vwZAAAAAI-HsU4O80GvzxDeYKkX_GkQllCW0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=%2Fapps%2Fpng%2Fenterprise.png&w=48&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=%2Fapps%2Fpng%2Fproduct2.png&w=48&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/vcard-pro-enterprise-ecf04013e0c7b1db.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/2224-60c4eb6a5ce9e1fd.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2Fhero-main.svg&w=640&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=%2Fapps%2Fpng%2Fqrcode.png&w=64&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/data/gkRguyPlp7Nz_SkeHZSQb/en-US/qr-codes-history.json0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Ffooter%2Ffacebook.svg&w=32&q=750%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FMigros.png&w=1920&q=750%Avira URL Cloudsafe
https://unitag-public-assets.s3.eu-west-1.amazonaws.com/website/landing/brands/lvmh.png0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/case-studies/real-estate-fbb48b07b277fd8c.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/css/25ce5ae5aeb80032.css0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/chunks/pages/case-studies/cosmetics-03731930741f01b1.js0%Avira URL Cloudsafe
https://www.unitag.io/_next/static/css/0f2ed23b4277dd92.css0%Avira URL Cloudsafe
https://unitag-public-assets.s3.eu-west-1.amazonaws.com/img/unitag-new-logo-hd.png0%Avira URL Cloudsafe
https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Fgenerator%2Fqrcode-placeholder.png&w=640&q=750%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d1tcqh4bio8cty.cloudfront.net
13.35.93.96
truefalse
    high
    beacons3.gvt2.com
    142.251.35.163
    truefalse
      high
      unitag.io
      34.110.168.37
      truefalse
        high
        butler.unitag.io
        34.117.21.62
        truefalse
          unknown
          e5de3d23065c4748b155c28e6fa36f3e.pacloudflare.com
          172.65.240.166
          truefalse
            high
            dodho0lug8nk.cloudfront.net
            52.85.61.51
            truefalse
              unknown
              18ea70d2d9a945cfb97d818ba71817dc.pacloudflare.com
              172.65.238.60
              truefalse
                high
                m.unitag.fr
                51.254.12.100
                truefalse
                  unknown
                  stripe.com
                  35.167.54.49
                  truefalse
                    high
                    gce-beacons.gcp.gvt2.com
                    35.186.229.172
                    truefalse
                      high
                      www.google.com
                      142.251.40.228
                      truefalse
                        high
                        qrcode.link
                        51.254.12.100
                        truefalse
                          high
                          2acdb9b66bb242618283aadb21ede6c1.pacloudflare.com
                          172.65.208.22
                          truefalse
                            high
                            15e49451d4884c2582b2c780d1077dd0.pacloudflare.com
                            172.65.192.122
                            truefalse
                              unknown
                              plus.l.google.com
                              142.251.40.206
                              truefalse
                                high
                                assets.calendly.com
                                104.18.41.175
                                truefalse
                                  high
                                  console.unitag.io
                                  34.110.235.209
                                  truefalse
                                    high
                                    beacons2.gvt2.com
                                    34.128.8.163
                                    truefalse
                                      high
                                      beacons.gvt2.com
                                      142.250.113.94
                                      truefalse
                                        high
                                        stripecdn.map.fastly.net
                                        199.232.88.176
                                        truefalse
                                          high
                                          r.stripe.com
                                          54.186.23.98
                                          truefalse
                                            high
                                            s3-r-w.eu-west-1.amazonaws.com
                                            3.5.64.51
                                            truefalse
                                              high
                                              a824.b.akamai.net
                                              23.219.36.139
                                              truefalse
                                                unknown
                                                fallback.customers.stytch.com.cdn.cloudflare.net
                                                104.18.8.173
                                                truefalse
                                                  unknown
                                                  m.stripe.com
                                                  54.203.153.105
                                                  truefalse
                                                    high
                                                    7c7b02d4bc3d48dd81a7c7738d4de1ab.pacloudflare.com
                                                    172.65.202.201
                                                    truefalse
                                                      high
                                                      api-v2.unitag.io
                                                      51.254.12.100
                                                      truefalse
                                                        high
                                                        purecatamphetamine.github.io
                                                        185.199.109.153
                                                        truefalse
                                                          high
                                                          calendly.com
                                                          104.18.41.175
                                                          truefalse
                                                            high
                                                            widget.trustpilot.com
                                                            18.173.219.104
                                                            truefalse
                                                              high
                                                              unpkg.com
                                                              104.17.247.203
                                                              truefalse
                                                                high
                                                                api.stripe.com
                                                                54.149.153.72
                                                                truefalse
                                                                  high
                                                                  www.unitag.io
                                                                  34.110.168.37
                                                                  truefalse
                                                                    high
                                                                    track-eu1.hubspot.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      www.freepik.es
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        forms-eu1.hscollectedforms.net
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          m.stripe.network
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            js-eu1.hs-analytics.net
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              beacons.gcp.gvt2.com
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                booking-dfp.calendly.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  cdn-public.unitag.io
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    unitag-public-assets.s3.eu-west-1.amazonaws.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      js-eu1.hs-scripts.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        js-eu1.hs-banner.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          js.stripe.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            apis.google.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              js-eu1.hscollectedforms.net
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                NameMaliciousAntivirus DetectionReputation
                                                                                                https://otelrules.svc.static.microsoft/rules/rule701151v1s19.xmlfalse
                                                                                                  high
                                                                                                  https://otelrules.svc.static.microsoft/rules/rule704001v0s19.xmlfalse
                                                                                                    high
                                                                                                    https://otelrules.svc.static.microsoft/rules/rule702151v1s19.xmlfalse
                                                                                                      high
                                                                                                      https://otelrules.svc.static.microsoft/rules/rule700151v1s19.xmlfalse
                                                                                                        high
                                                                                                        https://www.unitag.io/_next/static/chunks/pages/case-studies/real-estate-fbb48b07b277fd8c.jsfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://otelrules.svc.static.microsoft/rules/rule703151v1s19.xmlfalse
                                                                                                          high
                                                                                                          https://otelrules.svc.static.microsoft/rules/rule120630v0s19.xmlfalse
                                                                                                            high
                                                                                                            https://forms-eu1.hscollectedforms.net/collected-forms/v1/config/json?portalId=145850171&utk=9616f41dceeec360b71dc1d2a102cf3bfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://unitag-public-assets.s3.eu-west-1.amazonaws.com/img/unitag-new-logo-hd.pngfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://otelrules.svc.static.microsoft/rules/rule120663v0s19.xmlfalse
                                                                                                              high
                                                                                                              https://js-eu1.hs-scripts.com/145850171.jsfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://otelrules.svc.static.microsoft/rules/rule120627v0s19.xmlfalse
                                                                                                                high
                                                                                                                https://otelrules.svc.static.microsoft/rules/rule700901v1s19.xmlfalse
                                                                                                                  high
                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule700400v2s19.xmlfalse
                                                                                                                    high
                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule701901v1s19.xmlfalse
                                                                                                                      high
                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule120635v0s19.xmlfalse
                                                                                                                        high
                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule702901v1s19.xmlfalse
                                                                                                                          high
                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule703000v1s19.xmlfalse
                                                                                                                            high
                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule703450v1s19.xmlfalse
                                                                                                                              high
                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule700700v1s19.xmlfalse
                                                                                                                                high
                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule702000v1s19.xmlfalse
                                                                                                                                  high
                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule702450v1s19.xmlfalse
                                                                                                                                    high
                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule703750v0s19.xmlfalse
                                                                                                                                      high
                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule703300v0s19.xmlfalse
                                                                                                                                        high
                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule700450v1s19.xmlfalse
                                                                                                                                          high
                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule701700v1s19.xmlfalse
                                                                                                                                            high
                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule702700v1s19.xmlfalse
                                                                                                                                              high
                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule700851v1s19.xmlfalse
                                                                                                                                                high
                                                                                                                                                https://www.unitag.io/_next/static/css/0f2ed23b4277dd92.cssfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule703701v0s19.xmlfalse
                                                                                                                                                  high
                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule701851v1s19.xmlfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.unitag.io/_next/image?url=%2Fapps%2Fpng%2Fenterprise.png&w=48&q=75false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule702851v1s19.xmlfalse
                                                                                                                                                      high
                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule120619v0s19.xmlfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.google.com/recaptcha/api2/bframe?hl=en&v=hbAq-YhJxOnlU-7cpgBoAJHb&k=6Lf--vwZAAAAAI-HsU4O80GvzxDeYKkX_GkQllCWfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://qrcode.link/a/RkN6l2false
                                                                                                                                                          unknown
                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule120622v0s19.xmlfalse
                                                                                                                                                            high
                                                                                                                                                            https://purecatamphetamine.github.io/country-flag-icons/3x2/US.svgfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.unitag.io/_next/image?url=%2Fapps%2Fpng%2Fproduct2.png&w=48&q=75false
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=hbAq-YhJxOnlU-7cpgBoAJHbfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule120647v0s19.xmlfalse
                                                                                                                                                                high
                                                                                                                                                                https://m.unitag.fr/favicon.icofalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://unitag-public-assets.s3.eu-west-1.amazonaws.com/website/landing/brands/arthur-lloyd.pngfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule224900v0s19.xmlfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FMigros.png&w=1920&q=75false
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule120668v0s19.xmlfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Fgenerator%2Fqrcode-placeholder.png&w=640&q=75false
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.unitag.io/_next/static/chunks/pages/vcard-pro-enterprise-ecf04013e0c7b1db.jsfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbeauty.png&w=640&q=75false
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.unitag.io/_next/static/chunks/2224-60c4eb6a5ce9e1fd.jsfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120128v0s19.xmlfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule120650v0s19.xmlfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.google.com/recaptcha/api2/clr?k=6Lf--vwZAAAAAI-HsU4O80GvzxDeYKkX_GkQllCWfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule703051v3s19.xmlfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fbuzzman.png&w=1920&q=75false
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://console.unitag.io/favicon.icofalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2Fhero-main.svg&w=640&q=75false
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.unitag.io/_next/static/chunks/pages/pricing-a7ae6af70bb8c89f.jsfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://unitag-public-assets.s3.eu-west-1.amazonaws.com/img/404topright.pngfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://console.unitag.io/static/js/main.8e761dbc.jsfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule120655v0s19.xmlfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule120614v0s19.xmlfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fsso-image-al.png&w=640&q=75false
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.google.com/recaptcha/api2/reload?k=6Lf--vwZAAAAAI-HsU4O80GvzxDeYKkX_GkQllCWfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.unitag.io/_next/data/gkRguyPlp7Nz_SkeHZSQb/en-US/qr-codes-history.jsonfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule120639v0s19.xmlfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule702200v1s19.xmlfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://unpkg.com/leaflet@1.7.1/dist/leaflet.cssfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule704050v0s19.xmlfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120648v0s19.xmlfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.unitag.io/_next/static/chunks/webpack-db79dc8fd7a15167.jsfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Ffooter%2Ffacebook.svg&w=32&q=75false
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.unitag.io/_next/static/css/25ce5ae5aeb80032.cssfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule702500v1s19.xmlfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule703500v0s19.xmlfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule703950v0s19.xmlfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.freepik.es/false
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule700200v1s19.xmlfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule700500v1s19.xmlfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule701650v1s19.xmlfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule224902v2s19.xmlfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule700950v1s19.xmlfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule120651v0s19.xmlfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FCEPOVETT.png&w=1920&q=75false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule120642v0s19.xmlfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule702950v1s19.xmlfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule702651v1s19.xmlfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.unitag.io/_next/data/gkRguyPlp7Nz_SkeHZSQb/en-US/qrcode.jsonfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule120623v0s19.xmlfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule702201v1s19.xmlfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://www.google.com/recaptcha/api.jsfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule703951v0s19.xmlfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule120676v0s19.xmlfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule700651v1s19.xmlfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule700201v1s19.xmlfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Fgenerator%2Fqrcodes-templates%2Ftemplate_wifi.png&w=640&q=75false
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.unitag.io/_next/static/media/roboto-latin-900-normal.1cd89aeb.woff2false
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://unitag.io/false
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule120670v0s19.xmlfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://www.unitag.io/_next/image?url=%2Fapps%2Fpng%2Fqrcode.png&w=64&q=75false
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                52.85.61.109
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                13.35.93.96
                                                                                                                                                                                                                                d1tcqh4bio8cty.cloudfront.netUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                18.173.219.104
                                                                                                                                                                                                                                widget.trustpilot.comUnited States
                                                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                142.251.40.228
                                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                142.251.40.206
                                                                                                                                                                                                                                plus.l.google.comUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                3.5.64.51
                                                                                                                                                                                                                                s3-r-w.eu-west-1.amazonaws.comUnited States
                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                104.18.41.175
                                                                                                                                                                                                                                assets.calendly.comUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                3.5.66.150
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                199.232.88.176
                                                                                                                                                                                                                                stripecdn.map.fastly.netUnited States
                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                142.250.81.238
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                104.18.8.173
                                                                                                                                                                                                                                fallback.customers.stytch.com.cdn.cloudflare.netUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                44.238.187.88
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                172.65.240.166
                                                                                                                                                                                                                                e5de3d23065c4748b155c28e6fa36f3e.pacloudflare.comUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                172.65.202.201
                                                                                                                                                                                                                                7c7b02d4bc3d48dd81a7c7738d4de1ab.pacloudflare.comUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                142.251.40.195
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                52.85.61.51
                                                                                                                                                                                                                                dodho0lug8nk.cloudfront.netUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                142.250.65.232
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                172.65.238.60
                                                                                                                                                                                                                                18ea70d2d9a945cfb97d818ba71817dc.pacloudflare.comUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                185.199.110.153
                                                                                                                                                                                                                                unknownNetherlands
                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                142.250.80.106
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                142.250.80.35
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                34.110.235.209
                                                                                                                                                                                                                                console.unitag.ioUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                1.1.1.1
                                                                                                                                                                                                                                unknownAustralia
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                54.149.153.72
                                                                                                                                                                                                                                api.stripe.comUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                142.250.65.174
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                54.187.159.182
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                185.199.109.153
                                                                                                                                                                                                                                purecatamphetamine.github.ioNetherlands
                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                35.167.54.49
                                                                                                                                                                                                                                stripe.comUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                54.203.153.105
                                                                                                                                                                                                                                m.stripe.comUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                34.117.21.62
                                                                                                                                                                                                                                butler.unitag.ioUnited States
                                                                                                                                                                                                                                139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                142.250.80.10
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                54.186.23.98
                                                                                                                                                                                                                                r.stripe.comUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                172.65.192.122
                                                                                                                                                                                                                                15e49451d4884c2582b2c780d1077dd0.pacloudflare.comUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                142.251.167.84
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                23.219.36.139
                                                                                                                                                                                                                                a824.b.akamai.netUnited States
                                                                                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                104.17.247.203
                                                                                                                                                                                                                                unpkg.comUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                51.254.12.100
                                                                                                                                                                                                                                m.unitag.frFrance
                                                                                                                                                                                                                                16276OVHFRfalse
                                                                                                                                                                                                                                172.65.208.22
                                                                                                                                                                                                                                2acdb9b66bb242618283aadb21ede6c1.pacloudflare.comUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                34.110.168.37
                                                                                                                                                                                                                                unitag.ioUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                142.251.41.3
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                52.92.18.50
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                192.168.2.17
                                                                                                                                                                                                                                192.168.2.18
                                                                                                                                                                                                                                192.168.2.4
                                                                                                                                                                                                                                192.168.2.5
                                                                                                                                                                                                                                192.168.2.23
                                                                                                                                                                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                Analysis ID:1649422
                                                                                                                                                                                                                                Start date and time:2025-03-26 19:16:11 +01:00
                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                Overall analysis duration:
                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                Sample URL:https://qrcode.link/a/RkN6l2
                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                Number of analysed new started processes analysed:17
                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                Analysis Mode:stream
                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                Classification:mal48.phis.win@51/237@158/359
                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.80.35, 142.250.81.238, 142.251.167.84
                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, clientservices.googleapis.com
                                                                                                                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                • VT rate limit hit for: https://qrcode.link/a/RkN6l2
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 1840 x 773, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):21098
                                                                                                                                                                                                                                Entropy (8bit):7.858442791978209
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:D9E42A77FCE37EADC454CC46BD428FEF
                                                                                                                                                                                                                                SHA1:524107DC7610504AF44527176D962BABAB5F2257
                                                                                                                                                                                                                                SHA-256:E525D6DE684F145179794C8B3C45058DCE94F4137F68B95D5044C826750FCB5B
                                                                                                                                                                                                                                SHA-512:D7E56739228EBC7B79E87BE7FF1A0A252A0FF5D76BA754879B82A15E73B0E3D6D16F1B4C3130609D864F1F0F7474D8E234DA3341D7598886C1C9B9B735DA0253
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...0.........,.......PLTELiq....................|.....tRNS..zB..".....pHYs............... .IDATx....(........^Y..U).....>?f.L.J..................................................................................................................................................................................B..{..x.......B....O.....G....a.}.....BuN...y....l.G.\ur.{....{.*M..-6IM..]....Jj...m.=F.g@....6.{V,c.I.,.`n[...?v.M...f..o.#3.......)Df..f....S.....a..!6bg.,.`........q...f.......cI..@ga.1.y....:.US.."...I.]S._D&...+......u...?L....Y&.?'.p...,,.......}.....L......v>....-.u..J&...,AO&.@.../4......./4....<#._.\(..jKN$..../.@...%............|<}..R.....=f.._$&.@.Y.......r........zhk..f....<.5......{rk......dl~tXM.ue..IT/..Ii........nL..%.........E../.1..1T/....8apl.........e.......{.HY.@.6zi..;...?.....s......l!...g'.~..c&..r2.MR..+7.U..b..:W/?.R...m...lR.......sMI.[...1.........D'e..sE.*&...9v.V..L....xfyi..?.~m....x.b...e......,....f.}.1,{F&+....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2146
                                                                                                                                                                                                                                Entropy (8bit):7.842131926210603
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:3C7E748B390BF0D9C27A4C993B5C137C
                                                                                                                                                                                                                                SHA1:966B03FF10919AE97C15D8A138987CC6E54C52DF
                                                                                                                                                                                                                                SHA-256:2CBE3FAE7F13D52E58D91A489BC9C93874227A70C57D6D753A7CFE7DA3EA7C37
                                                                                                                                                                                                                                SHA-512:BA2683774ABBA94BE83B7E3D082F7448C2F6C9DF88C8C9AEA3E48C1BF82563D30962A030231BD1E232C168ABE02B588074D62121D6B66257DC11E0260164896D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=%2Fapps%2Fpng%2Fqrcode.png&w=64&q=75
                                                                                                                                                                                                                                Preview:RIFFZ...WEBPVP8X........?..?..ALPH.......m.1G..y........=.m.....m[.....t...{..a.....M.../....l...m.Z.X..m.[.X{......y.c...5.`.}..=d...Z....S..o.Ghp.!.r....~.J.+.......Td........#.8.d*.A}V.w*^..PEYF....mp0s.].\g......U.c.b?.`.xEe.j.....0f..S.5...R...K..g.A...K....v.y.w..U......(J*t6..UQ.v.e.w.e...WYjO..>.L...S......ty..yQ.....m.Suv)...$.|G..'..y`...u1].<..(.c...w...n.......{^.1.5..L.KQm.z4....mpF.......m.k.....'...r.....Q......#..u....WZ...{..h.w."$...8_R_.....k.w..Y._.......\..9=..&......E.G:...)...|S...v.:i....u...S........X.NJ.I...2]S..\:..j....t.E.YV.}.A.+UD].Su...9u...Z../|.K_....R/O!.v....6%a.\Q..~.._.....?...Z.....+.9.."$|D..~....a|G....cO....M_Q....\...U2=9.........e.{.V!....j...x....n..@Q.Q...S.8..w.S......O..5....=........F{7..l....h.$.1"M..].......v.4.Y.Bb.n..73..{...{..h...7.j.)s.....].c...00:.x......v.S;{.M.Zc...b...3.R.w...H...S}K.0V.PQ...>.p....&c....y.g..&...n .,........Z.....a.....P,.B.......tB5M.nPTKE..&M......
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4516
                                                                                                                                                                                                                                Entropy (8bit):7.941338276480493
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:0378EB0ECB96FE6DF097903C6626FF1B
                                                                                                                                                                                                                                SHA1:50489A84DA3776C200C3445B882C2E1F867D54F7
                                                                                                                                                                                                                                SHA-256:119A9D5B53621C8A6A2ED630EBC2485A0F0B1C2844B3215575483D7B72DABCE5
                                                                                                                                                                                                                                SHA-512:113FD72B459AA42160C33C765D9C7E272283EC99B930402DE947125ADF7F78A60D994FF428B1E2E61422E66CBA6FEE7C43CADCC731182317432531C397A068F4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2FlittleGuy.png&w=128&q=75
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X..............ALPH.......m.!I...Wd....m.m.m.m...{m..........23..#b..R.`.Y..a..w.}....uB.(:.......{9.....q\.t......V...#..............7.!..:.b.?.]....M..}..../sBS...;zV..N.$Np5=..\8u..G.j9..$....F..K#i....F.:$a.K..j....+..Y..;cC..p.....J..8.>..#i'5..Y.d9....&,............6.o....Y...d.u..t}....MV.5..*......s....D:..k"K....1.p.R.....B.vR#.K...y.\.N.....c.+x;...5.Z...L.I.F,j...&. .....Ug.e..!..+....2...H..,*..N.h.1.F.....C.E....VQ.S@..0....)vd..|a(.A.w"o.H.D.*._..|;9.G..u"..C. .>c......eN.......D.Q,|.....m.i.h..R..U...c...(..W.S{...z0....>..e..Y....A.u.q.f}.m{>.*....m.7m:..)>c?....s.......e...K.8.yN..q\...s...,..@.L1.2._.O...c..fN+.....i.d..c./..6F.....k.............j.T.GYpP?.4._..)..v|..>.m....go4.C..6....H2..."....4.r....I...y.....B...Hz..i.....C..X.."..d..7m....l..Q7..a...M..=I.b...`...!...8.....-..y.....-.Ip.)..Fc....@6..,..|."u9.0...z._.2....G..W.b.o....AZ..o.9.K0.......p-=/.e.k.H..._a..........h...Bk..=...$H....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2361)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):239818
                                                                                                                                                                                                                                Entropy (8bit):5.542982640904675
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:44BBE346A76EDDB6F1E12E2B6221EE9D
                                                                                                                                                                                                                                SHA1:5AE3C462CB2D150D0778C848ECBC8127FB3AA6D0
                                                                                                                                                                                                                                SHA-256:50819B31A522E1CB21709ED84CBF568B35801A953120620D6AA8BE7E8C56B3AE
                                                                                                                                                                                                                                SHA-512:87B26B1F2767029791E4FF6AAAF0A46C24B38BBC85E78EF0D5B7B3F7F134A174306C23D7EEA9B4447AC194FB9637F2C7FDD7E7B3D6B2E078E279A78887820A6D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=UA-213162318-1
                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x300, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):16138
                                                                                                                                                                                                                                Entropy (8bit):7.987341496487968
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:70543DC97F28D7B7388EC38BBC539AA5
                                                                                                                                                                                                                                SHA1:ED94D72E19D6BF0F790C21BEA29A2D1B5236C2B1
                                                                                                                                                                                                                                SHA-256:862D621A8399381FA5583B9F1C08171104D46ED2FAB6FFFCA158EB693FE2BB1C
                                                                                                                                                                                                                                SHA-512:F6160CD3521B7B6F9E84C705E51F4595118381148ED365A6071324B35A75B9B2DEB3E44B86B7EC8CB595CA1910BDA0ADFA3BEDE3E1DE3E9DC390BE5B73D931D6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Fgenerator%2Fqrcodes-templates%2Ftemplate_pinterest.png&w=640&q=75
                                                                                                                                                                                                                                Preview:RIFF.?..WEBPVP8 .>.......*,.,.>.<.G..../9.0...ln.r......'..,?q.....@.~............_......_.?........;........`........p......./.t/...~...............|_U?@.7/.?._._..~.|....................I...[.....}.......Y+...Q}../.o2.......o....p.......?.j... ...z.z......?..h...............5?...zo...O.........}.O..`...M......~....f.....6=./.X.....m.~...DM.s...qOTW.9..c.m.N....M.[..uBF.D....R...3H..l.J.K.~...gG^`....j.trx.M....o...I.<L..7..Y;.-.f..Z...kO.P.r..$<.f.w'.i.....y.R9-{.<....0..6...j..;.a.{%<..R-DP....`....%.D..G........y.].....[...lyv>jj.`Z....i....>U.<Lu}o$f..#%<W..'..,....x...Z...._......O..a.../v.O.....S...ee-..(....!...$.5+..\b+4.Y..?..|......s..= ..z...Gsh....).....S\...lD..INw.....=...p....[.~.|W...c..j..../.......RI..m...f=.5E..H..SP\X....4.....2.....&...xM.9..z.~..z2........(.E.t{..#.=.ru..A..R......Xo...*..z.v"T9...y/..yw..~Un..=h"...:.#.n....}H..:..].1ln!..I#!...k?@K.93I....pC..Qo..9k0.h..(W.%.2...;d.....[.!8.e....&?.h......W..B....1
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (15689), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):15694
                                                                                                                                                                                                                                Entropy (8bit):5.352993087154949
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:D83F7FF0CC16AD506279B355FAB24F2F
                                                                                                                                                                                                                                SHA1:4D3016ECC2497B21F2EF1FF74A162EC474E0C96B
                                                                                                                                                                                                                                SHA-256:B9532A7700AF1CF6A2A38116654257A29FF9CB46E5B7C4ECD08F6A3A8027BC3F
                                                                                                                                                                                                                                SHA-512:75BFA3E7499238A12088E0DCF8E146EAB8AEDDBDCC3BB68DCA5AF5BE9039B0B5A7C59D8CBA8BB1B9E453167425E58CBF878A52095259621A0F89B605D07D9921
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/vcard-pro-enterprise-ecf04013e0c7b1db.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1167],{67956:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/vcard-pro-enterprise",function(){return n(42730)}])},42730:function(e,t,n){"use strict";n.r(t),n.d(t,{__N_SSP:function(){return W}});var i=n(35944),r=n(91690),a=n.n(r),s=n(94381),o=n(53156),d=n(86886),c=n(15861),l=n(87357),p=n(11057),h=n(26447),g=n(14866),u=n(21737),_=n(67294),m=n(25675),Z=n.n(m),x=n(41664),f=n.n(x),v=n(83759),b=n(11587),y=n(62133),B=n(35250),S=n.n(B),P=n(99114),z=n(11163),C=n(76493),w=n(77193);let X="https://cdn-public.unitag.io/website";var W=!0;t.default=e=>{var t,n,r,m,x,B;let{t:W}=(0,s.$G)(["product-vcard-pro"]),k=(0,z.useRouter)(),{currency:A}=(0,C.U)(),[R,E]=(0,_.useState)(!1),[H,L]=(0,_.useState)(!1),[N,T]=(0,_.useState)({message:"",severity:"success"}),[j,O]=(0,_.useState)("/vcard-pro-enterprise/unitag-vcards-featuresEN.png"),D={"@context":"https://schema.org","@type":"WebPage",name:W("Title_vcard_ent_seo"),description:W("headline
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):27925
                                                                                                                                                                                                                                Entropy (8bit):5.275500864573835
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:213822B07AD94930BBFC93E2BC9BAD9A
                                                                                                                                                                                                                                SHA1:96A9F6C67D810EE92A922ABD207F9995238CFFDC
                                                                                                                                                                                                                                SHA-256:6B6274A784EA45CD9DFBAB668BCC96A4EFD208181DDEC235958770FBB52B6FC9
                                                                                                                                                                                                                                SHA-512:053010F6EABB4B4E158A2862413AE537100486CBF8423F714BA63B8061CBD944D890E6204E0CB575A92E9144546E3E964324FCD00B33ABC3BEB5F0707E55CE6E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:"https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700&display=swap"
                                                                                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-fam
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (18180), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):18180
                                                                                                                                                                                                                                Entropy (8bit):5.315005459090136
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:EAD2EBCDF44DD2849A243EE92BE1D7E0
                                                                                                                                                                                                                                SHA1:F9B16306212AD8B749CC6B87A91DC969B0E30041
                                                                                                                                                                                                                                SHA-256:9970F70FBDCEDABEB3FD70F5CBFD8C4655D3C86160686C65C8DB5683F5F21539
                                                                                                                                                                                                                                SHA-512:289F63CA23D2BCCDFC3926572428EC943967E7991D21EC9F0347AD97EB7F3D8D609953E1A7327DE7FF148C523F93E058454D491C8422D86FE30396A6E701F5EA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/css/72ef92dd0db9b055.css
                                                                                                                                                                                                                                Preview:.Navbar_appBar__1f0GA{box-shadow:none;width:100%;background-color:#fcfcfc;z-index:99!important}.Navbar_appBarPromo__WQz2H{box-shadow:none;width:100%;background-color:rgba(175,201,37,.7)}.Navbar_toolBar__tq0K_{height:64px;border-color:rgba(0,0,0,.24)}.Navbar_unitagLogoBtn__4spjV{height:39px;width:129px;margin-right:16px}.Navbar_unitagLogo__ynqD7{height:auto!important;width:129px!important;position:relative!important;max-height:39px!important}.Navbar_popoverPaper__BT8ML{min-height:60px;max-height:650px;min-width:300px;max-width:1200px;border-radius:8px;border:1px solid #e5e5e5;overflow-y:auto}.Navbar_navbarButtonWrapper__syEJe{display:flex;justify-content:space-around;flex-grow:1}.Navbar_navbarButton__DupkC{font-size:1rem;font-weight:500;min-width:84px;text-transform:none;color:rgba(0,0,0,.86)}.Navbar_navbarButton__DupkC:hover{color:#07c;background-color:#fff}.Navbar_endWrapper__o2Xcb{text-align:right;display:flex;margin-left:50px}.Navbar_loginButton__QhLPY{display:flex;text-transform:no
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):15896
                                                                                                                                                                                                                                Entropy (8bit):7.986541863275805
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:2741ECAB11B40B3DBA0AD82B83DA5AA9
                                                                                                                                                                                                                                SHA1:6E1AB5B5776FCFB00BD40A950F7CEF219F88C08C
                                                                                                                                                                                                                                SHA-256:0EFF94651166BF8E3078D4CD2EC1878E189A504A630FB4EF6607A0C448110DAD
                                                                                                                                                                                                                                SHA-512:908EC6243822983A7E5E42CD8231F1B72FEACDE1E974D3BB9ED26239B06F7EF7E6C0E91BA2AD5E094ED70F1C34157ACE0A5A74F79A49E5C4526ED269B6B54D7D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2FComp1_00220.png&w=256&q=75
                                                                                                                                                                                                                                Preview:RIFF.>..WEBPVP8X..............ALPHB.....Em#9..]...*...O.0m.._..........!A....#"u.[.je.{...Cj).|B/........". ...D...~...\,........!Y..#...z.y.m.m~./...:l[....iVU.2#>.j...&"&...D... ..V,X0....6`.ccm.}{Z.f-....i.J.m...Gi<...)6Z3.D...{...|.{.o5j.)Q.<.-.~...g....9........o..,S........M.L"..........m.&..Cx..../.}ah.(29.f.j.x2.b..w{..%b&.0.aH.."C.r..gy.._.z..!.....2J`.&.....Q..L..V]..R.g..g.q_X..`rZ.1.............P...@..Ip....d.@%..x..v..a...R.!.....f@4N.....y..1&q..x?Z.. :..=.w.........7.....mG.....J.{..R......t3.^.......pV7-.z&8.... .;..I!....)J....4J.jF.[......J.9W..]P..0...A.E..80..... ..R.H...d...{...WJ@.'....o.....=c.I...4w.L..g.....hT..y..".w?Zk.*.G......6.S!...Q......U...x..na-0....Q..V-.....m.k......H......*Cb.)..i.P..>.PkZk.B..H....5.p..e..d.U.P.i...K.p#P.YC...}X"T.>...D.!..........!.....I};..Y.Q_..=.t.?.i....L.E}F}..^...h..C.5..~....;.Iu...[.).p...;h........(5 ....x.YR...SL3P...{.aU.4.....kt."..IQ_]y.k.!.......X....?..h/...~.4.W......
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):802
                                                                                                                                                                                                                                Entropy (8bit):7.681178183514362
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:016C6B2CFFE77F3E551055CC92E20D23
                                                                                                                                                                                                                                SHA1:39DA6ED976CFC0D6D0283F4878FB09303FC524F0
                                                                                                                                                                                                                                SHA-256:E221B4D715B85FB40534A50BE5EB12F57B33798C190F2F79854BC36721E34021
                                                                                                                                                                                                                                SHA-512:0C2D7541F942352A695A103A87969F54BE1D68E1A859650447BC0C89D9FF253B2A29F4E7563B024836B7CB8F83A48823C647C9075F0D9BF975A51E89AEDFBC2F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=%2Fapps%2Fpng%2Fproduct2.png&w=48&q=75
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X......../../..ALPH......tm..I..%.]...m.m..gg..se.6+..R]I..>"....f&.....D+.X.UKG......J.?kE..u.<dL....C-^N..T...J.k....n.J.-.........-.j...0.p6....C...W..c...d.x.......pE.@s.....x..1BU......R.'.!.t..E.eB.=..<(...0....".@...[.....@?A..~.......pBw..h....T.kO...T..?..tN..1..Q.Y5}<G.g.QK..R.od...z.]..;......9.t....$....T..l..DG..n.b..k..7....}H.<...S....`.ze......^X.....TTZ.xn.$O,...#...xp.)*F... ......ai.d8....I..8.._.z....F....k.....7 ..-.h...?a.,.b_....f....g.H...~RB$...yo.._.....T..P.....&.{....2...(>U..<.G.......*y.[...q*.{....p.M`z1......%....+..'....cR.RJ..............ml..Ax..Q...0.B...B..Z$iq..!$....#.....W.Y^._..qNlT...nf....3.(3....0.}........_..|.*...l~....}.{M....n.....2m.T.N.6$.....VP8 *...0....*0.0.>.H.K..".......i.....>.......(..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):40128
                                                                                                                                                                                                                                Entropy (8bit):7.994526034157349
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:9A01B69183A9604AB3A439E388B30501
                                                                                                                                                                                                                                SHA1:8ED1D59003D0DBE6360481017B44665153665FBE
                                                                                                                                                                                                                                SHA-256:20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2
                                                                                                                                                                                                                                SHA-512:0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
                                                                                                                                                                                                                                Preview:wOF2..............$....F..........................p.....t?HVAR...`?STAT.N'...B..~.../~.....`..i..X.0..j.6.$..,. .... ..N[{.q.v...Lw.Q..o..J...6.Z.g.F.n..g\{t....%.!3)....sS.o...$."c.^<.iZc.I]c....0+. ..I..9.H.3..B.&.....'e....5.p.R(.j~\=..Wt.{..1.[u..Fn..<.-g.3..L..o.....E.-Q.........I..-/.4....{.Uj...3.K...g.Z....0...2)%.{......gN.../f.7....o.K....^V...!j...<...gf....\XjI.<p.PJh.4....*,*.S....&.C...R..,@ba..<..z.|.X.&.(.mf.w[..l.35Mp...A.A.=d........fj...}W6..y....[...i.......!........NLND....n'"...N*k)0<n.P.......w.j..>9.vV...Z.`.$$!.".(.`ATV.,..0.]3.<.d(...-s...2.w....P@.&...-.9x7.'....Sg.N=m.=....(..))-bA<.x.......=@4qs..Ss......K...{.=H.......z...NUS....Y..6.K.......n.....F4.B....=w.....+..F3...fB..........y1...,.(...`,..&vIrP.^.fiQY..5....H.a......q...s."..\..':.xK}...fU.z.j.......$L.......f.g&....R...!.Wmew3.1%2W.'"6u..r.q"F.......~i{..9xN.g.X..NMx.H.s@.8..J.t.SP.C`-GU)G/'..6".+......f..n..Aw....r....l.<r...Cke..D....T/."..c..mj..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (17272)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):444140
                                                                                                                                                                                                                                Entropy (8bit):5.6599165893041565
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:87EA8AC529CC9738DDC3EF0046EF4B09
                                                                                                                                                                                                                                SHA1:0BDA0BC395C3B066B94DC7C7878AE3DACA5A3652
                                                                                                                                                                                                                                SHA-256:935DE3F894B6F54D22E5FA56FB82ED83A079F006F51F06036674E46AB074B899
                                                                                                                                                                                                                                SHA-512:0B4AA157C85342A5D3FB459FAE438408F2037F1DB7F5CA71B03E932F4DB8B1C3CCBA0715CB3BDB2A11E97F704767D810E38170E5C610C3C597B045376662A812
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-7SFBERE2ZP
                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cps","priority":14,"vtp_cpsMode":"ALL","tag_id":105},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","v
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x300, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):13238
                                                                                                                                                                                                                                Entropy (8bit):7.988777644756401
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:4505134C30E7F7A59EF1E0D49FD3BA99
                                                                                                                                                                                                                                SHA1:9A0C8B08009703110FD93E651D198A6F4660004C
                                                                                                                                                                                                                                SHA-256:4067C26265FEFBED3527E5D420B845F8B7CC9C78175FE93999E3863BD400802B
                                                                                                                                                                                                                                SHA-512:58FB8A90F577B3F06E858A43353F2303A76C8C596FA44E89D854B11398AF9AB4B6CF3FAC15AE229D10AEAED6713078B41A083A6E7F285859BB0575E0F4993B17
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Fgenerator%2Fqrcodes-templates%2Ftemplate_instagram.png&w=640&q=75
                                                                                                                                                                                                                                Preview:RIFF.3..WEBPVP8 .3.......*,.,.>.>.H....-.:...bn.uP....E8.....*..U..M.~q.........7..............6...o.G.....~.....^~....z....M.......^...............|..Q.w...=......A.%...........?.....~+.+..S?M.a...../.^......i.k.....:. T.4z....$... h.I.G.H.=R<.Q..qY...N....EmT.o..D.....O..!.t.u...+.<.6".p.....X8........Sbj...=-....Ia{..2}..aaj..`..1.q(Q...?......yfW.....5...+./..+.=*......5......nlx,...n..)....*#.....g._CT.."b).q.".....b.....i.U~:b...jLE..R..'.P..:.....X..m>w.> .e....@...lI.r.W...J.._..]1...7Y.g.xp..J,.9...*c)..=.Pt......F9.g(....5#0.l._j..6...*.......8m.;.U@.o...C.ncR.9.....M..Go..).)..:.^._~.Ya.954jX.....Se......l.m$|2kQ....%...*0....K.+.H..h....D.~......~.V...*B.......wH.f.GS>...ZZ..?A..?.....8k.....3+4....._X/.6..x:...b....$U.l.hQ..........@.........]...... .O..Y.EN9...'IKX.R".|.].~~..<....[..^uQ"....H...+...`.J/....f.J}.~r.A8X9)NE...}.J..g.........r...\#7...mAZU.Y..T..{.q|.hL...G.(....jh?B-....pWAjk..T.l+....d...(...|....:J..Oe...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x300, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):13926
                                                                                                                                                                                                                                Entropy (8bit):7.9847283344732745
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:0C2408E6FBDC66B2240EE268B7C016E1
                                                                                                                                                                                                                                SHA1:C03EE5DDB98CADC158C8EA2CDC14C4C1328C2A77
                                                                                                                                                                                                                                SHA-256:41CE9DC1AA615B735645677617A87B6304CEB86A9262FA2D39EEC0467A08C97A
                                                                                                                                                                                                                                SHA-512:E2C82C0D30E03B37A5913097556F98C1D3AA4A84403C9798AB94DC72794D48EFE32EF8CE4EB8CCF847DEE33D69062B21D9637A715A32829B1FFCFA1410D0A25B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Fgenerator%2Fqrcodes-templates%2Ftemplate_facebook.png&w=640&q=75
                                                                                                                                                                                                                                Preview:RIFF^6..WEBPVP8 R6.......*,.,.>.@.H%.&!,.:....fn.r.....:....~..o..%...?....{...^..O......!.z./.s..w.o..-....(..=#w.......o...~W.s.a.......?...z....o...~..3.'.....?.~n.......l..O....j...+......q.../........5...G.M.?..`...d.....o..?....................e.-6=./.i..m.~.M.s..._....V......x..D...D...A.....dq.E5oem..v]..6...XC..E.......h.......H\.Ky}..."......H4..G.a..a....;..lK;..N..e.+,`..4_.m..e..jP../N.O.....+..6&.!4$Yb.M].....3...)..$..2...0..L.d/L..h3....P(...<.#..e...`P...A...U...p.8..l~.....u......i.4V....*..+v.o:u1\......o7..^E.^.j....y....&g.y9.n..3J..(UC3....b...P.N...=..Q9..w.C....t,!.2..=;.3..e..*S.W....G....Oo...P..N..x1kS..9...@\rPER3.R.Z..j.....Pw1b...%.$S.m.U..@W...{.LD..I.E.2\.I...V.0....g.......".J.3.8..NpT:Qv.~...gp........T.N.. ..;F.)L.S..k.I!.tu1a@...Vs..w.!,0o.J'...8fRJ.XG.$.T..&..z)1qGm...~...&.....Y.lSO.V3.h..#.-.YM..cJ.VA.k....H.0...=T..r.T.m?\...O.b..{..#L]...d..*.....VA.m7.u..O...$]...o7.2.......BK.N.).M9.......
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):22365
                                                                                                                                                                                                                                Entropy (8bit):5.508139432156953
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:58039B52B6AF1B476F58D32CFE502DAE
                                                                                                                                                                                                                                SHA1:F3F2C26671AF83CD8DBBE42E6A02868F8170F971
                                                                                                                                                                                                                                SHA-256:2D4A8FA928063CF87D25967BC39B13DD5446D0DF0341F3410106899071F7198A
                                                                                                                                                                                                                                SHA-512:D473286F476CB59E5C1117E841F184F1BF43BBCED526D31B0B40FDFA7123F7147FDCC340F3206E4F3BE3E1095442DB8641A5200E6DEBB73A4EC4EF6DCAA76782
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://fonts.googleapis.com/css2?family=Roboto+Slab:wght@100;200;300;400;500;600;700;800;900&display=swap
                                                                                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufA5qW54A.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufJ5qW54A.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufB5qW54A.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 100;. font-
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1074
                                                                                                                                                                                                                                Entropy (8bit):7.700987474411654
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:EA56CF420F3AD0B71C61EF874734B535
                                                                                                                                                                                                                                SHA1:6C267B4EB385D489F01E920BA7C2CD216CCF890B
                                                                                                                                                                                                                                SHA-256:82D09F36ED50764A51C488BF372C123B1379D40725A2ACD7853D08A8C0E8A6AD
                                                                                                                                                                                                                                SHA-512:15DF8AAFE8BA622ADE568A703C3063D20E54DFFA45FAF3C58F53A68D99E9A6CF15767C58CF4010AA718A057C5298E55326E40B8D0CF936D0E1D254AFF97EB8C6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=%2Fapps%2Fpng%2Fenterprise.png&w=48&q=75
                                                                                                                                                                                                                                Preview:RIFF*...WEBPVP8X......../../..ALPH......v.1G..:.>.J..k.m.m.6...6.v.V...{...T%"&....S..K.G...\$f.fE.p.e%q..Yu...F./`j....]...o...w.....86.(XA..~.b..6.`.m.Y...X...vvK..W..Z.jh.[S3?...F.o..z.......Nq".ki....mO...`......u..c.f....nk.]S7{.7...(.......To8..(F^..x..-3.#.).tu...|.EL..drg?..h..m.{F..E.M..$7.._....._. ..X^...a..Q..`...H..v.:&....F.....bN.e<K.4....{...k..C.`....6.8)#....$j.1..^}..8gj.....(..%.....^..9...sZ...3.<.....7 1p......lZ.9....VSp./.......i.....|....f..&L.9.Y,.{.2...d.;.J.\....7UO.R..f..|.[o....H....+.a.8F...(.8.i..>..s..8.._..s..G.%.K..K..)...N..e...+=..oy.[.X.b.....\.h|&.....P.!e.A......_..tM1...`?Y.._^.%.^."...y|....X|`.X...G.Qj.3..J..'.1yY..N.I...o...~.....@.g..2...'..9SHH.y..A.s..."F.$PX.;...._.Vl.c.%.o.../..`...9....u.1.N.T.27r..I.q....:.<?).Q......3>!......h..c...1...!@....3.....F!......3o.f..b..!6vd"Hk`...yx.-..&..z..x. .N=.!..mV.G...31.$.).... x#............... `..l.-%...a....J....}. ..U^.....v@.j...........X%..I..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):9326
                                                                                                                                                                                                                                Entropy (8bit):7.953574581233025
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:0D63B134059C37B395FD172F4951910E
                                                                                                                                                                                                                                SHA1:72A9936413D0604D93834C290922332675151AA6
                                                                                                                                                                                                                                SHA-256:871A48A1C845CB77DDA192EBAEDAFF3EAB0F98DD86ABAA59AF468EB514BFEB49
                                                                                                                                                                                                                                SHA-512:20F8CBF3C50D7E28237BA70446EEA7624E8243181D603558EA1134E08E303EA02BAFC2633B1DD523326F0CF324C3E2B9C5C3C189F10375E4008C7E0E0BC9C6C7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fbuzzman.png&w=1920&q=75
                                                                                                                                                                                                                                Preview:RIFFf$..WEBPVP8X........k.....ALPHO#....'$H..xkD.......O.......1...4....i..AJ.K..A...PJ`...2.n)AB:v...?...x...>......s=4.%c.........d.d)........'6.&.(...Z.R.?/.Z....IDJ..R*..Y..<%P.0.1. o.....*$.b..YZX.Y...JU.T....K..R.R..P.......|.....|T....P8.bN...o.p.R. .@ ht8........}........eH..*.P.*.~..35.....?..!3.@......@...E.'..X....1.......... x].......RO..z.....[..U..Th.0.00.?0u0.......e..m......&.....d....a* `\F..8...`..`..H.C..h.0c:..0..1@..$.C.K.|....<..-.2...z.... ./.`.6`.@`...............Z*.``..|s:`g..pk...............) . .>'.{...D.D....Y.......Vm.n.i. .R.u3..f.........U..R....*.|6..v&.R.....s.`.mH..}8..:=.?'A.............I....6;...xv`.W./.!...G... ....I....T......g .T> ..l..#.1............J.._....Y.......i(......./.......... u.T......`.$..M...!L.a.=h..TPY..>Y..?M..g ..C_..F..V..~..D. ....../....h....,.W:J.....jNI.'Z...T...x;..k*P.......'Bd.n...../#....-...@6}L.&...jREYh..TUE.4..*.......3.`-.#...-LX....PAya..I....gxt..8.]vR?}..FEnx...L'..m.d..l;.0a9.j.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4792
                                                                                                                                                                                                                                Entropy (8bit):7.942123797993751
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:C6408A6562F26473D4F16E436B787BDD
                                                                                                                                                                                                                                SHA1:406DEF0627BE84A8A1099821E71AB13A70AE8CED
                                                                                                                                                                                                                                SHA-256:789789068DA322A0819DB99F92ED39B3560C5FDA0D2C64D3337AAA94C5774030
                                                                                                                                                                                                                                SHA-512:4920865EBCB2055675D912E92FD64EECC3EEF279B1181C02EA062F8E09C63B2C8A278BB0F2A0BBF5BB58BE54E598605BB4A64CB89A9782985CDE340EED16FEF9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FPartoo.png&w=1920&q=75
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X..............ALPH.......m.%....8.]cM.v...c....3..-v..m=vww=v`wc..z..}.g..u.\.........h..-...]}.9...on....Z3...S.j.....\t....W..;(.........P..M=,..[Q....Zf.GP.7Q.,.J.Q.g}...K.9...:.B...`ae]...0......|.E....O.+*.ux...........$j......j4.Br;.Z.....f..h5...<8.K..u...K.....r!..~..fw.V ...P...x....+U...\......FL.T..2.Vt......".....a....<\... ......}].#....&4..!.K.4.c.-....8+.u...z..er.`.GX$M.x.e.DN.../i..FC.R..XdL.AVG..F..,.Vh.A.....V..G#..oa...?......Y....G.0..]..F..].F.*..s/........5......0*vFC....z....;%.}.\N.[.A.q.bc.#[W..S.OlL.?.E...i..S.~.........ZP.!.Sbc..'......5.4!&6fB..it6..`q.|l...._zl.C...cj......Cj...(....V../.F.;..27.).'..<.N:...7...Tz...H}.._im.0...8...:.n..E.,..o..(...|.&!.$.Jt....L..#....C2.7./.....e.u.E..IOW........u.C.I.~S!...N.^... ......8...y.::%.;..r.~....._.......)x*.,...]@.c}d5..2."=`&..6..W.r.....kR.d'.MG..+....e>.DS..%y?#$.....W...R.}.5....P..^(4..+R>fb..E..y..@.[......nr|..>.F..J(....t%."..A.....r...P..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):78627
                                                                                                                                                                                                                                Entropy (8bit):6.021120116946511
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:ADA37A51F2C5A7FC2D0A7E8E01EE2089
                                                                                                                                                                                                                                SHA1:74095BB0EAA20A9B7636FD4E9361FB41115A5CBC
                                                                                                                                                                                                                                SHA-256:CC4B8A3C3CBB7F77DBC336386223EB1E26DC401A9D754E8630EE0989846261A4
                                                                                                                                                                                                                                SHA-512:B662657A20453A1F8E06557F06309C6C213E487C52E5D02A4DCA6EA5BAB9D39F7E1953DEA4B013F52782BC78C0DC2CD03EAE3526C66B4FA62E833B2D02D9A08D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/hbAq-YhJxOnlU-7cpgBoAJHb/styles__ltr.css
                                                                                                                                                                                                                                Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #444746;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):28082
                                                                                                                                                                                                                                Entropy (8bit):7.983764743010237
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:D59FF6987DEE774F40E841341FB6B90F
                                                                                                                                                                                                                                SHA1:10D4660C7820BD8D3CF46329E87BA0D7B6E68669
                                                                                                                                                                                                                                SHA-256:108815149BE4A02BB8EEDC08E72110F94EEBB229C52BDF830A7B7688570785E8
                                                                                                                                                                                                                                SHA-512:0487EBB0D73EEB5E5F46243BBE4BB2CE8F73296CEC149FD778234B4C60C2EDD30102D91190AC78D98A423B08BC3E1EA06CAC2619602B773B3F37189E084E0B42
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbucket.png&w=640&q=75
                                                                                                                                                                                                                                Preview:RIFF.m..WEBPVP8X...........|..ALPH.......m..9..c.J.CB.........X;....O....[Zp.C..@p.A. Uk.q.H.J.k.z."b......E.QUE.....R....ZT{.........j..q....{....f.U..6..7.h).q..........7Lxp...5..6..i........Re..^........,..._...wM{~N7..X..#......=b..@....hA.#78..'>..?>..=".OG......~<....CJU..d.*..x.C...Q/h...7.{].N..o'....-Xp........0...{.?<..|...5.U..CV....P.1x.:(.".(.....7Lz.=.y....c!...(..2;.....I.9?9.x....VU..o..N..j.d..?Y.x:J..)......a.a.O.p....@+..A.}.o........+@z....._.. I..'{.....(.............w....."..:..A2..G.z.H...7<...A.qa..3.....9.}.`...2...4xR..E...i.a..o..5.M].*.~v.._.2..e..M]Q.F.~........w..4nR) K.t..k......I.0..3..\.;g..4h..Xd..o.u4.Fi.T...E...V.yw.4bE....G.tck.-..*.O}....tcki...*...y.l...r:..m..(........<..R.......a...9.BC].(.N{..u.lY....m.T.....#2,....7J....?{..c...6.......`...!Oj...`..<......L..MR......[.%....Y.*0.{..`.....FH.B.9a.i...6~...PQ`.+.0..Z...Bi|...v.k.<8w4T...:...I.V.A..47*..7.....u..fF.J....2..{...62....eX..7...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (4222), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4224
                                                                                                                                                                                                                                Entropy (8bit):5.228076722428381
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:AACAAE8D1696D4389793FEAFAED8ED34
                                                                                                                                                                                                                                SHA1:6F8DFD1A4F9AADE1B3F2ED7C117930DCC8E593B3
                                                                                                                                                                                                                                SHA-256:5799171BBECB9A505AF3474EE95C16ED00520DA580DF0C00E4BC59AEBE8BA9E8
                                                                                                                                                                                                                                SHA-512:CA1C06C63A8336F32C6E4AC1C7E8936FFEFC3324C4E6117898BF16E9327912B4EC0774D6D5F4AC61F3DFE7F58AF989B93923C2D08B93A4ABB2BADA356D8BE0A9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/case-studies/cosmetics-03731930741f01b1.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2359],{89738:function(t,e,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/case-studies/cosmetics",function(){return n(74264)}])},74264:function(t,e,n){"use strict";n.r(e),n.d(e,{__N_SSP:function(){return _}});var i=n(35944),c=n(67294),s=n(53156),a=n(86886),o=n(15861),l=n(87357),r=n(11057),d=n(94381),u=n(77193),_=!0;e.default=t=>{let e="cosmetics",{t:n}=(0,d.$G)(["case-studies","common"]),_=()=>{var t;return(null===(t=d.ag)||void 0===t?void 0:t.language)==="fr"?"/case-studies/cosmetics/Unitag - Cas d'e.tude - Cosme.tiques.pdf":"/case-studies/cosmetics/Unitag - Case Study - Cosmetics.pdf"},h=(0,c.useRef)(null),m=[{id:"qr-real-estate",label:n("".concat(e,".section_1")),ref:h,subSections:[{text:{subtitle:n("".concat(e,".s1_1_subtitle")),content:n("".concat(e,".s1_1_content"))},image:"/case-studies/".concat(e,"/section-1/subsection-1.png"),imageSize:"square"},{text:{subtitle:n("".concat(e,".s1_2_subtitle")),content:n("".concat(e,".
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2166), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2166
                                                                                                                                                                                                                                Entropy (8bit):5.175239149217242
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:AA65D4DFC96B12286278C8FAAB18B0E5
                                                                                                                                                                                                                                SHA1:09DCC4915050B0862EB6DE49715ED26B0068F4CB
                                                                                                                                                                                                                                SHA-256:233358EF5DEAAA93644E8C011F9C03136826A4E120087124D92981593D341CEF
                                                                                                                                                                                                                                SHA-512:01EE6B7794C1B01831D115BB9B6A83DEF414DDEFC572F9A6E720E45D165665DFA273801A72EEEC2A90DB74B5212BD9BF1FF4EF08ADDC6543149B27A2110EECD9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.Winelabel_container__mnvSm{max-width:1200px!important}.Winelabel_heroWrapper__cJUtj{margin-top:80px;align-items:center}.Winelabel_heroTitle__QsXo0{color:#afc925}.Winelabel_heroTitleNoColor__fhyOQ,.Winelabel_heroTitle__QsXo0{font-weight:500;font-size:25px}.Winelabel_heroHeadline___7xyK{font-weight:600;font-size:55px;line-height:66px}.Winelabel_heroSubtitleLink__HaKGA,.Winelabel_heroSubtitle__5C8J9{font-weight:300;font-size:20px;margin-top:1rem;line-height:32px}.Winelabel_heroSubtitleLink__HaKGA:hover{text-decoration:underline;color:#afc925}.Winelabel_heroComponent__v4Blm{margin-top:1rem;max-width:672px}.Winelabel_button__n8P_3{margin:32px 8px 0 0;padding:0 24px;color:#fff;font-size:1rem;background-color:#afc925;border-radius:unset;min-width:200px;height:40px}.Winelabel_button__n8P_3:hover{background-color:#7d8b33}.Winelabel_buttonSecondary___kQ7n{margin:32px 8px 0 0;padding:0 24px;color:#afc925;border-radius:unset;min-width:200px;height:40px;text-align:center}.Winelabel_buttonSecondary
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4184), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4184
                                                                                                                                                                                                                                Entropy (8bit):5.161404405698739
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:D59635316A6F9397FEA6C9BB62983FDC
                                                                                                                                                                                                                                SHA1:031B759797DB6BE15B838199D621A66052AC5649
                                                                                                                                                                                                                                SHA-256:A1C7DD858E41421A420BB20B05361BA3CCFA0CF9A0562FB7074A27D73AB97B90
                                                                                                                                                                                                                                SHA-512:9ECD4A25692AFA616BA6BCE30597369DEADA5A6F8E9552CC30EC9766F670C37B6FEFABBA38BAC630C104C1851B75F2BB7BE76F59DC277E6F70249CEF49CA173E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/industries/real-estate-86ec38c02b3c8e31.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3472],{33533:function(t,e,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/industries/real-estate",function(){return n(6608)}])},6608:function(t,e,n){"use strict";n.r(e),n.d(e,{__N_SSP:function(){return d}});var i=n(35944),c=n(67294),o=n(87357),a=n(53156),s=n(15861),r=n(94381),l=n(77193),u=n(99114),d=!0;e.default=t=>{let e;let n="real-estate",{t:d}=(0,r.$G)(["industries","common"]),_=(0,c.useRef)(null),p=(0,c.useRef)(null),m=(0,c.useRef)(null),[b,h]=(0,c.useState)(!1),g=[{id:"qr-real-estate",label:d("".concat(n,".section_1")),ref:_,subSections:[{text:{subtitle:d("".concat(n,".s1_1_subtitle")),content:d("".concat(n,".s1_1_content"))},image:"/industries/".concat(n,"/section-1/subsection-1.png"),imageSize:"square",actions:{primary:{type:"demo",onClick:()=>h(!0),variant:"contained",text:d("common:book_a_demo")},secondary:{type:"external-link",link:"https://console.unitag.io/signup?product=buy-from-unitag-io",variant:"outlined",text:d
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65327)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):75072
                                                                                                                                                                                                                                Entropy (8bit):5.398874874094632
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:BD76ACD38CF8E62A613C5FC224CACCCB
                                                                                                                                                                                                                                SHA1:3F90939E22E82F87B1CA3D4D477E85AC244C5B39
                                                                                                                                                                                                                                SHA-256:79755FF14CA2DD9E958205AF1A5A5EDF1CF000F46E6AFE4D29C337A8A52CC462
                                                                                                                                                                                                                                SHA-512:1F882687CC88DE49C8097F7C9473F195367886005F2ABCADCD926AFD509E174F6A30E0B23EBBBF937CDC588B5F748C76850A6462F0FD8FA4C542F12F52054813
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://js-eu1.hscollectedforms.net/collectedforms.js
                                                                                                                                                                                                                                Preview:/*! For license information please see project.js.LICENSE.txt */.!function(){"use strict";var t={}.toString,e=function(e){return t.call(e).slice(8,-1)},r=Array.isArray||function(t){return"Array"==e(t)},n=function(t){return"object"==typeof t?null!==t:"function"==typeof t},i=function(t){if(null==t)throw TypeError("Can't call method on "+t);return t},s=function(t){return Object(i(t))},o=Math.ceil,a=Math.floor,u=function(t){return isNaN(t=+t)?0:(t>0?a:o)(t)},c=Math.min,l=function(t){return t>0?c(u(t),9007199254740991):0},d=function(t,e){if(!n(t))return t;var r,i;if(e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;if("function"==typeof(r=t.valueOf)&&!n(i=r.call(t)))return i;if(!e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;throw TypeError("Can't convert object to primitive value")},f=function(t){try{return!!t()}catch(t){return!0}},h=!f((function(){return 7!=Object.defineProperty({},"a",{get:function(){return 7}}).a})),m="object"==typeof window&&window&&window.Ma
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):636
                                                                                                                                                                                                                                Entropy (8bit):7.199058094058527
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:C9F76461A1877285534FADC3835B4917
                                                                                                                                                                                                                                SHA1:C907FCBD443BD1010582AF8B204AB787E5A5147B
                                                                                                                                                                                                                                SHA-256:4DD9A4DE6F5283B6A54BB365623E9AA92755019BF46FAA7548979A9C5CB3E5D9
                                                                                                                                                                                                                                SHA-512:ADDB1B29C3BF4EC866285501CE15C38F7A47C445C7977069F6F65B1E7A9ECD764BCB3F0F3C31704339F564A6F0E648237616D2C550B8E1B0C7F09359ADE7E5A1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....`......-PLTELiq..................................................tRNS...y..FT...d........pHYs.........g..R....IDATx.... .Em.......ih..J.y..B.|..Z.?..a.[u..{E...@B.P.o.....C...3E.Mxs..n..(....;...........ny j. r............].v.5...He#o .>W.8......>./...E...}....L.yu.E..E)(O..@.......).8-.8T,"..s..,.U.)W.....3... ..`...U[m;...!N.z..uZ.....r..!....%....1.J..q...+.......j....Qe.........>.. .q...+.".....\.....x.@...x..g.8...M..a.....v.A.9....`..2.F...T?... ()F..;.o..R9...p.....f..CUN....8J.......B....qj.u&J..k.C../.vR..mp..{....m0.....U.'U....o...\v*..oE..............<..@.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (41997)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):485340
                                                                                                                                                                                                                                Entropy (8bit):5.4265068736990205
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:21C60F6D90DC0119A3F6420CAF239322
                                                                                                                                                                                                                                SHA1:3BB071E40FD448E763F8E550EA44FB0AA4C655B3
                                                                                                                                                                                                                                SHA-256:71BBC54A3C45C69D751994BC04B429327C07D3AC56E819583181371D2845337F
                                                                                                                                                                                                                                SHA-512:C010E4F525E4960B2EBB97D96DFD12842FEC1B5C5AD9DD0DB5F2EDFFB6E14718A5A0E8875FC7FB07DB3467C053DAB4D69E324BD01CEDC906040992F91C5DB255
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/_app-c77c23f3b2244afb.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{68357:function(e,t,n){"use strict";n.d(t,{Z:function(){return H}});var r=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,n),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){if(this.ctr%(this.isSpeedy?65e3:1)==0){var t;this._insertTag(((t=document.createElement("style")).setAttribute("data-emotion",this.key),void 0!==this.nonce&&t.setAttribute("nonce",this.nonce),t.appendChild(document.createTextNode("")),t.setAttribute("data-s",""),t))}var n=this.tags[this.tags.length-1];
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5158
                                                                                                                                                                                                                                Entropy (8bit):7.951034971039971
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:4A9FF4092B50E277F30CB847098BF2EA
                                                                                                                                                                                                                                SHA1:5E9ADCCA3FF4ECB58F938BF4D2CD3F4E004F7CA2
                                                                                                                                                                                                                                SHA-256:79E0C4E7E74272873CED1C758A469DEDDE70FA0037106CA3779115C07F3111E7
                                                                                                                                                                                                                                SHA-512:17C60E289352B2909CC5794773245A565FC606A70ED14C18A6F694D447E03CAB2FCBAB66D60FB5DA4638D50104FF4556EF1350129DCB7D5726F577FB634A3DC3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Faltice.png&w=1920&q=75
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X..............ALPH..........7..=.bY...;..t.v.}.Am.......lm.V.:Mm3u.y^8.3.|.f..#"&..z.U..C....+..B4.I..&%.e..<q.......A..Z.I..."W...$......HLp..-.EJS..M......s/...C..N9Q...kFw...O:.-...D.....0....g..t..d......s.]..Bn/.............[...1...... .].r.a....c.E...|T...R.9..m5[....a.2...)......s]..B...,cI...PYb...Z...`.n.\...6......G..c...1W.%.x..~$\..........}...h..y..[l.F7eji.}R...K.s.w..B.A.."Y....W.L.....ZM.H.].....z..Y...........m..)...>.k...1*.C...[..[....%f."V.....`[.(X...H.-..*G....T...-....)m......6"Em.sK.3O.....M.4IQS.p[..SB.j.E....5....e..8X._....*U....%....bU.G.d[$){.d.DN...).m*zJ.P.D..M.....*...x=.......@..N.v.H.r.D..fEI..^b......q]h..N..t....C...P.F._jD1R.B...'.t~QX..e.6+H..K!..[(F..i2....K.iO.....":$..............:A.=..1z.*..RD....#.+.0P.^&.......[N.q.H.#..%..rD.K....A.`.<........W....-y..GJ.9D( .<<...)!..6.N..w*.Zu..N.q.."......]........!).I.+j.....w...T.....G.\M...N...A..BE.h..U..XG.....3.`.$..^......Bs...t....V.A
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):633
                                                                                                                                                                                                                                Entropy (8bit):7.160359235392134
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:D30D6C0DA8C8D25CC7B372B35803BD38
                                                                                                                                                                                                                                SHA1:0CAA80F349B862E1D572115C075574032C72737F
                                                                                                                                                                                                                                SHA-256:290B99A05BDC75FF65675481E93E0826640ED1F364107B38D9D61CE05C7F921B
                                                                                                                                                                                                                                SHA-512:619040CACBBD7CC150A3655C446B5A4E4EAE8CB0B053DA337610ADC95FDB93AF7A437F625ECF4111EFF2CA21085149DA0DCE41E64BE67E3C7168C5628543D04A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....`......0PLTELiq.....................................................tRNS..C....X..1...w1.l.....pHYs.........g..R....IDATx..V.. ... . ....'h.g..v..<X..&d..|....L|.i..Vn.I......L7..%...[..W.7.{@.N.p...%.|.e....[.>.5..Z...2zsB...avh....)......q.=.....).Q....9>t......o.Xf.....A...S.6.foO...j...D1^.s1..F.^.|-...+/N.lq...x....'.4..L......z...0/..^.o.B..B..(....D.P..b".gB.J....Vcp..-!.v..;.........b.q...(AE$......O).KH.h...kL.GB......]..A.z7..6....U.\M.-..4k\.P.<+r....:.J.8k..A.o.=.u....W/>..8..vt..7.g..o.....\"..],a... ..'.f.{....L.Y..%r.2.NA....'.R.KTJ....wr..A.C...$X........IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10811), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):10811
                                                                                                                                                                                                                                Entropy (8bit):5.463421522387815
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:E0A25B59F5E8AB05CAFBFB3E18CF253A
                                                                                                                                                                                                                                SHA1:C93FF72A7839A98E6B083778FB52CA0F84458306
                                                                                                                                                                                                                                SHA-256:2C6A447E22F5DD6EFA1D24D7F20AF7570C711FE602129C12C2B950B529C366CA
                                                                                                                                                                                                                                SHA-512:B4F2A9EBEBF559D7DFE587177FC8C0577BF5B54D4737F29C30C6DE39AE54A311C0C44E0FB18363CD9F0E25D7D2D4065B09751F972D15AD2B30CCEE4D1EED2583
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/2224-60c4eb6a5ce9e1fd.js
                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2224],{23926:function(e,t,n){var r=n(67294),o=n(30067),i=n(73633),a=n(57094),l=n(85893);function s(e){return e.substring(2).toLowerCase()}t.Z=function(e){let{children:t,disableReactTree:n=!1,mouseEvent:c="onClick",onClickAway:u,touchEvent:d="onTouchEnd"}=e,f=r.useRef(!1),m=r.useRef(null),h=r.useRef(!1),p=r.useRef(!1);r.useEffect(()=>(setTimeout(()=>{h.current=!0},0),()=>{h.current=!1}),[]);let g=(0,o.Z)(t.ref,m),v=(0,i.Z)(e=>{let t=p.current;p.current=!1;let r=(0,a.Z)(m.current);if(h.current&&m.current&&(!("clientX"in e)||!(r.documentElement.clientWidth<e.clientX)&&!(r.documentElement.clientHeight<e.clientY))){if(f.current){f.current=!1;return}(e.composedPath?e.composedPath().indexOf(m.current)>-1:!r.documentElement.contains(e.target)||m.current.contains(e.target))||!n&&t||u(e)}}),Z=e=>n=>{p.current=!0;let r=t.props[e];r&&r(n)},x={ref:g};return!1!==d&&(x[d]=Z(d)),r.useEffect(()=>{if(!1!==d){let e=s(d),t=(0,a.Z)(m.cur
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:OpenType font data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):129136
                                                                                                                                                                                                                                Entropy (8bit):6.007495611857931
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:460E8698563DB983434874F8F371A7D1
                                                                                                                                                                                                                                SHA1:87070364279C828138D52A700056A5C35291A6F5
                                                                                                                                                                                                                                SHA-256:65869B2D9185C1CD715E84501A903C9FB39837EA55815EF2F5D82C2CFF55F78F
                                                                                                                                                                                                                                SHA-512:D843679328ACEF93B0FD195C183D04013278155BDA14A202D1FD13A9A354BE1BFD167ED6B1E46E58BB2D25D8E2BD78479FC0AB13B42776C6B6E130F3BE3854A2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/media/Museo700Regular.9f379769.otf
                                                                                                                                                                                                                                Preview:OTTO.......@CFF ..........luGPOS.^!...ih....GSUB4.^....@....OS/2......0...`cmapw.]........$head.^R........6hhea...........$hmtx.i5........<kern...Z......Z^maxp..P....(....nameP...........post...2....... .......-2:.._.<...............................................................................P........?.......................2..................@..J........xljb... ............ .............. .......n.........A.............A...........F...........I...........Z...........k...........p.............................................A.....................................A...........F.......................[...........m.........".{......... ....................... ...........\.............#...........#.....................>.;.........>.;...........y............Copyright (c) 2008 by Jos Buivenga/exljbris. All rights reserved.Museo700FONTLAB:OTFEXPORTMuseo 700 Regular1.071Museo700-RegularMuseo is a trademark of Jos Buivenga/exljbris.Jos Buivengahttp://www.josbuivenga.demon.nl.C.o.p.y.r.i.g.h.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):104
                                                                                                                                                                                                                                Entropy (8bit):5.143984007188257
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:81C8C421D0CA3557A250D94D8989C38D
                                                                                                                                                                                                                                SHA1:A185AD0825785EF558359EEF2C9E97AB1A46606F
                                                                                                                                                                                                                                SHA-256:21458118C485BDEE1461F206400B4CA501B67A01EC50D68A14761EBC3ABE763B
                                                                                                                                                                                                                                SHA-512:C239C1570E6AD89DB8CDC21F0BF3B68B51AAEA23B43DBDA7F876DBC2E7143DB55C0B07AE7762FE5EF31807EF4CBBF0B7AD4979DB7DBCDBF08FF75A0812C697BE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIuCY5MnykbxyExEgUNeG8SGRIFDc5BTHoSBQ2Vk0UAEgUNU1pHxSFwX4m3hi7Eww==?alt=proto
                                                                                                                                                                                                                                Preview:CksKCw14bxIZGgQIVhgCCiYNzkFMehoECEwYAioZCApSFQoLQCEuKl8jLSQ/KyYQARj/////DwoLDZWTRQAaBAhfGAIKBw1TWkfFGgA=
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2285
                                                                                                                                                                                                                                Entropy (8bit):4.408796715074067
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:D67FC425058BB90CC1BE011E95DF47C3
                                                                                                                                                                                                                                SHA1:B47B6B8962DF2ECE0C2F850A576713B7FC14FCC7
                                                                                                                                                                                                                                SHA-256:CEEB2D0697CA48E475D4304FEDADF7F542599E7E07BED5764875A90B14A147C3
                                                                                                                                                                                                                                SHA-512:E4D1EC0A1E38AF5D36FCADCF0A7CEEE509A9F2213FF2F66616B345A1F0EE9E8ACAE5BFD4CFEB1D82C3D8F73AC8CA2960F6493FBFE391F14E0C2A4F55BAD09735
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://m.unitag.fr/favicon.ico
                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Unitag - 404 - Oops...</title>. <link rel="preconnect" href="https://fonts.googleapis.com">. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>. <link href="https://fonts.googleapis.com/css2?family=Roboto&display=swap" rel="stylesheet">. <style>. body {margin:0;padding:0}. .bg {. font-family: 'Roboto', sans-serif;. height: 100%;. }. .header-container {. display: flex;. justify-content: flex-start;. align-items: flex-start;. gap: 10px 30px;. }. .img-top-left {. max-width: 50%;. height: auto;. }. .right-text-container {. display: flex;. flex-direction: column;. justify-content: flex-start;. gap: 50px 30px;. padding-top: 100px;. padding-left: 30px;. }. .title-404
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x300, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):15724
                                                                                                                                                                                                                                Entropy (8bit):7.985716960672472
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:C3300E72864E9E1EDD7C53D5395563CB
                                                                                                                                                                                                                                SHA1:C19382861A1FB06B17AFFB657B02365940E20210
                                                                                                                                                                                                                                SHA-256:22F093E33EEAAD736B1590D5D9278CCCEDB14CC4BB58CF7A4DF7497727C5FD89
                                                                                                                                                                                                                                SHA-512:66781C2EBC56E1E63AFEF8B4B5E45B2922CC901058B8A09CF4E18C0F4E4C5E61067DB0071BD7984AF2D7864F1C1B852D6C83FF2B57E597FB69952F79D2C6BEB1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Fgenerator%2Fqrcodes-templates%2Ftemplate_linkedin.png&w=640&q=75
                                                                                                                                                                                                                                Preview:RIFFd=..WEBPVP8 X=..0....*,.,.>.<.G......JX...ln.'h...k...{...e....=...?....../.:.k.S......k..._./.../...o.....=..@....?....P.......a.........^.....O......p......_..$...?.M.?._.?.~..v...?../....?....k._..j..........?....z.......W...?l...3...W........O......<.W...{..P...E...G.......................Rk.Zk.Zk.Zk.Zk.Zk.Zk.Zk.t.{~.^....}%..2.......]F.......,.K.(........=..y.1.P.m6...I/..U%X.%...gi....W..v..=Z*.*.)...>.A...k.Yj.n>.....]..*..~.0m...cf\S{v...kW...xD..c.......#.........=/...|.m...........|....Bh....d.W.....x..w..?.je.]j.;^ML....a.u..f>.'3.I.Z}o.Q.....h8...h.UG.y.....B....[.2,...R."9.."%.f....'.3l... .4.-..q...*...i.......Y.q.......@dv!h;.V..%N.....ig.s&5.|..&*....HU)..m~......%6T.61.... .?...E.\.XV..~b.mF....[..G./.;R.Z..@]_..=e.R.8n^.le...;..0..I1*.._.........8<D5..>e8.;...>.Gi..\..~$.v.....B...^g.!..dY9..K.<.......G.`.D...`v\.....5..+..Py.#..P.9......k...*8."......d/(.0.ba...\...G.c.r...+f4..[...}M.H..u>SW;..iE...~.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                Entropy (8bit):3.75
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:409955ACDC5FE36725E0348DFC504535
                                                                                                                                                                                                                                SHA1:D16015C2F9C7766CA9BF2225EC146DFDA1117AC7
                                                                                                                                                                                                                                SHA-256:E28FDF499E460E85A3C2541E9F2DEEA5E10286808DDD6D47C148BAAAA3E7ED96
                                                                                                                                                                                                                                SHA-512:E9B273B6854F1502189B694E2B1914C78918332ED081D3197F3590332460EA0FDF2C6650A32F4D9431BFCB523456DD708E7106155F850086AD10447CAD2E63E2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCScC8hBg1LMzEgUNUMvcwiFO9Nygod42BA==?alt=proto
                                                                                                                                                                                                                                Preview:CgkKBw1Qy9zCGgA=
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 364 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):6930
                                                                                                                                                                                                                                Entropy (8bit):7.947573152424572
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:7CDAF4A4F1E5E9F2C2F023E5EF382A29
                                                                                                                                                                                                                                SHA1:9AA17601A98D433D563E57F3F61BBEFE41C1ED9A
                                                                                                                                                                                                                                SHA-256:05BDEEACF4E9F9C1DBFB76F7B5F15BC7208BCAC1CBE4315C19CF450985E5686C
                                                                                                                                                                                                                                SHA-512:651AA42138C3B035E1FB95236A98184E2B4FE0FBD2768640202B44D248C51F4EBD912F162F319705BEE6372D495E288A0FFBFF389316D8492A6544D4E9702B55
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...l..........?B@...0PLTELiq.....................................................tRNS..t....D2...$Ue..H.....pHYs................mIDATx..].r.(.f....[.0..}.tf..?V..s.....`.^z.^z.^z.^.52.~z...n...a.?...S....fg..&......6n4x.7..Ep.._3.n.S.......<...pM....lg...E......Z.|........1......LM.#.8......`.@8#./{.9S...!.?f.._...B.N.3..m.adb,q.~...oM~...RB............ ...L..K....$#J8......r.e.;...........G.y..(&..+.XV.,...c.>....b...Cb...l.4.,.Q%...c)z.d.GG..h.s0..~0./,!.de..L.U..GR.Y.C..c.:.d,iO.0.r...:J&.K.. L...h..:1V4............B({..&.^.'r......t0,.J.*.J5,U......X..&...^G.h...vd2.|(.P&.j...1.9c\3.k"..`,..m.I.-.. 2.I.yiK...$....ES3cR.W{f.e.f.ja...Td,..#...8)..A..Hwp....s..2.m$.]...?.,..0....p.@ma,.k..yR.hy..7..*...T..g.........g.%...Zb.......f.dnD..c..f.d..6..UU\.de.W..4.....,.....|.D.8.t.C&D..3..U!..9@y..S...0&`..+..x..{..`F.. )h...0[K..n.<.!D.\j.[.....U8.B....5.'..U.7..=...t..Y.5.4...8.c.L....A...9D....8(a..1..6.".2. ...._%B..rW5.w..a.p%m6
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):200
                                                                                                                                                                                                                                Entropy (8bit):4.942373347667344
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:3437AADDCDF6922D623E172C2D6F9278
                                                                                                                                                                                                                                SHA1:F69066CF20141AC93418102D3EEE7C0225B8A623
                                                                                                                                                                                                                                SHA-256:35DCC382EB69D00369D708708CDC545F3968B68FA5BBE3E728D11FEDD04F93BB
                                                                                                                                                                                                                                SHA-512:2DAE5C5C30C6A0E763D8128F2CE1D467EAD432E582AB4EBB68E23991DB08F57490ABC0EED805FD33FAB5503C1737D9D47D4CC1090AE15D7391593FBB295D66E7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html
                                                                                                                                                                                                                                Preview:<!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):6596
                                                                                                                                                                                                                                Entropy (8bit):7.963779945016321
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:748DAFE53915F16E50AFD3EF1DA8A5D9
                                                                                                                                                                                                                                SHA1:09ED188A91A52D83EE582D6DDEE17A14631BDC88
                                                                                                                                                                                                                                SHA-256:6766B5CA7486020B6A22302B0EBC4B984FFCC6561FECE031A187D52A40F78705
                                                                                                                                                                                                                                SHA-512:F130B007503BE8F5B00901A839D15E910B8E0413EA159CDF401AFB0976C4EB3D30CC93974B279DD22B33D959FB24BFE3ED945AB3164F07B7460FB2BC0F4F4DAA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Fgs1%2Fgs1-approved.png&w=640&q=75
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X..............ALPH.......m.0)..o...........0..,..m.m.m.m..z...S..o{z..gDL...v.H..D..L..B..D..L!.L..L...Q...1..3"&.b._.....>o.lDDt.?>8.}v.Z.|@.}.......m...kn/1......z....KWh.+...'....c_bt7.I$T.Z.....*.(..e.e......s.4....?~D.XP|{.....wd%{.{x...C~.N%%...0.?i....%cn........j..?2.b..........$..t....=.t...U9c.....H.....".~9.....0.,.&....j...y.......A.......{o..o..G....d.k.*.9Z.....c......G4..GU..F...K^...|....../Q.O2..C.Y..I.`T..*.V.U...%....-...r..j.4p.As.....! ..Q..6....5.e....HagW...i.,$..f"..A.....5#...G..H.....i..$.[..u.....*.yl.Yr.E..)../...YBQ..v...?.Ux.W"F#..."._..$...H..q(...S....RH}QY8E.IQ(......(.i.........qb..........e.v!.ce..`.h.\l$...-.B.?@D..I...`.H..P...|,._...Z.m\m.E..m..d.#&..j.'tW........}F\rQa...W.....8NFX...aDUg;.!."'.k.ueyA.m.;.g....Z.}."...a.+.i.FD.R:.2,..^...<.......ET.7......6...:.V...._.0/0....C'&..&.@Nf.,.R.WH../.R...a..@..I...M7......-.\-.<.XR.,a....p..iv:.4...j..5.;...K.I,.d...1.v.s,O.O....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):7532
                                                                                                                                                                                                                                Entropy (8bit):7.94641330965324
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:7AF9F75B962F4183883206780B4983E3
                                                                                                                                                                                                                                SHA1:623166D6F8782CE61BF3D6EEECEE264281011A77
                                                                                                                                                                                                                                SHA-256:DC69DB7D4C28626B6200D6DA93DFCAAD44A8E0E9F54AE60A369DB9D1D209093F
                                                                                                                                                                                                                                SHA-512:1816D721BFAA16711C7C004AFF04E95C52BA25E4C24934B9A1185129DDC39A8E76688028C3922C8C626A3FBEE75082DB278A4C7413114E9B63840F2B2AD56376
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...,...,.....N.~G...0PLTE...;Y....Rl.ay....Fc.........?].......s..........l.....pHYs...#...#.x.?v....IDATx............v_H.....v..}.0]..*..n...W.^.z...W.^.z...W.^.z...W.^.z...W.^.N...l..|...L.F.}........Vh..Nj.+..E_...2.FY_R...0.n.j1..~..g....P.u....\.....|.....c!w../&...C6.....m._..V.u........q.5...|.....k.w.....A..o...{....... }..'.p..`/.....eN.....8..}.'...L.........W..wg..../D.9.k..%K.Y`..C7f..y.....C;..7f...l......axN..f....^i.gur..!a.^-Zm.P*.......R..'.....N.KtyZ.....]]Qgu4.#...G..j....j..g.<...Ss./..L.z4.o.:.l....W}.......w.dO....zVB..0).2....r..3.;kN..J>.,....u."fph.R].7.. ...Y.gR......S..F.g.1....$^.K..L..O...a..5...s.f.9u......:+svs1l9g..._9g.97...S/m.*...._..P......5.~@r....Yb..jm'.3..u.M..(..lh........{....t..I('2.5......+.C....w.wM.lm.$.L?..t..[t......8.....c.O.G..v..j..3gm..<U..|....^.%TL.L...1..9.MRj..y.9k.A.<x1...R.].9d.Y0..04.0`c...*.+.Yl.k]+..t.gm.W ?h|.Y.~.......\...0.........Y.&.....0[....T;.e.Y...#e
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (7342)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):754660
                                                                                                                                                                                                                                Entropy (8bit):6.166087820542667
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:DB689522F59BD7CBE1DA32D9EA4199B6
                                                                                                                                                                                                                                SHA1:2573EE89668EAB71E7E3399F67E47298B8DFF124
                                                                                                                                                                                                                                SHA-256:A82E361C1C8696BD9ABEC9F48D348CF55B2BC4BE3604657C8F6F1F9E55155B6B
                                                                                                                                                                                                                                SHA-512:B3AEAEBC5A7F63C0CD3668E8E05E40C09DDE75DFCE4E76D64C13580B38BC1696F534DF91A459CA72CF0F3F9B92AF4DA9D83EB1B8413DFAD774184253D2D42090
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://assets.calendly.com/assets/booking/css/booking-49a6feea.css
                                                                                                                                                                                                                                Preview:/*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inheri
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):847
                                                                                                                                                                                                                                Entropy (8bit):7.5109297655975285
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:C8CF9AC7735349E6F49C8AD1AE7F0DEB
                                                                                                                                                                                                                                SHA1:BC8DE453A437BD0DC9AB2745BD44AD50D2949DB0
                                                                                                                                                                                                                                SHA-256:5EFC1121F19F938C447454E162D27FCF0DD86708815BF9EE73ADFFC460177C95
                                                                                                                                                                                                                                SHA-512:8FACA2E8FFC22F5899A98498F9FD4BAC438F21BF8D2C4FD49C0AA3B298406F70109104DB3BB702D91D56C69EF4854A859461D93BE218B0E1010CAACB6AAF719B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...@...@............-PLTELiq..................................................tRNS...)....O.n<..\.7....pHYs.........g..R....IDATx..W..*....A.....{7.M.u....!...%(..@..g,b....*...*..../.d.5.r.r.3..(..\.;:Y....K.-0.....)..T....j..y#..:.jq'....j"C=...V.X...d&.)`.`..Nf...W....g(..........c...*.R.......E..O.8t.a..m.m,`n....Y..i...U/-c-...v>..6..Z..nv........%.....c.|.......#sb..,*t.2>.!.....#....7...H.ax%. F'..`.g.7~ ..s..e.A.v..[K...2JH=z.....4.9g..V[RY..O....Z.o.>....D....._M.K..b.iCw}l.5..e..*1.&.1......[y..4.O&...G.|..b...7..Pdj.:J.c..........t.m%..^9u..XD Mb...x..`.].qv.m...@|N/......9.8Q..k......... ...S/.A5.9C...7..#..[..&.......j.....Z.w...n..K....O.....UUmB.]+.X{..7.y$8..Eq....{.m....N.....`..^.f...i.....dG...'/..u?.a9......_u.....du..U....i._...'9B.c.%.3...+g..b..L........6. I......IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):14272
                                                                                                                                                                                                                                Entropy (8bit):5.021467890371242
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:5C761A156EEA82263D8BACF1718FE04D
                                                                                                                                                                                                                                SHA1:716E68587CC5720AF3B8AB81B4C8B16DF3E39ADE
                                                                                                                                                                                                                                SHA-256:04F7CAF4CE6FDF87365CFEA9D1CC55CF599440BB2DD204CB9349A573B92EA1D0
                                                                                                                                                                                                                                SHA-512:C6875904D4C2E67D7B5EDD9AB533EE1351F18D5312BCB556F6872A50A2EC082E425DD6EA0A66E502C84E3004BAFE47AAABFB0C64C675F6C711E0FB190A1491EC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://unpkg.com/leaflet@1.7.1/dist/leaflet.css
                                                                                                                                                                                                                                Preview:/* required styles */.....leaflet-pane,...leaflet-tile,...leaflet-marker-icon,...leaflet-marker-shadow,...leaflet-tile-container,...leaflet-pane > svg,...leaflet-pane > canvas,...leaflet-zoom-box,...leaflet-image-layer,...leaflet-layer {...position: absolute;...left: 0;...top: 0;...}...leaflet-container {...overflow: hidden;...}...leaflet-tile,...leaflet-marker-icon,...leaflet-marker-shadow {...-webkit-user-select: none;... -moz-user-select: none;... user-select: none;... -webkit-user-drag: none;...}../* Prevents IE11 from highlighting tiles in blue */...leaflet-tile::selection {...background: transparent;..}../* Safari renders non-retina tile on retina better with this, but Chrome is worse */...leaflet-safari .leaflet-tile {...image-rendering: -webkit-optimize-contrast;...}../* hack that prevents hw layers "stretching" when loading new tiles */...leaflet-safari .leaflet-tile-container {...width: 1600px;...height: 1600px;...-webkit-transform-origin: 0 0;...}...leaflet-marker-
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (4252), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4253
                                                                                                                                                                                                                                Entropy (8bit):5.22275521353979
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:D640D625BE0C0234468FC7ADB39758B3
                                                                                                                                                                                                                                SHA1:C2AAEE6B71D1CE8A61433F4E0521E7B897DADF42
                                                                                                                                                                                                                                SHA-256:F07AA214C4B67123D488BA6A0E37C4B30179AB728499AA95EAE43FE8FA80C245
                                                                                                                                                                                                                                SHA-512:9A1FDEC4421C421D550AE7B2270E79644891E3E809D5AB5415B38A3CF37D72BD4E3B679E086A8C1BC97A8F91C26C9DF6BC8560973DCF92D4218965A44D2CE630
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/case-studies/pharmaceutics-3c410e8f6e2ffc2e.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2740],{30897:function(t,e,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/case-studies/pharmaceutics",function(){return n(42960)}])},42960:function(t,e,n){"use strict";n.r(e),n.d(e,{__N_SSP:function(){return h}});var i=n(35944),c=n(67294),a=n(53156),s=n(86886),o=n(15861),l=n(87357),r=n(11057),d=n(94381),u=n(77193),h=!0;e.default=t=>{let e="pharmaceutics",{t:n}=(0,d.$G)(["case-studies","common"]),h=()=>{var t;return(null===(t=d.ag)||void 0===t?void 0:t.language)==="fr"?"/case-studies/pharmaceutics/Unitag - Cas d'e.tude - Industrie Pharmaceutique.pdf":"/case-studies/pharmaceutics/Unitag - Case study - Pharmaceutics.pdf"},_=(0,c.useRef)(null),p=[{id:"qr-pharmaceutics",label:n("".concat(e,".section_1")),ref:_,subSections:[{text:{subtitle:n("".concat(e,".s1_1_subtitle")),content:n("".concat(e,".s1_1_content"))},image:"/case-studies/".concat(e,"/section-1/subsection-1.png"),imageSize:"wide"},{text:{subtitle:n("".concat(e,".s1_2_subti
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):15647
                                                                                                                                                                                                                                Entropy (8bit):7.979184085884025
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:932E8981849EDD6AC2DB946D98D6D893
                                                                                                                                                                                                                                SHA1:3849764AA14D0347DFB8E5D1DFF21ABB01C3F60E
                                                                                                                                                                                                                                SHA-256:6B10610CE3041A9177D4AA5E4999F2677B92631BAE7E6FF307BFA87CA2611F17
                                                                                                                                                                                                                                SHA-512:DBEE9F836766D7A4D0EFEA87D0D954CC58B297F808370E390C8990337EE8D1C580082DC6B724249424B09640CB2BC747AAE246C067E333747428410F00B2D95D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...,...,.....N.~G...EPLTE...000@@@.........""".........QQQ...aaa........|||.........ooo.............pHYs...#...#.x.?v.. .IDATx..]...*...`c.~....U...8..>.3...A;;.....J...k_......}.k_......}.k_......}.k_......}.k_......#....7.7G..>~<...?6=o..mK.G..h........q..xn..c.....q../..q......R>|OM8.~...q.._...O.O.8.5.g......G7*..ji....E...rR...O.9.vSa.i.1.4.......q...b.V...FG[...:g.x.e.X>.:.k<..8..9.....j].....hi.7....]....E.-...j9.tT5.A.r..O..H.=9...\...g..W.C.....q..6;z..U.X..*.G.......7.7c..q...G=.m..j..&U}~.[.i...D?.S....<XVU...`.S.....(\1....`....K.J...t.&<.........I.s./.].}[A?..C..c8.s.F~...G...x..v.U]U.x~..Rru&.>.3_......+....d]...^..qe.x.J.7..W../.1v...5.a.[kl.....j.i.n..k&?Zc.,y.[9..)....f.Q[y.d8...^...+..9....g..9].lX..y.&4.6.....v.........F.......we.Q.....j.^?...V.i....V.....B...e.....F..M1.9Xv]..T.}..`..u..e..s..Xp#0Cm......qD`.3..u..k..p.G....S.....`.b./.{....}...u.`-4{..f).s.......0..)...V...~...:.sV~>a.\s..nv%.O.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1995
                                                                                                                                                                                                                                Entropy (8bit):5.381397682005785
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:A7C8AA866A0346260DFC6C46B4EC12F6
                                                                                                                                                                                                                                SHA1:DFDE500A1863DD1AA1410351DF722F05AA999938
                                                                                                                                                                                                                                SHA-256:70CF4B3A7580C010335C506DFC86A7FA4ABBFD4A7E816FE85C7A4B3FA979F879
                                                                                                                                                                                                                                SHA-512:022952CEE3F9FDE33C1DCB82570BFD5886AFE574518AA4CDAB94A3A7E902161E0744586E946C57AFB46877F618A340A52818FAC1E07173E571B15738757367DC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://calendly.com/d/2v4-jgc-sq6?background_color=white&embed_type=Inline&embed_domain=1
                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang='en'>.<head>.<title>.Calendly.</title>.<meta charset='utf-8'>.<meta content='width=device-width, initial-scale=1' name='viewport'>.<meta content='yes' name='apple-mobile-web-app-capable'>.<meta content='2025-03-26T18:18:43Z' name='page-rendered-at'>.<meta name="robots" content="noindex">.<script>. window.BackendData = null.</script>..<link rel="icon" type="image/x-icon" href="https://assets.calendly.com/assets/favicon-bfb0492a754bdf44a0a58b969963f44235653cca09a1c0110309c1e03077e368.ico" />.<link rel="apple-touch-icon" type="image/png" href="https://assets.calendly.com/assets/touch-icon-iphone-260067382323ed52661bd79f4fa22edee49175d0d5b1cfc96cdc28eabbea159a.png" />.<link rel="apple-touch-icon" type="image/png" href="https://assets.calendly.com/assets/touch-icon-ipad-260067382323ed52661bd79f4fa22edee49175d0d5b1cfc96cdc28eabbea159a.png" sizes="76x76" />.<link rel="apple-touch-icon" type="image/png" href="https://assets.calendly.com/assets/touch-icon-iphone-reti
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):91
                                                                                                                                                                                                                                Entropy (8bit):4.728219703338452
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:5CE0D2713404BD05C9502CC490488DCA
                                                                                                                                                                                                                                SHA1:552F4970F95812A42A366CF0752DB5C4C4218236
                                                                                                                                                                                                                                SHA-256:DDEEA69D5116852145775870DAB4D86B4E909E7A02C03465EFAA67D5B0F744BE
                                                                                                                                                                                                                                SHA-512:F9BF785EB926FFC64A90FDF62F367A48A16759D6771064A8CCF055346A53E5CBBB5AC6EEFE74D0F384324AC1009BB105F782293718ACBC3752B62733C62123FA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/gkRguyPlp7Nz_SkeHZSQb/_ssgManifest.js
                                                                                                                                                                                                                                Preview:self.__SSG_MANIFEST=new Set(["\u002F404"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8715), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):8715
                                                                                                                                                                                                                                Entropy (8bit):5.427765628996045
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:B4B77A53753512B39C763B85A596B8F2
                                                                                                                                                                                                                                SHA1:38E85CB5C848EED507BC66AEF698025B3B50612F
                                                                                                                                                                                                                                SHA-256:494E93D73FC9958DCD130C9921AA7F402FB30661E8E3CC6EBE6E751D3AB3A2F9
                                                                                                                                                                                                                                SHA-512:1F3DEE79E91201EB8B322B552FC2F3BF76A35B71646475E5F19B869771C926BC57CD4EBD7758F1C2528A492B27625FF4AE67CE6A5BF577FBE62E6752BC84293C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/packaging-ba68e757c335583c.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4831],{41687:function(t,i,e){"use strict";var n=e(91941);i.Z=void 0;var o=n(e(64938)),c=e(85893);i.Z=(0,o.default)((0,c.jsx)("path",{d:"M13 7h-2v4H7v2h4v4h2v-4h4v-2h-4zm-1-5C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2m0 18c-4.41 0-8-3.59-8-8s3.59-8 8-8 8 3.59 8 8-3.59 8-8 8"}),"AddCircleOutline")},18037:function(t,i,e){"use strict";var n=e(91941);i.Z=void 0;var o=n(e(64938)),c=e(85893);i.Z=(0,o.default)((0,c.jsx)("path",{d:"M16.59 7.58 10 14.17l-3.59-3.58L5 12l5 5 8-8zM12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2m0 18c-4.42 0-8-3.58-8-8s3.58-8 8-8 8 3.58 8 8-3.58 8-8 8"}),"CheckCircleOutline")},33455:function(t,i,e){(window.__NEXT_P=window.__NEXT_P||[]).push(["/packaging",function(){return e(28941)}])},28941:function(t,i,e){"use strict";e.r(i),e.d(i,{__N_SSP:function(){return z}});var n=e(35944),o=e(67294),c=e(87357),r=e(53156),a=e(67720),l=e(15861),s=e(97212),d=e(48885),_=e(59334),u=e(55113),m
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (4223), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4224
                                                                                                                                                                                                                                Entropy (8bit):5.225472833444013
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:B5A097FA3087629818B97F6837459E46
                                                                                                                                                                                                                                SHA1:7678512B6057FF62DC14C4E9F0D97FDC981FAB21
                                                                                                                                                                                                                                SHA-256:FE438A0EE6BBD26F4ADE94327667B279CABA5BD5055E4B04D1B693AE94FF931C
                                                                                                                                                                                                                                SHA-512:A5CAD6BF72837CF26A7BB801DADC58BEE0A7FF895B08A9A3F623159161154EDE30DC1DB418BB8F233E5D83C351AA470F2118F41AADC3102AEA381715BE07CF05
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/case-studies/real-estate-fbb48b07b277fd8c.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6093],{43328:function(t,e,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/case-studies/real-estate",function(){return n(79889)}])},79889:function(t,e,n){"use strict";n.r(e),n.d(e,{__N_SSP:function(){return _}});var i=n(35944),c=n(67294),a=n(53156),s=n(86886),o=n(15861),l=n(87357),r=n(11057),d=n(94381),u=n(77193),_=!0;e.default=t=>{let e="real-estate",{t:n}=(0,d.$G)(["case-studies","common"]),_=()=>{var t;return(null===(t=d.ag)||void 0===t?void 0:t.language)==="fr"?"/case-studies/real-estate/Unitag - Cas d'e.tude - Immobilier.pdf":"/case-studies/real-estate/Unitag - Case Study - Real Estate.pdf"},h=(0,c.useRef)(null),g=[{id:"qr-real-estate",label:n("".concat(e,".section_1")),ref:h,subSections:[{text:{subtitle:n("".concat(e,".s1_1_subtitle")),content:n("".concat(e,".s1_1_content"))},image:"/case-studies/".concat(e,"/section-1/subsection-1.png"),imageSize:"square"},{text:{subtitle:n("".concat(e,".s1_2_subtitle")),content:n("".conc
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):630
                                                                                                                                                                                                                                Entropy (8bit):4.554072750029348
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:16C5ECB2B87351978ABA947E7EF0048F
                                                                                                                                                                                                                                SHA1:5B338BAC8559CC85C16A28AE4892F9C2708234B2
                                                                                                                                                                                                                                SHA-256:91F9CF321A526D7885D2266C2FBF90D3DA6F6915BD9BB090C4EB7FF63395EEDA
                                                                                                                                                                                                                                SHA-512:AADCFD55532FFE33A66C727B1D1477359189A8441C85AC66A0C53B2D4713D2D76FDC305564751FEFB1330023C9DB6231166C48A96ED050E6B57D172D700F1E34
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://api-v2.unitag.io/billing/plans
                                                                                                                                                                                                                                Preview:{"plans":[{"currency":"usd","name":"standard","monthly":17.28,"yearly":186.62},{"currency":"usd","name":"gold","monthly":49,"yearly":529},{"currency":"usd","name":"platinum","monthly":99,"yearly":1069.2},{"currency":"usd","name":"extra_users_gold","monthly":4.79,"yearly":51.73},{"currency":"usd","name":"extra_users_platinum","monthly":8.29,"yearly":89.53},{"currency":"usd","name":"extra_vcards","monthly":2.8,"yearly":30.24},{"currency":"usd","name":"healthchecks","monthly":0.079,"yearly":0.948},{"currency":"usd","name":"domains","monthly":9.04,"yearly":108.48},{"currency":"usd","name":"standalone","monthly":0,"yearly":0}]}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x300, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):12882
                                                                                                                                                                                                                                Entropy (8bit):7.9853918209456385
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:2E5ECA9AD605F4309CDFCEFC2099620D
                                                                                                                                                                                                                                SHA1:3AB34F141EBB1072E9F1991E6B6751D890E1A5A3
                                                                                                                                                                                                                                SHA-256:D4BBF484A04F27C98C55E2CD3545E59C3937CD67C898F61C672DCF60F5465D9C
                                                                                                                                                                                                                                SHA-512:DD60CD49ADB6C0DD9370572474B24DAD49FD5B6BCD5A5EA9D125D7DB75B6AC0759577350323328FD41DEA42515D874013F15720B7849F95ADC0F0572B721A6A8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Fgenerator%2Fqrcodes-templates%2Ftemplate_playstore.png&w=640&q=75
                                                                                                                                                                                                                                Preview:RIFFJ2..WEBPVP8 >2..0....*,.,.>.@.H%.".,....hn.s..]..o.}.{...d>....oX.ku...?~............/.O._..F...s...7.o..._.W.].....c...u.............W..g.~..~^y...........5.w......S.O.O...........E....._...........{...!/....C....._.\M.....f........V.[p.=./.i..m.~.M.sl..Zlq..)kZcH....S...........@.w...n.........S.(....(...]....&. j.&....Y.@r...7...1.B2..po.X..Bu...I.c.`...........p?...D.....\.Y.R....5.. ..1.?.........U6..<.8....".opZ.*.I....`.~".m./.6g.....N.+.B.{T.D..e..{F...>r'.....e..e...ke..w...R...|....C..kn.x.(.....{.6..%..].W.o.......m..]?\.b..5.1..M..Q2\.~........7.9.[i>. kf.n.<..&...".U.........u..0R/&.....s....T3.D.......,3EN...T..\..l...^..=das@FB.....,3..`.S4 ...'..b......`[Q..w8\Q.*....vx.xr.T..]..W....(..P0C@....R.........*K...f.S...N}{3X.e"U.....4..2.C...EK..s....li[...H(.Er]...z..\`_o...c..O.Xs.g....g...XC....G....T..T*.oQ...f.z%h......mA.{.Cs.j..o....S.6..j.FX....,....>Y..J1eex...3.ft.....IuU.g.{...%0....s,.~..,+9..j.7{W...{....l......
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1898
                                                                                                                                                                                                                                Entropy (8bit):7.50297108128977
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:F7F30AE09B330305C31699508027CE18
                                                                                                                                                                                                                                SHA1:42D4677AE4BC0C1C59D6191A4E497651992EF460
                                                                                                                                                                                                                                SHA-256:8A3D111669EC18B8D7F26F75069BC43CEBEA36CED898DE3E4366FEAB8B4CA59B
                                                                                                                                                                                                                                SHA-512:7F72F7A2ED2B70EFCC24B0DCBAF4980DFA87BF395C2A7D0A415B736325010F3562C83C70B412D5975D28355E0D8ABABFD5F763F26C745C078F867671E1FFE027
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...,...,.....N.~G....PLTE......... ```.......@@@rrr.2......pHYs...#...#.x.?v....IDATx...r.:............3.v.....?......... .....%.,.d. K.Y...@.....%.,.d. K.Y...@.....%.,.d. K.Y...@.....%.,.d. K.Y...@.....%...e.kXEk).JI*%.E...L.d.m....6Y...V.XJL.RJ|kS..d.R2...5..... K.Y...@......oe-I`=.g....dr1jvf.V....e...vh.d...>..tpUG..o.dm .9.Y...@......i.r;..5.^5...]....,%.S;Xr5.EV....Y.9..3...)...... k.3k......n.....:.1......6...^..._....'.`s)Yz....AV.....op......~.7H.>6.z,;...:.~.z ..)=.Gz..C.......e..=k...s.5. ux}.5.M.H....I.N$.A..1......8Y/....Y.....z.......%.....N....."%.....n.,+m\.....x}...t.d. K.Y...@.....%...".6.@......Y...@.....%.,.d. .nY..#0...u..N..{...N.^6.,w.:X..}..4.}k...du<Dz.{...Ul=......]..A..g....s.g. K.Y.V..~.....`..k....tH.s........4>.....|..d. I..tn......\...6...%.,.d. K.Y..[V*3........`..)\m......'&.%V...1..QQ...........1N.,.d. K.Y...@.......&..s..YEu.V..M.j..u....~...d.u..l.:.uF...cD..Gb.@.....%.,.d. K.Yw..,v..9._.*u.N..`..^M..;
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):52916
                                                                                                                                                                                                                                Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 397 x 144, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4251
                                                                                                                                                                                                                                Entropy (8bit):7.938455983493756
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:E19A068E42BE69E23E2445F6BC18874C
                                                                                                                                                                                                                                SHA1:3AFA7BF8F704ECC3B2DC23484FBB6EC51F8FAB5F
                                                                                                                                                                                                                                SHA-256:2DF3BA44B5197AD910B588A76E4CA09CDAAB176E78FE73EB2EFEEF8E95EFE232
                                                                                                                                                                                                                                SHA-512:0DEB81582C4D7A64E5CDDEB9AD613FB3D8382A6DA31CDEC2340B2C36D3348A4A1665DD71914A5CA3BE00C5D411D72C5B5FD00A2A790FFDAE122EE1A989F5BC28
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR..............F.....HPLTELiq.,l.,l.,l.,l.,l.,l.,l.,l.,l.,l....>y...?`.,Q....d..z..........Rp...V.....tRNS...*..r.K)..l....pHYs.................IDATx..].*.uV.:W..M..T........:.mFB...X.gY..9G.....,.rI.3.R?.m...Q...4...8s.|.Qh..MFB'"...3!i....a.,?..m_6J}...1$.Q.....G.so,.3'C..~..|.62.8L8.q.l.^........(....?.f..n....>..^~.3.[...?.>.+v#....~h.r.|..m....r.<..q.`.....~.v.!...?.9.........apj.)....cL..#.9.A.g...M0]0..(..x....B6.<N<'...jc..XL.....\;ey....g7.h..{.E..p....=....$^.D..6.Q..&...R.n.p.b'..M..u....2.VI....E~....).../...m.pY.G.F...b....]....*.nh.f<..r..U.....w.!..0..4..kh....<..&.-..o.O.x.......<.+.M...(.KV.e.w...+.Zj..5..R9:..Qs..5}..<_.6.l.`.Qq.."....2\........'A...%.#...9...6....B'.;X.Q.A.....T..Q...ctQV...]{T.9?.h.fT......;...%.a4jNF...........2...|6..[...._...*^.g...1.....s.......W.]..L.zj.d.........:].=..}.$H..|..e?......R..d.4.K3...+F.l&\....6Z....[.#.....p..BI.V..Q ...j.S.K..9Ff.SZ.!..AKU]..m}Bd\..M4......z....#.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):88793
                                                                                                                                                                                                                                Entropy (8bit):5.413865382969959
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:FD35981A337052CD3CCD82DC674FF76D
                                                                                                                                                                                                                                SHA1:E11E8DF31D4748D5348ECEC37C01C4DA1549F321
                                                                                                                                                                                                                                SHA-256:BD6E71E0A8F18B3DD4BBEB6FD673015FEC896BD92E17C11F3DC8FE96A06DE1F4
                                                                                                                                                                                                                                SHA-512:9D7A20899C255FC008683F2DCAFDA6332B19B56CA88850661F25245DC4844059404D7D2FEE7C4249775ABA92A61F4870393FCCBAE8A74B12463CF903F05143E3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://m.stripe.network/out-4.5.44.js
                                                                                                                                                                                                                                Preview:var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var _ in e)n.d(r,_,function(t){return e[t]}.bind(null,_));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){retur
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x300, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3718
                                                                                                                                                                                                                                Entropy (8bit):7.940261625688817
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:752F988852589D3F81DE6D44766BBA06
                                                                                                                                                                                                                                SHA1:3145D83741EC8CF9B78B229CCE4FC1CDED092F94
                                                                                                                                                                                                                                SHA-256:D4B2D545C2302C00E11D36784D2C4CBF9EB4C4360452C69BF3A73F67040853C0
                                                                                                                                                                                                                                SHA-512:1A3F505FFE454A099AB4F5302ED71FE62C8D7A8E1D57542130BCA1B600346D451200613445338562ED6DD01A3E52A4D7C1B443B0FE0E1C585A435A3FD6152049
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Fgenerator%2Fqrcodes-templates%2Ftemplate_classic.png&w=640&q=75
                                                                                                                                                                                                                                Preview:RIFF~...WEBPVP8 r...0p...*,.,.>.@.G.$..3Y.....in.'.La1.S...+...G...?k.../....w...U...G...o.....H.X...#..?...qq./.?........F...../...[...'....x.....o.o..._.[.}?..=.c....^...?...6.o.J.....5+...K...o<\..}.@.^(...}w'v...].j...@.._U...,7.. pA9j*b....*.P.)9.....]T.4.I4:.....n{..Q.5......../t".ryfL....n.....Z8.#5#`.EUc....i......A9~z..."RI...A...Sb..k..>2.C.Lw.........&vVN.r.2y..E@hVKO3u...s}........q...Y..+S..Oq.Y.h.|...7..b.Jeb7[.V..=Uh....Y.....y...y?.u..X..W.=.=.......:vW.W..)9;3...[.F...Fd;.!cg..ck2..pu>..&<s"...Hi....B_.l.k\...,.4.R.>.CZq..o]O..Wy.E.....pR.m.d.C&r..G.F..H.y.i.k...Z.....Y......H..+.VC.`.............-|......{iH.T.YI.7..}...X.J..c....8o]uh.=........~m .x.l..p~X....a.cp.I.\."..{.......3T|6....J+.dj.Wv|...l...*.....G............a.........S..9f...*.`d~.Tv.thBs.{-..q...........%.3.K....D/.{!.X..fW..Z...b....B......S.."#v..zs..#.?@z....<D<y.c..oB..1\.z.....xjV7.....8`...b..*.h.).Sr.C..h.....Rj..URb.L...fe.w....&...S...Y.....1!H.FM
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8755), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):8755
                                                                                                                                                                                                                                Entropy (8bit):5.272771932350036
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:60BF4105FF8FA97FB1A660EF33FB86FC
                                                                                                                                                                                                                                SHA1:BE61FA749EDD142E573B427CC7CD8BBC67D03375
                                                                                                                                                                                                                                SHA-256:0E5BF191411E3EDC34FBEF68BE69BD094304752304696941CC04757C0E1C7DA9
                                                                                                                                                                                                                                SHA-512:3688E373CC7355C5A24791D7FA78356AEFABFC9A8A8D64DE3495AE748BCA70A99BE08482CFCB6F04D8D575C95AA434352F3784612A9EB07787EB2B0082A821C2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/css/ab00b741547f6893.css
                                                                                                                                                                                                                                Preview:.Hero_container__ziTpV{max-width:1200px!important}.Hero_heroWrapper__PcNt7{margin-top:80px;align-items:center}.Hero_heroTitle__OFXdH{color:#afc925}.Hero_heroTitleNoColor__KGLvE,.Hero_heroTitle__OFXdH{font-weight:500;font-size:25px}.Hero_heroHeadline__0NjEU{font-weight:600;font-size:55px;line-height:66px}.Hero_heroSubtitle__0KOHw{font-weight:300;font-size:20px;margin-top:1rem;line-height:32px}.Hero_heroComponent__fOdpH{margin-top:1rem;max-width:672px}.Hero_button__71tEh{margin:32px 8px 0 0;padding:0 24px;color:#fff;border-radius:0;font-size:1rem;background-color:#afc925;min-width:200px;height:40px}.Hero_button__71tEh:hover{background-color:#7d8b33}.Hero_buttonSecondary__zzXG5{margin:32px 8px 0 0;padding:0 24px;border-radius:0;color:#000;border-color:#000;min-width:200px;height:40px;text-align:center}.Hero_buttonSecondary__zzXG5:hover{background-color:#7d8b33;color:#fff}.Hero_imageContainer__LuEgX{display:block;position:unset!important}.Hero_image__bBuGK{text-align:center;position:unset!
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 113x39, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1735
                                                                                                                                                                                                                                Entropy (8bit):7.671125910043971
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:4F5BE9784A833ED89BF85DEA87096B72
                                                                                                                                                                                                                                SHA1:D87CC26EC81A0D140F99BCE96E388485D9E8F36A
                                                                                                                                                                                                                                SHA-256:6E80985E2B37E53A3D96A2C53F45AC0515B33B7515978E737D1F9AC0C32D8697
                                                                                                                                                                                                                                SHA-512:B72CA211EFE1258DC907E58EA0E61249394C7A5B54FE216058E98E93C22ECF536DF36C088E203D1D49489812D7E15D24F394A2DA6CECCE624DB86FEA3706B901
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......'.q..".......................................7..........................!.1."Q.2Aaq.6..%7st...B...................................(........................!1AQaq....."2.............?..4n...t....l...Z...`!).$..{.=)..D...._.....H.I.g...t...i;.w..e.*B..IBA..hX....<v.l...B.d..@..M<.....w.R&S:Q......=..N.JF...m-.hm..]u.]....'r......*..?.]....$.<...d.C.L.\Z.twRB..Q.S.+.t....,E..'.o9......X4....6#.ZaM.9.. ....Zv.I..]$FzK..d$.Q..y..G.....A...Q..P)..w4.wT7..G..6..}{.).....-I[....~*.RR..#..w.t..hs..i...I,!....8...Z...A...=.y.....>.R:r....%..F\.........6..#....vFN.......+X>.....?.(..V..I.-.E...\...@.A..N...J.d.\.)...0..HW....zc.5<Yp..c..K.....n9.].93n...;.@..J.}9.Xt......70.....3..?j....!.~..2.(.....~.......,.!........Ka\n%aC..4..6.;9*ZB..8$g..M.f...%...{%.$....;n.......r...eL...m~....K1.=..p$....<.EC..?...-mH...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 557 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2566
                                                                                                                                                                                                                                Entropy (8bit):7.793095179419527
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:61BEB4C4FE4057C800EDFB9D9F558A6F
                                                                                                                                                                                                                                SHA1:2EF913B1447FF3C115CD714F35F9B98A8B6D9FF2
                                                                                                                                                                                                                                SHA-256:8FB2501D69337CAA743B841772B861181AABE358FBAD5DDADD18A1F565010F1D
                                                                                                                                                                                                                                SHA-512:CE9C31F37D7CF8886A532A7219EADC43DC223439557A24DA99CC7A40721BB442F87E00C3AC72D2085F3DE1E679378BEC19CB384920B537C1D0589D95001D7EA7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...-.........%.H....$PLTELiq..................................+.g....tRNS..-K...c..........pHYs................qIDATx... ...D...}.tk-.H...{..jE..!,.R..A..A.+.5E...v.+.e.ss..$.ZI..;..|>45.D...:...;...$.?...?T.......&.X...R.0.s..R..b.A6.4......z..$.....R..R.......U33.B]s...M.f.K..&.5.b....y-.KM_...n..&...kB.h.f.....2.%h)..q8H\./.d.........Z....n_2kj....^...T..1.\LE..vZ..e8...-Y=..;.S-$a.aKV".r)Z.h.......n;..r{Zr..K..........bi.!..@..i....@pA.........xBx.Z.O.#..c33...Z,e6w.D7.-..e...,...B........W./H9.........D.O.5-.I..I..lZ|..'...!...mZ..M.E.).bl.:M"6m..Zqh.`.......l..OK3..-yc...V...hQ....D..j...L-..i......^5.<.!Z...2.ec.jA......J..-.....S.RyAK...ch.r..-S...Z.....[..Z*..-.....k......l.84.S~.SZ..-..J....{....Z..yZ*...Z..c.....A.9.?._9.-}.{....W^g.-.....9..Z*...ts.......h....e"..N....l........vFL/.-UU.&.wn?-..P......0.-W.%..T.S-F.-...[o..:..Zz.e.........-.c........Z..&V....2h..S{.K~....Z..%.W..$.a.h.._.sGr..-..%..w&-.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5263), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5263
                                                                                                                                                                                                                                Entropy (8bit):5.262274865113718
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:7D21F0D11E037CCE57BABF17DF057904
                                                                                                                                                                                                                                SHA1:019D8270336E694DA93AD550755A6BB95C00595F
                                                                                                                                                                                                                                SHA-256:B8FB84D7605679C173A731EB42DCF9C03C26291BD96536C680D9AAE079F8AD2E
                                                                                                                                                                                                                                SHA-512:5AC2BF532C7F852AC632884CEFD26607E10B7BE2030844D27CF83E40DB44CE8E699BFA269EFC7D923E3CE7351EA938E42D2161598AA886A276A2070712C61959
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/css/25ce5ae5aeb80032.css
                                                                                                                                                                                                                                Preview:.Hero_container__ziTpV{max-width:1200px!important}.Hero_heroWrapper__PcNt7{margin-top:80px;align-items:center}.Hero_heroTitle__OFXdH{color:#afc925}.Hero_heroTitleNoColor__KGLvE,.Hero_heroTitle__OFXdH{font-weight:500;font-size:25px}.Hero_heroHeadline__0NjEU{font-weight:600;font-size:55px;line-height:66px}.Hero_heroSubtitle__0KOHw{font-weight:300;font-size:20px;margin-top:1rem;line-height:32px}.Hero_heroComponent__fOdpH{margin-top:1rem;max-width:672px}.Hero_button__71tEh{margin:32px 8px 0 0;padding:0 24px;color:#fff;border-radius:0;font-size:1rem;background-color:#afc925;min-width:200px;height:40px}.Hero_button__71tEh:hover{background-color:#7d8b33}.Hero_buttonSecondary__zzXG5{margin:32px 8px 0 0;padding:0 24px;border-radius:0;color:#000;border-color:#000;min-width:200px;height:40px;text-align:center}.Hero_buttonSecondary__zzXG5:hover{background-color:#7d8b33;color:#fff}.Hero_imageContainer__LuEgX{display:block;position:unset!important}.Hero_image__bBuGK{text-align:center;position:unset!
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):22574
                                                                                                                                                                                                                                Entropy (8bit):7.9442338357994045
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:11032E3F012D4A9B927B110E7A020ABA
                                                                                                                                                                                                                                SHA1:E85680E5C997AFADD0ADB3CE237D3C2C5694BADF
                                                                                                                                                                                                                                SHA-256:FE4EEC8F3C19FCAFC64A9908B61F95FD8F68492BB28E38206C5009AE1291BDB0
                                                                                                                                                                                                                                SHA-512:948C1EF39A9B7E2D9A694E542E37631D14905508683DA1C9AAF8D4CDD13B8CAB5F9C01718F3414CACA5B76BEF69047804B097326487A6AAFF51C48DD154E135C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fbonduelle.png&w=1920&q=75
                                                                                                                                                                                                                                Preview:RIFF&X..WEBPVP8X......../.....ALPH.F.....m.8..k'.^..1..G.....g.....B+...VT.`.v...+.jo.j....6........!..!..!............,GI...z.1.j.a..;S<.0"&...?..?..?..?..?..?..?..?..?..?..?..?..?..?._.....*.(z....m...'a&b.rJ.J.a...0S.!Nv.....TX|.|.....~..?....&....-|m...\s+9~]..hr.l.kJ.&..Q......e.f.r.rCG......F....v..C......+H...N..G.,.../.X....9"u...7.*7..F.<.%~.HE.E._16.'r..!wy29~..4.......yN[.N..<....X...e".yzG.&..<...P.Y..!..y.[....y.[...uy.G..X..7."..H..h.>.W.....}!Vy.{....y.[......./..A...]............!....A...H..p.c.j....l..R.?I.^@.G9..........+..D;".....1_....P.Z....,.p?x\...HM..+e.p..|E......B..I.v9.] .q.3m....^..7....Q..x.r...E`..5.[..../C..C\.uG.......X..uOp.X.a|.H]..uOp..W ..@..j#...~.......l....{.>.."n6Jp.cs/...M..9.m$..g.4..Q.....o.>..!..e....o...]N?...44..}E.^7...=k..B.s......|.........../59.(.nq.~.'.4..6.....KCN:..wzwk|..rR.p..W.>.e9.8"..8...{Y..s.[.{...;...w..^..G.p.S..^..;....'..Wd...g..."k3....K.1......o.EV.....C..K.'r..>..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:{}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):916
                                                                                                                                                                                                                                Entropy (8bit):7.708676816351464
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:6BCDBFDFEA2CE581FAFABF8A1D06320D
                                                                                                                                                                                                                                SHA1:911F66BA0C377546B8422194A522305732F0D1DE
                                                                                                                                                                                                                                SHA-256:AB56DCCB27A90C224B8FA4DF938DA6256579D57702F488F814430A88697038FB
                                                                                                                                                                                                                                SHA-512:5E086E3F74893A9CB1A8B90F7A7982E559C773A83EFC262B7A877B74D6498AF40D440DB84B3C2CD7C01F1DC0FE296CA7DB474CC24196331F04D0F8CCEF547C1B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=%2Fapps%2Fpng%2Fpackaging3.png&w=48&q=75
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X......../../..ALPH<......m..F^...o..c{......m.m..j...|....|..1...c><.(....9..sp....aSH..5..0..k.`.Z..W.N...I.f}...iEG.P:.o..E..HH..._.].z.j....T....5...._..Ek_y..C..ol.....@.Vx.u.k.u.g..[V...N...W..}..A..X.....u,..:.\.;.......^..A...2....<...p$5.Tg..1{...'#.....2..A5..-....r$......K0.UA....<.........{..]5..Ht..y.{_...l...:.O..5..pT/.....qx.z&..=.U..fM[..........ic..j.9.:~.j.d.f,...d..t.6.4j'..1T....H...&L...ewoj..*.Wc.3._.n..-....+..t......=W.p..L.^........`.(j.f......'..y&*~...+.Z..;..<...gg...v.z.A...:F.L.ESr.^..W...~%.......,s@..fV.0."....'....2g.....A.a...B.>.w..F.6kv.z.?w.Y0...g...y&.......M8v...:S.w.1L...K}x.}.8...G.];n.]j3.].........q..@.B...(Oi....a.-R}:@...v`.w3.W.Uv .Q.Xc....e.Ff..K4f.Vv.......,1.G..A..K...t...I.+.n.u".Jz...j...I.mZ.~.c.m.....e..>.u.px..)P..}5..x..^...Y...x....F".t..;..VP8 *...0....*0.0.>.H.K..".......i.....>.......(..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 384 x 509, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):42657
                                                                                                                                                                                                                                Entropy (8bit):7.968907040701435
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:3F7D4F67A16F06D1C1668D46C02B1FAF
                                                                                                                                                                                                                                SHA1:EAB27454F2EEBAE0CBE162159D49FBE47E47E7C8
                                                                                                                                                                                                                                SHA-256:E8C0B2D6AE9EAEFB2F93DFAE1E54E76B3D0A8C451098D44D4C09C6648CC65565
                                                                                                                                                                                                                                SHA-512:96170502913D2F4964BE15B2515D6DDC5A4F44B6B22D9D4F2BBBB0C3C53F55B78125E427A9DEC9E1C533770EDB6499B879FBE8A5A5862C533488359A7D41CB4E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR.............$.[.....PLTELiq...ojf.....................%%%............f`[SOLlfa......=<<id^...jb]f`\nid...852,)&...TOKHD@UQM........:62qqq....z...............P..P.......K...........7.....J..N...N....'.....B..."""V..R.....N..Q..k.........8I. ...:J..j..........|.(....t..`......A.w..+@..8.6m."3.?x..../Q.! ...s....-....{..!M.Bn.6`.H....01.-w..b....^..q......Z...........6L&..3h.....*].(%$k....Ty,acb`..?_$..-......./=..........O....q...%" ....Ok-Hz.,)'s.....Z.)...o..~......R........[..GZWUa|?..fm.-.....H......e.6T....)W..qppD.....|{x.......1`..:87........GY/.....E.......J..ECC...............p./V....F.......l.....r.C...........7|.D..........DNNMMkF[....$..../2QL..=T..~oO.....B2%..Q*CB...>..1Su.gY..<j.[X<0..TP..lN;M..@k.6&.yYK..w...I<4..2..&|.J..(..y.@5...+.X....|$.XU...Y*...,tRNS...2.%...TMBv......:u.(U..........|l.w.D.....pHYs............... .IDATx..}T.W./..K2..1..9.997g..=3..jX.+...(..E.PTQXJAW5..."6c..cI.b...\.eQ.....m...h.7..........1...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 365 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5300
                                                                                                                                                                                                                                Entropy (8bit):7.907741670239173
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:D9FAE98F7746E05950810337595FD602
                                                                                                                                                                                                                                SHA1:1401CF09B216D2B98863B7B61C1660B5B258E6EF
                                                                                                                                                                                                                                SHA-256:53ACD6A37146335C4E677C49C0DAA4901D732B9CD4ECF7A3C84F36CB9177B72F
                                                                                                                                                                                                                                SHA-512:A93F0D4D0D3C8CE4599C84612B8359551F5BC66246B344F1FCEA54A38B437EF83F81840790D1406561E26A7FCB3BF9301E60DA0ACE3C1CB22D458D6FBE346483
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...m.........".)~...0PLTELiq.....................................................tRNS.......\{.+D"(@m....pHYs.................IDATx.............]......x2m..s.....g.G........}.k_...c..J.v..u...:2../............vn../.?..S........._g.En....<.....}m.C.....n[.....Z..V.L..X.=.p...,..:...q..^.?h..>.a...UE.......N>..=......o..m+.j.n....o...gl..b.s..kez..M....KP./.WPO&.....$.k.-..../....-.A2...&.fx...?....@;kc...e.t..:.E..7G...Hh+.u/~......>g^.......Lm4`!_...Xz#...F...Z..>^.j...O}........|W....l.@..s.[.C..2.0..Z2.1......$..7.....Cf.4..#......*..M.Un>.......;ZYf.F.(.5a.....7..5..t*.\...<.....H2...j.1...s6.x.5...(<lb....;......sn..y!>.N..v.....t.C....z...f......5/.c,......o...[I........7..v....0.~..T".JX,...."..9.!...".7O..7H.]...8*L.l.m.....+.....|...g6......!..-.Ys6N...}..eb./...Q...7c..q.~J...@{{.qR..-.....h7._xUj.,M.p...|.o..n..0X../`..(..j....o2po..z..Z......2q8].n..u.D.ZB...h.1.Zl..l..vtkF...t'yR...y...}v....E{;ml.[..n^.4.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x300, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):10298
                                                                                                                                                                                                                                Entropy (8bit):7.9809843417878
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:366866B103C7A9DD0B21C15128941235
                                                                                                                                                                                                                                SHA1:7CB373D5A57A5820E930B3354DAEBE8C68F9251A
                                                                                                                                                                                                                                SHA-256:775D80516697587EC2AD09DD109AE509E549E602C099FED97B6509ADB8C2E8C3
                                                                                                                                                                                                                                SHA-512:4C47A6BC9D9C0B9FF668002ADBFB5F28E5FF41B86EC62CDCFFB76C567AE6B699CEF6A2CAED6D1DF25EAE3EBD77109BC1FDDE72F297229FBCB2F8B93859CA5FC2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Fgenerator%2Fqrcodes-templates%2Ftemplate_maps.png&w=640&q=75
                                                                                                                                                                                                                                Preview:RIFF2(..WEBPVP8 &(.......*,.,.>.>.H%...-t;....gn.sA...c]......Oe|......z.............w......~.~.:V=...}..p.2u?<...O...m........g........9.7............|......?`_......az.(..._.?...._.............PO&..|.~..4v.F..?.r.c.V.&..(...k...8.`.......*B..5.......5.~.....+9.i.x.k_...6. u...HTT6MRU...r~a.;.!.Bzb.......U.%..M..]...8%u&....PQ.^...X..Hj`..?.g..n..$2.....n.W5...o.2.._.4.b7...-....-.;.r.=..|#yQn.....(...<P>l-.V.A..h.*.J.8Ke...2....L....q.7=./ZC?x.3J..i'..{...7K.I..?...xb.f..O.m.mO.c5M|.]..5..V...8...J.B......7..GSrE..C....q@.]oq..W..q];gt...w<..Z.....4.['.n+.....?........-......r..6[6uv;..Z...(....R..U;.......#R.C..<^P..1...9[,~h.dS.2...z=..e..+.....!..j......F.......0..].o1...W........`<.%...8d...7..AqO...R.W...B./>.. ....J..T....%=U........C..of..U.m....^.../... ...6............s...wt.....~!co!2hv..+BC4.Aq.(..`.,I)?.........4L`....hU<...[.u....$.%.[VGFJ.w....X...W......o..d.e.o. .G S@...Y...x.:..&_.%.....W.9.....\n.M...;q...p..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10449), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):10449
                                                                                                                                                                                                                                Entropy (8bit):5.313048789870464
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:29C729E3445F7BBE6552A67EAC3E0FF5
                                                                                                                                                                                                                                SHA1:0C21A070255E4660DA992BBA71CF52FCBA7931E0
                                                                                                                                                                                                                                SHA-256:F52F9C83809D7BA4796137390445C5671D5D4697A84C64329AEA364E90369D57
                                                                                                                                                                                                                                SHA-512:930C61BC552DB7450C71B85C723520ED02D83CD52D1454E5EB41CBD9CD649461DDFDBADAFB2D34DB831AD4589A44E4C9A1149CE35D691F2EA7D1347577098B68
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/2983.8d85664803505659.js
                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2983],{23795:function(e,t,n){n.d(t,{Z:function(){return k}});var r=n(63366),i=n(87462),o=n(67294),a=n(86010),c=n(94780),d=n(98216),l=n(90948),p=n(71657),s=n(79674),m=n(51705),h=n(15861),Z=n(34867),y=n(1588);function u(e){return(0,Z.Z)("MuiLink",e)}let g=(0,y.Z)("MuiLink",["root","underlineNone","underlineHover","underlineAlways","button","focusVisible"]);var f=n(54844),A=n(41796);let b={primary:"primary.main",textPrimary:"text.primary",secondary:"secondary.main",textSecondary:"text.secondary",error:"error.main"},v=e=>b[e]||e;var x=({theme:e,ownerState:t})=>{let n=v(t.color),r=(0,f.D)(e,`palette.${n}`,!1)||t.color,i=(0,f.D)(e,`palette.${n}Channel`);return"vars"in e&&i?`rgba(${i} / 0.4)`:(0,A.Fq)(r,.4)},w=n(85893);let P=["className","color","component","onBlur","onFocus","TypographyClasses","underline","variant","sx"],Q=e=>{let{classes:t,component:n,focusVisible:r,underline:i}=e,o={root:["root",`underline${(0,d.Z)(i)}`
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):9002
                                                                                                                                                                                                                                Entropy (8bit):7.964930641919544
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:8690E5AB5BB7270AA7F9A53759D7F6AD
                                                                                                                                                                                                                                SHA1:ADFE01B47B8EC7117CBC7AB877A221B5CA2F5EF1
                                                                                                                                                                                                                                SHA-256:37DBE4A72D61EB56B619AA8B7BFE8B1BF94FA7BF6A412FC410E46B4E4B0F1F12
                                                                                                                                                                                                                                SHA-512:4F21D7F9A3D020B6942A52690135D75FFA80ABE3D02342DA13E243F1A64C00CF547E91D5DF8F562F3E8D0E76B2E3439548000607D39DC203E907D3FC2BC21442
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FMKG.png&w=1920&q=75
                                                                                                                                                                                                                                Preview:RIFF"#..WEBPVP8X..............ALPH?!.............!{#.U.5.lk...(%.V.Z......Ui..Vj.{....4.J.I...|.....x......1....o....o....o....s...Dxn..9.. ....~....o.A....Y.c....$......}.7..^2..U.g..........,...R 8]...|nbS_..cI.....{.?......y.xpJ.7....*.......'.X............-d....B......!.......Phh...S.T8.X..!#........r-........q7..gP...7......z....+ 44.....n.........'0.xH...ms.....q6W@..;..d>.}lY...u..;..8.y.U."...k...R.d=....K....K.I;..f.?8...Rfk0h....iYOR/......M.x..32..^>.....I..?.. +...5.*.aW...g...g.=.~r.....z.b.$.{.....s..k...k...\y..v.......:..s........0^...........7..].Q.._.8u......Z..b....e.....l.....Om....j>m_....G.v.4..91...V...d4}[c..!...|.,`\|......YF...LD...Z.......w.%-...).\r6....,.d..F..A..E4pQ.....;.3..kMU..;......@#........#\..Vh...pA[...w..S.vtR....lOd.W..6f1......1+F<k^9..........*b..F..DDA....T.u^.#.9..A....\.*7.,Kg...+.5an.x.....y1......c..#....AFSb<...x"..e...i..g...J<.=f...(...g.......{...e.W.T..._.P.t.X.7.5..!..OY2{..bqY.6.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 967 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):6202
                                                                                                                                                                                                                                Entropy (8bit):7.895311163362181
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:4D7A3698749FB4D0542669FAAC759FA0
                                                                                                                                                                                                                                SHA1:DA72CF3981C4FC41FB83F929D8D2CDECB39FADF9
                                                                                                                                                                                                                                SHA-256:6A1536CBEE12126F1F607141850343E86B0F3780CBE20C94F8D438A4FA992BE6
                                                                                                                                                                                                                                SHA-512:DFF15937AB0FA616A2837032C779B298849BDD22CA91A203E104CBFB74CD5D5B50EBD42F562CD0F6731590707254DE93F99DF4FF41B06C1BD66105408314EFC4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR....................$PLTELiq..................................xZe....tRNS.....#.Y;p.J.\....pHYs.................IDATx...*.E.q.....O..*j3..I....m<.U,...N.R.T*.J.R.T*.J.R.T*.J.R.T*.J.R.T*.J.R.T*.J.R.T*.J.R.T*.J.R.T*.J.R.T*.J.R.T*.J.R.T*.J.*.........'.(.8..i...[......T."..........\.!.q.Q........2....}...e..Q;.>."....qTg...L.-R......F)..r.z....I9V.K......%..sR.U.r.9).wI9...c....N..O9... ].rU....+...".H.r|U...W...K9.*...+...l..2U7J9...c....N..i..I...".Y..4.Q..8~.U.........^I.8>..............Ny.Wr.6.1;....[.F..f.... .._.i0T....i...-.t.8..W......1.._..g.$>^)..V...lV]|9U.r/9y.....-N..9r.q.b8..:x..sp,.><..{....@..v.x*...]\N...U3q........`,JP...V...wJb.l...&I..a.x..@...5..d.....IvH.4.H.S..".BBz...b.<O..q.cS<......'}...lH._.=........l.?.MN.p.....>.|=%.....*.ER.X~&g.O..M..O.HQL... .$.$P;.\...X{...+...x.......dJV.....e.C..Gj........R"y.S.c...s...,&.9t.......e...)....'......,....'a..j.nL*B9./...g,.....3.2.J.T5R....%.....<..#q.V...i>b^'T
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6886)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):9500
                                                                                                                                                                                                                                Entropy (8bit):5.477941763670733
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:8661AD56B09D2237221D2EBC354B6FAA
                                                                                                                                                                                                                                SHA1:7C0EDF9DCAA1114C20AA16EC4E81FC4B22E4C723
                                                                                                                                                                                                                                SHA-256:1725FCD236130597F2558534FE2FE0D8CF2061462F7A36F31207DF494D4A9DC2
                                                                                                                                                                                                                                SHA-512:E95FF8ADFB2E89F3E68DB3B900FF801F28B44B51B5B17E30CA8D37768096FD71DBD102047DE2B7642B339C915CAEDFD803FFBA8E05A5FD1A23A5922DFE55B04E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/contact-e6e533d21720268a.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9335],{81382:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/contact",function(){return n(99450)}])},39928:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty(e,n,{enumerable:!0,get:t[n]})}(t,{noSSR:function(){return o},default:function(){return a}});let r=n(38754),i=(n(67294),r._(n(14588)));function l(e){return{default:(null==e?void 0:e.default)||e}}function o(e,t){return delete t.webpack,delete t.modules,e(t)}function a(e,t){let n=i.default,r={loading:e=>{let{error:t,isLoading:n,pastDelay:r}=e;return null}};e instanceof Promise?r.loader=()=>e:"function"==typeof e?r.loader=e:"object"==typeof e&&(r={...r,...e}),r={...r,...t};let a=r.loader;return(r.loadableGenerated&&(r={...r,...r.loadableGenerated},delete r.loadableGenerated),"boolean"!=typeof r.ssr||r.ssr)?n({...r,loader:()=>null!=a?a().then(l):Promise.resolve(l(()=>null))}):(delete r.web
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (8178)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2066242
                                                                                                                                                                                                                                Entropy (8bit):5.1806683352769864
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:9C001FBA86B3D2D20652E83973EE5872
                                                                                                                                                                                                                                SHA1:07E9DEB9B43F6CCE9068DFCFED556EA8B6D821D5
                                                                                                                                                                                                                                SHA-256:362F6368382F01CE64CCD74D6EBE1806194BFACABAC05CB753E5B35521A7B72F
                                                                                                                                                                                                                                SHA-512:4D0A0CCA115F6E3B181EAE2263C13B80C07ADC3D4DFE1E48315ABC4BA418BD8ABDBAC55E5837B289B4E8056338A223291B1B7B92E93AD9C3F68E1FCE6B327A1C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html. class="MktRoot". lang="en-US". data-js-controller="Page". data-page-id="Home". data-page-title="Stripe | Financial Infrastructure to Grow Your Revenue". data-loading.>. <head>. <script>window.__capturedErrors = [];.window.onerror = function (message, url, line, column, error) { __capturedErrors.push(error); };.window.onunhandledrejection = function(evt) { __capturedErrors.push(evt.reason); }.</script>.<meta. name="sentry-config". data-js-dsn="https://7cd38b0eb2b348b39a6002cc768f91c7@errors.stripe.com/376". data-js-release="281e9546eeb6d4e0f66314299168eef1ab30dcb8". data-js-environment="production". data-js-project="mkt".>.. <meta name="edge-experiment-treatments" content="">.<meta name="experiment-treatments" content="wpp_homepage_title_copy.control.ursula.73cac318-0be8-46e4-8df6-fbbb50ba3610.a,acquisition_chat_on_dot_com.control.ursula.92233800-b89a-4135-8687-ec04a1a797d5.m,acquisition_jp_homepage_holdback.control.ursula.56d0e6de-7d6f-49f6-a81a
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):8603
                                                                                                                                                                                                                                Entropy (8bit):7.9480898227692105
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:450E60339A3EAF3828E23E11E9A54AC2
                                                                                                                                                                                                                                SHA1:6F4270F6897704D283DC038F9CA23DC86AC0BB08
                                                                                                                                                                                                                                SHA-256:47DE3534C29FA2C006C8CA386F80701DEB42B1A410C81E0361612046EC50B2A0
                                                                                                                                                                                                                                SHA-512:163718F8B571691C003530C76F3333ED4274DCBB27A18F49F88D0ECA54CE0235593881B6FE3098CF9C1B87CC2F8BEDCB7FAED546B115B7D549F69B4A4A73365E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...,...,.....N.~G...`PLTE....-3.$*.tw..#....bf...333........EJ....8=.SW................KKK.......}t...```wwwqqq:(.....pHYs...#...#.x.?v.. .IDATx..].v.:.e2.0..M{....<.`.a'.....B..a..7........8p.......8p.......8p.......8p.......8.}`.7.....<....q^..fl...s.....`..q^....w4.......>\o..Q.ea.\.,..}.&.....&Y.5.y....,1.z.......U|.y....>...eu.O-.".o.............WY.t.W.^.......}....i.V.s..-yc...eY..K.9......._.N.[....|:...E..,...9G9/..y..7.E.X.gw.`.....}=...&?.#..<.j............L..9.v..o..1.N#..k..2.f..-~..Y..4..+:..b.....05..(..\.^..1.M...#.....6.... ....B.Y..&.../...nswaj*;@=.T.{Rx...t...).f3..........Y...sg.E;..%d...U.E.Lt.9v)Cz".lg.e...[:..._.Y=..;..`R.L.lW C#2.Z...i.m.g}y.^\)g.g...t..L*..]....Y.}g....;9...@..p..Sb....P....2.....yh+. .P......C..#.y.PX`C.Y..7...Y.?.R.....7iR...m.0...;..,|......-~..Y.|.8;...."Wq..S...)......i..*`.....\r3...f....Y .p..O..j..x..`...g).t..$..m].A.H..'.o...c.e.,..%g.w.1.=..Y7.]..,5.4j
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):8762
                                                                                                                                                                                                                                Entropy (8bit):7.935291325669998
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:0AE74741DE6C14C433706C543ACB26B2
                                                                                                                                                                                                                                SHA1:97B5F20424AF729EC8D4DC546722734E5BAE6A80
                                                                                                                                                                                                                                SHA-256:2F9F2FE417F67CFD2A2DDEB67A4818D6AE2E663961F42D8C581052D25388BFAB
                                                                                                                                                                                                                                SHA-512:86547D5C01AB1A1FF47D04B14187C18C1AB93F6A3A1E885C7800504BA7993D747AE47E5DD41455B3777E7987B1B059727FF34DF6BBC3123EFF7AC7AB255C111D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbeauty.png&w=640&q=75
                                                                                                                                                                                                                                Preview:RIFF2"..WEBPVP8X...........|..ALPH.......m.i;......b'..).m.m.m.mW..`....ke.R..W.1"b............[...o............[......*.....yz.Wt..H...~..g/.k..S....J5.(6f!.?^.....wEGI*......I...\..b.......`..".IZ...........@.D....tF.,..$9..Z....1%..Ra..M`.V.../^..<..@U........I........4....'..R...O.>`.....a#h......;.Ynh'..G.....[..H..=~.*C..RUIcH...@.V2;...Q......"H/N:$..um..on.n...$|(f..e...J&....[..D..k...6z+h.P..)Vr..H...8KSH.7..........Y..b%6...)!...!,....Cq'...<...S.......J.H.{<.9.?..F..X.I.'H..\....=_ci....!.a4.A.%.G.zl..A...f67...!..iT.......4.p[T.ci.6.8v1h.8..Q?..D.{X.T.8..S..Fe........5jc..Qawf6.8f.h........voH.@.wY.T..(B.b..&g..*zl.. .......17j..H..T.7..Y.O...4(.<H.6.5j...8.5.k..@...c,.*.|.4x.....'..........:..gi.q....I.|....)K.._L......Z.2.E.L.5.\.Dh..\.. +\.U.@.i.*.}6h.P.5.Q..v.....il.5H..RU......r.M*...1T...{,M2..1D!.....\}.n.O."s.._...,~.8.;}.[Z.2.x!R]C7k...h.p2K...k...C.-.;3.K...B.......L......#.@.+...N.#..p...3.,\3\(Ng..8rx..<.I.kSAb.`./4?
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):8046
                                                                                                                                                                                                                                Entropy (8bit):7.968681678029406
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:D06E075240D5F3B8A90CE9B0E90FB941
                                                                                                                                                                                                                                SHA1:4FD1BE425162DF74673F99E4A49D16B8A9413A29
                                                                                                                                                                                                                                SHA-256:834F8AB7B70E4758A8B4EBC90C253903D44FA2AB75B97D371799E954CF6036D1
                                                                                                                                                                                                                                SHA-512:E378ADF91050FE0B01551862A1B19518D0783677AEC80E8E5ECBDEE34079C519448F0FD51B1C35AAE75D8C7C6929829DBA3C4DD7BC60A295B8C31E9AF84C1466
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FMigros.png&w=1920&q=75
                                                                                                                                                                                                                                Preview:RIFFf...WEBPVP8X..............ALPH.......m.2....cqO...@."...KqZ.....Z.J). 8.www+.`..'.....L2.9..#.~.......@...._..k{...Y....k..?.......V..........J$v..upp........T.&....wpt*.........`gc...Lne..T...........OLIMMN...z....C.Up..Q..|...k%...*.....F...aE..*@..O.....fX.B.F...i.EyY.^'F.?.yz+{.B.'........g..=.w..G..-.6...J...G&W.....t.............../.\3...J).qH.Pz.X}.Ql..R-3VWZ..>9...?.X*.".u+U......[Lr.(..f.e.wH.S..?......1ij&lqV......3.i..>.L....oQO'....t.Q..b.3..0.]L......F.|...1.......g..v.....L.WL3..v.Q...`\m(.a..)c..7..i.....j..<8.a..'<....A..W.|~q..*.p...Jt...J.}hfMq$&...$...h.I.@..P.._1...}...p............3.77....e....5.?....n...k..-.Ym..-...._7..1Q..[?.M...>.._KDv..n~f.iW..R....}1L..N-l-.i..&h..9..oC...}..I.c,..."q..-..4f...i2.b..w...Q....}R.V..0.._.U]..c/f.$...{...?....8j...8.=..$...&.]`v...8Xr....1.......B&.....z.-a|..T_..mM0...v............].,./Og..\V..KVgq......{.c.yf...4...~.......2:.q2b...U.`..e^....2.j.Y!o|V.x...1.Ao...\...}..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):43241
                                                                                                                                                                                                                                Entropy (8bit):4.839432151741194
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:1A0B6C077C5BCCB292A766E5A169B24C
                                                                                                                                                                                                                                SHA1:F1E1C37B59B708D5E2407F71896AD00148961892
                                                                                                                                                                                                                                SHA-256:6B7BCE8B1C67B3151598CA9639B69CB120FDA578855D5AA963FB5323E2B80442
                                                                                                                                                                                                                                SHA-512:83ABA4DB2C2ADAC604646736F5C5678C11743E5DA874B86E20A0F7E0621D3BB8ED86505D90B25B33504129F19FC9B45E4C99B38FAC8EB0D0BE4E80ECA4DAE635
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/data/gkRguyPlp7Nz_SkeHZSQb/en-US.json
                                                                                                                                                                                                                                Preview:{"pageProps":{"_nextI18Next":{"initialI18nStore":{"en-US":{"index":{"Title_seo":"Unitag | QR code solutions for Enterprises | Free QR code generator","Headline_index_seo":"Unitag, QR Code Solutions for Businesses. QR code tools featuring Digital Business Cards, Packaging and Labeling, QR codes, and a suite of services for the businesses of the future.","Brochure_hd_title":"Unitag - QR codes solutions for Enterprises - Brochure presentation ","Brochure_hd_text":"To download our brochure on HD quality, click here:","Create_account":"Create Account","Login":"Login","headline":"codes are the missing link between the physical and digital worlds","headline_qr":"QR","subtitle":"Thousands of QR codes and short URLs are generated and managed daily through Unitag, serving millions of end users around the world.","company_header":"You're in good company","company_text":"Unitag takes pride in helping the world's most exciting businesses to achieve their communication goals.","standing_header":"Sta
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 23675
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):7350
                                                                                                                                                                                                                                Entropy (8bit):7.972539338469015
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:7D4644D89E45FE92623BDD628E60E8DD
                                                                                                                                                                                                                                SHA1:D6A382A2C9E8A122C5153E7387B303D23933C331
                                                                                                                                                                                                                                SHA-256:5BF58CB55CE5F279F07D496F813404160FC8161C6924D4B51FE35ECE51AC9A8B
                                                                                                                                                                                                                                SHA-512:9C544682D32841ADC7EAA967E64AD9840B5CF00CCFE3AE9E95B33A9E04823C917F68C12DF4E6678BA5E6BDF82F0AF3D32362CD55D9D7984D71D20875DC6ADBF3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://widget.trustpilot.com/bootstrap/v5/tp.widget.bootstrap.min.js
                                                                                                                                                                                                                                Preview:...........<Mo.Hv...2..q....6........g....J,..M.Z.h.G.a1.\. ...........K..0?e.../..bQ.l.....i.-.>_.z...../..6*.!gY.J.d$.f.$r9....._.B<]Gy...n.!...l...J..v[=....2/......A...'.,Qe.*.n\....u..Y.:.Q.f.5bi.dq...g.:_w>s<..f1..../...{u....o_.p....A.g..4.y...s.._t/.a.$..U..pa.....m{.....zs.H.!%.Ss..g...@..I...B.n.>....c~...^..0.....Y/...$.0o..m.<gC..O....1.4..y6.9.u.q...K.5...%%..s@......_.....O..;~.:....X.._......G/T........w.w..n.h..d..mm.m.8..y.dsgo4...[.].M..h..\..l~I6.X.E.P.$....].)..b..A.i./.e?.iZNh... "...n.GR .t..._..G..a0O...M...H3R).....?....y....4.x.$.k%L.A..s3r1...gR..;~..qBs..Q.x..X..a.,..X...y~k.......A....nx._.^....M..O.G..c.YJ..@..8.t.).o...K..Vp..0..r.,..#.?i..HJh..1._.....;...Ppd....%.~......m~...J .BS.z.a.W......t.....;C...v..%.UO.M7.uF..H.d...x..c... ...h......G...t..&.....W.T......Q>.ZOy.X...Y.G@.@P.i...d..1...H....&4....J.f..BUQP....S?.N.[7-....d.W...Q.........i..\Q.gC..?..[2.8..A.i..-.r.."E9.9..e.M.&...O.....<."...b
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (13219), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):13219
                                                                                                                                                                                                                                Entropy (8bit):5.33872681054764
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:0085A1AC995CBA70BF0456319D25B016
                                                                                                                                                                                                                                SHA1:211C37A1FA3D1DEDED6363FBA53987315635ACB1
                                                                                                                                                                                                                                SHA-256:B86101DAB9BD0498BB5F2517B4EF2FAFB89F6A1689171E3796F074EF0588D089
                                                                                                                                                                                                                                SHA-512:66FB88995A85191A67BBA66BA587225A47AB41F17DEBB5099AF20183C3964A1DB0F1B3BD65A2618934CE707D116D7B5F52D858AEFF5BA160C0286A50AF38DAB4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/pricing-calculator-22f86666fb44e17f.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3429],{75404:function(e,t,a){(window.__NEXT_P=window.__NEXT_P||[]).push(["/pricing-calculator",function(){return a(17793)}])},17793:function(e,t,a){"use strict";a.r(t),a.d(t,{__N_SSP:function(){return A},default:function(){return D}});var r=a(35944),l=a(67294),o=a(44332),i=a(94381),n=a(41664),c=a.n(n),d=a(15861),u=a(53156),s=a(43263),p=a.n(s),_=a(86886),h=a(26447),m=a(61903),g=a(18972),Z=a(11057),v=a(63366),C=a(87462),b=a(86010),f=a(94780),y=a(41796),B=a(98216),x=a(90948),N=a(71657),S=a(34867),$=a(1588);function R(e){return(0,S.Z)("MuiButtonGroup",e)}let X=(0,$.Z)("MuiButtonGroup",["root","contained","outlined","text","disableElevation","disabled","fullWidth","vertical","grouped","groupedHorizontal","groupedVertical","groupedText","groupedTextHorizontal","groupedTextVertical","groupedTextPrimary","groupedTextSecondary","groupedOutlined","groupedOutlinedHorizontal","groupedOutlinedVertical","groupedOutlinedPrimary","groupedOutline
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 701 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5490
                                                                                                                                                                                                                                Entropy (8bit):7.902911844790547
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:023C13C0C7E40D93182D44D810686B2C
                                                                                                                                                                                                                                SHA1:9B99A990FE361B3BE04359FC170F025AA095E0A1
                                                                                                                                                                                                                                SHA-256:0F0B27FC1D6C033E7A1352C82EA3282B9E30A65C4F425025BD9269C27E262E81
                                                                                                                                                                                                                                SHA-512:F44EC48BC592099DDF33D7D39FFA41233C61BE96DFC58257A7DE514ABBD58FAFDA1010F757145AB3C24582FD89EE208BA050422DBBADB5DDA5DAFEEFDE12F91B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR................6...*PLTELiq.......................................j~O>....tRNS.....C&...a.y........pHYs.................IDATx....(.FM.y..e..W.Dq.;.5.r...!....[n..[n..[n..[n..[n..[n..[n.."..!......!8.^i!.0.h8E..S.6..;...ejR.q....%R.....s..5......Z...{...P6O3...j..6H..c...Q8...JF.qY........i..#4A4uX.!x.l....O...Z...I.{.*{..i&..@."..|w$.c:.."..|..s.M..;...=.0..z=...'p..[....p^6.a.a..Y..]=H...p...].m.......Z..z.\.4.Z59....p...^...x&.....M&.#..I....:...3vl...6...[X..).wO..{Ez..et.#..i...$.......(:...Gx.|-....T........G...... .*`Q.k^aAhO.0........I....U5....o/zK>.0R.*(b.._..pZw...[z=......e....}<$.~....Q...=.r_.n1.R....W.[2KaV..^d......Q..4.W....$..-.wg.v-z[..L/...}..~O.d...x)F....E=..g..W.W...aI~z..x8.{....).lr.2.......QL........ ..m.{*...OW..DH..2.......[.LkzMsm....z.2..7.;..,m....h...E3.CkzEC.....z.v.h....K.....m...2.l.......).nM...7`."_......M.{.z{.{..9.>R.PwY.....z.........=..$z.n...w._..D..[O.....CKz.......D..":
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1673), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1685
                                                                                                                                                                                                                                Entropy (8bit):5.318936581313734
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:324A02190686599F02712279DF35750C
                                                                                                                                                                                                                                SHA1:5E665B690B465C7E081D8A6BA9937A00F3B1A7D5
                                                                                                                                                                                                                                SHA-256:13D00374113C2565B91532A253A916167C6442C60F9740E9EDEB914E1CFDC5F7
                                                                                                                                                                                                                                SHA-512:459404ED255E6EC28C86386F48A5C4AED7CC08A8EADE6F23428113A64070D2CBE0D5A292AFAD8B5F0FCE976D8DB0923776438E01273BE1041CB50FA1C8415139
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://console.unitag.io/login
                                                                                                                                                                                                                                Preview:<!doctype html><html lang="en" translate="no"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700&display=swap"/><link rel="stylesheet" href="https://fonts.googleapis.com/icon?family=Material+Icons"/><link rel="stylesheet" href="https://unpkg.com/leaflet@1.7.1/dist/leaflet.css" integrity="sha512-xodZBNTC5n17Xt2atTPuE1HxjVMSvLVW9ocqUKLsCC5CXdbqCmblAshOMAS6/keqq/sMZMZ19scR4PsZChSR7A==" crossorigin=""/><script src="https://unpkg.com/leaflet@1.7.1/dist/leaflet.js" integrity="sha512-XQoYMqMTK8LvdxXYG3nZ448hOEQiglfqkJs1NOQV44cWnUrBc8PkAOcXy20w0vlaXaVUearIOBhiXZ5V3ynxwA==" crossorigin="" async defer="defer"></script><script src="https://www.google.com/recaptcha/api.js" async defer="defer"></script><script src="https://apis.google.com/js/platform.js" async defer="defer"></script><script type=".text/javascript." id=".hs-script-loader." async defer="defer" src=".//js-eu1.hs-sc
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 640 x 637, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):34803
                                                                                                                                                                                                                                Entropy (8bit):7.965329417188446
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:F62D62806F67B8656D3696DAFB28EADA
                                                                                                                                                                                                                                SHA1:A85DCEE6336C29C872AAA6A2585871FFCBFB3A19
                                                                                                                                                                                                                                SHA-256:BB53C18FA46C0A94376E292FD0BE998DBF8A21B3518107F7A1B5FD6C59D7975C
                                                                                                                                                                                                                                SHA-512:7631F3E3526FDB6BAB9C304DFDF8AB4F3DA63E31DBB45C3C5954B9A414CB31ED78C2C059752FF5AA9DDF4A2E5E5DD75846F3C1DF3C52FB154784F6C1A1522A75
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR.......}.......3.....PLTELiq...\]]~.....:<<...**+......9:8YZZx{z............noo...kllGGG:<=........................F}H......'))...lmmH.J#&&a..,/...._aa )9JKLVWXe...|......b......................L.N.....%3<@@...r..h.........!!...Zy.......\}.....`..w.....)4K.........n..|..Vu....wyy..r....z>y@...i.........vn..467..........~...Y$gijT.U.......7Ko..........MY8u..uvv/m16r:.........&/?....t..................6@P...|..AJX..v..{0Fi..m....@............MRX..'f.g......`M<)=\.......q.t...EEF...-<!.....y}...7D'@2%...PA3S\lckzP.e....\.v......~lWr.....@Vy2(....i................'a1......vdR.....px...^.....z.........z@lS|..g..kYH.......q_...t..w.T.{h.....o..Pf....E(.`x.......B..(....csHPn..s\....o.j...VC...n....Y..D....A...@..*u.#..j.......tRNS.B......$......U...IfK....pHYs............... .IDATx...S.W......I..q..mD@....\dI.-.......)...\.f-.@ .|C.}1z"!d...D$T.BF;A.^..Ly..;... .Sk|..!.-...+?=?._p.s.[.....2...[..6...s....EEXXXXXXXXXXXXXXXXXX
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 300x133, components 3
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5518
                                                                                                                                                                                                                                Entropy (8bit):7.88296473561022
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:F00F2FF3F7543BE493BDE17E497BC7A5
                                                                                                                                                                                                                                SHA1:7B36E7B5C8F11947185D4342001D0751959F236B
                                                                                                                                                                                                                                SHA-256:2220AFEEDE0CA21EC4A23C6D400CE7E710C400562794A10E6E30E06DE3A4873A
                                                                                                                                                                                                                                SHA-512:D19EA10667E354DA303A873AB4255D064AE82A8C1632AA47BDCAAB673A7FD15406BD1D91A24042AEB3C532CDB3E704F6C3CAD7123AF49718C969D6DB5C146CDC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........,.."........................................L...........................1.!AQaq.6s......"25TUt...Bbr.....#%4S.$3Cc..R.................................6........................!.Aq..14......2QR."#3a.$5Cr.............?...""...." ...""...." ...""...." ...""...." ..."".....Ai.T.%......>8\.} /...2;]#...6....0.u.i..F. .^.^>............mn...j=.[s.......pzpW...N=...o.8.......N........+..U.w..=.}U].w...c..5.ps\2..A.......B}..=.}U].w...+..U.w..i......YQ.<#..xk}ez...p...g....Uw...Ox..UW}...?..o.......}........8s.xp...f...L.,}...*.+(.}.I<..'...=.^u|.Y.v...h%..ZH.s.oA*.V.5KU.H..p.").""....".2..V..O+.x....UD.....He..,oa<.9./...D@...DD....D@...DD......>n..L..,-OA.u7.g.\...g. R[Xc..s.I..<.w.*.....sC.ZA.d....Q.R..]4].1.....e5.....\".|l.Cy.=d......}.O....k../...v.<..m./<.`/.... .P..T..<......gO......8.U...k.sH>.o............F..g....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5746
                                                                                                                                                                                                                                Entropy (8bit):5.3636254724287085
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:DCE8B1041389E28A34E22250FEED115A
                                                                                                                                                                                                                                SHA1:9C290194B85035FB588C9E25FA515C676172B920
                                                                                                                                                                                                                                SHA-256:1EDE014F47795C3D04812B724EF687909970F776D37854E7312A5AD859C84E41
                                                                                                                                                                                                                                SHA-512:2A5CC5707C9F66B2071DB4F050A1E025517513A1E8E70D3B6D9E06CBB4E389701A90D6212D41C3873357ECAD8D48AF084A2B593BBEB2AF8436C6BB305BCEA253
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://fonts.googleapis.com/css2?family=Roboto&display=swap
                                                                                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVmZiArmlw.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVmQiArmlw.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVmYiArmlw.woff2) format('woff2');. unicode-ran
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):727
                                                                                                                                                                                                                                Entropy (8bit):5.4254025247354924
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:514D00B657DFC3EE0BEBC48ACAFB4A7E
                                                                                                                                                                                                                                SHA1:0627607351EB227AF72D1AC215720A4AD0C697E8
                                                                                                                                                                                                                                SHA-256:312A8ABAB0CFFEB8AD3186050BACD14E7D86CA684E47D42773E143ECAA6DF007
                                                                                                                                                                                                                                SHA-512:E868FBDF97DC2671EA141BB16276555ED1FD3FBB1D57116F6EB8A8B4A374E4E02611A15967F2EA8282E2C95CAB91FFCC2AD40F047618E7B7E8FB4B4D8604773B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="svg5" xmlns:svg="http://www.w3.org/2000/svg".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 1668.56 1221.19".. style="enable-background:new 0 0 1668.56 1221.19;" xml:space="preserve">.<g id="layer1" transform="translate(52.390088,-25.058597)">..<path id="path1009" d="M283.94,167.31l386.39,516.64L281.5,1104h87.51l340.42-367.76L984.48,1104h297.8L874.15,558.3l361.92-390.99...h-87.51l-313.51,338.7l-253.31-338.7H283.94z M412.63,231.77h136.81l604.13,807.76h-136.81L412.63,231.77z" fill="#afc925"/>.</g>.</svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2197
                                                                                                                                                                                                                                Entropy (8bit):4.511017090217894
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:DFEC3F8D46637FDA23D575236B53F10B
                                                                                                                                                                                                                                SHA1:9F0A673E4CC3C8591824C6890CFD4F6D5BBAA206
                                                                                                                                                                                                                                SHA-256:2444DE9D5EBEFAFF3A17C0C2E284B0CC95BDE1389DBA5EE0FD162ED097D0DCDD
                                                                                                                                                                                                                                SHA-512:B4EE270474521A0CCFE14AF5CC7679E9C586FAE2C10701305FCF71D738AA33B657EF688CA65E064F75ECA45A488F815BD4EC8355C91F17B5429063A77DEA976B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Ffooter%2Finstagram.svg&w=32&q=75
                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="27.96" height="27.6" viewBox="0 0 27.96 27.6">. <g id="Group_367" data-name="Group 367" transform="translate(-1300.79 -6102.605)">. <path id="Path_2693" data-name="Path 2693" d="M1328.75,6116.85c0,9.477-4.38,13.355-13.98,13.355s-13.98-3.878-13.98-13.355,4.379-14.245,13.98-14.245,13.98,4.769,13.98,14.245" fill="#afc925"/>. <g id="Group_273" data-name="Group 273">. <path id="Path_2694" data-name="Path 2694" d="M1314.879,6109.2c2.414,0,2.7.009,3.654.052a5.049,5.049,0,0,1,1.679.308,2.791,2.791,0,0,1,1.038.667,2.758,2.758,0,0,1,.677,1.026,4.878,4.878,0,0,1,.311,1.657c.044.941.053,1.223.053,3.606s-.009,2.665-.053,3.607a4.883,4.883,0,0,1-.311,1.657,2.759,2.759,0,0,1-.677,1.026,2.809,2.809,0,0,1-1.038.667,5.065,5.065,0,0,1-1.679.308c-.954.042-1.24.052-3.654.052s-2.7-.01-3.653-.052a5.064,5.064,0,0,1-1.679-.308,2.8,2.8,0,0,1-1.038-.667,2.772,2.772,0,0,1-.678-1.026,4.914,4.914,0,0,1-.31-1.657c-.044-.942-.053-1.224-.053-3.607s.009-2.665.05
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (519)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):222276
                                                                                                                                                                                                                                Entropy (8bit):5.666287821454627
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:D658EDC70FE6B6A35F8EB8D995DE4C91
                                                                                                                                                                                                                                SHA1:2EC01C38B18077D02198D6F0FDFA4DA8A3BE456E
                                                                                                                                                                                                                                SHA-256:A371530FD3D38041889D5A16DBAB882CBF1C604449A13AB11A6A740FD9C375FC
                                                                                                                                                                                                                                SHA-512:1CB6A106679801EBECAF76EDC87AFFA15834CEA79754799A3974AD655821DEC2DB7E1E4555032066DF2106355D5BE1BB2D959DD37DA34F442FD0C83CF510A8F9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://booking-dfp.calendly.com/telemetry.js
                                                                                                                                                                                                                                Preview:(async function() {var Module;Module||(Module=typeof Module !== 'undefined' ? Module : {});var ba=Object.assign({},Module),ca=(a,b)=>{throw b;},n="";"undefined"!=typeof document&&document.currentScript&&(n=document.currentScript.src);n=0!==n.indexOf("blob:")?n.substr(0,n.replace(/[?#].*/,"").lastIndexOf("/")+1):"";var da=Module.print||console.log.bind(console),r=Module.printErr||console.warn.bind(console);Object.assign(Module,ba);ba=null;Module.quit&&(ca=Module.quit);var u;Module.wasmBinary&&(u=Module.wasmBinary);.var noExitRuntime=Module.noExitRuntime||!0;function ea(){this.buffer=new ArrayBuffer(fa/65536*65536)}function ha(a){this.exports=(.function instantiate(wd){function xd(Qa){Qa.set=function(oa,Ba){this[oa]=Ba};Qa.get=function(oa){return this[oa]};return Qa}function ka(Qa,oa,Ba){for(var mb,Ra=0,I=oa,bb=Ba.length,Cb=oa+(3*bb>>2)-("="==Ba[bb-2])-("="==Ba[bb-1]);Ra<bb;Ra+=4)oa=Sa[Ba.charCodeAt(Ra+1)],mb=Sa[Ba.charCodeAt(Ra+2)],Qa[I++]=Sa[Ba.charCodeAt(Ra)]<<2|oa>>4,I<Cb&&(Qa[I++]=o
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1234
                                                                                                                                                                                                                                Entropy (8bit):7.779940103807327
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:D9781A9E0DCF927E83CD218AF035ACE8
                                                                                                                                                                                                                                SHA1:391DB9CC61C9C6B1593EB6B5380F4D2DA66FE046
                                                                                                                                                                                                                                SHA-256:A9B92929614561D62316581D278DB14E04C703C1C47FBCEB2BE62A5C9CC256DD
                                                                                                                                                                                                                                SHA-512:0A0B65ACEF70FCD004159D1931951FC4A4C834080F2EAC7FF7BFFCD1EE019E976CA1CD90328D09E21D0B6BC49D1A57F772D28AE486C2371B6B95F3E09746D8EF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flogos%2FunitagLogo.webp&w=384&q=75
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........p..&..ALPH......E..7.5..m.m'.m3.m.m.6....y..Iu......]O.9..s........=@Dxx.[....._...K. <...O..\.P.........b..<.u.z.K....2..N,`f.z*.a.....|.#..W.Z.%...*...N}%..m....x.l..JF> .{31......7...........b.7*.M.........-#..;.....O`@`.I...........fl.uv_...m.!$.T' .E.).YE...!%.......O.?..0.{..w#M../..xSJl.(=s:/...z.E8G..#M.[.......m...s..4y..`.MC..........I..pg.X_..4RK...l7.i...G%i..Vf...$]..I.....J*..x.V...qBfw`..dN.....%......M..<.)..pC...Q.R.X!)..~...Q.i.../...XY.;q.H+.S.I..&k.`.../{.c...|e.e...t.)@.`...Jy#.Z\....t.=2IZ.TM...fz%.e...>MjM.}...E..z.Z9...n...! .Q..Q@...5.n....4....o....q..k|..(.:.SJ...h....HR.I[W..X.&..g.i@D.h.W.\c..7.......f<..p.&.+...0BY....c.<...c.._..q.....e.X..Zx.".Fe28'i......=/.:H.o:.<...v.....;......s.'Ia.,J.....fwI......ix..=x......U[....v6..'48........~.....=%..~.O...\*.ohHh.Ys..'..\....O.......x.;..X.*.|..?...........Q.....v.0......Y...{s1.V.G.\.^..{3.M..T.....e..?..l..:.`e......z..6...:.{.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):7831
                                                                                                                                                                                                                                Entropy (8bit):7.95401456185541
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:DB7CC861DA9DCA222BE315E39BF8FE7A
                                                                                                                                                                                                                                SHA1:4B945BC07F895179A7081A3F7B257AC70EECD329
                                                                                                                                                                                                                                SHA-256:C5510147689538AB56D54C326A6AA8F34F2700F2D8244355817C760FC81FDF76
                                                                                                                                                                                                                                SHA-512:E5F8AE3FF50E7BAF8C3F12B660F997F4B954C9665ED8861A506308DC4265BA84AB1CD7CBAE4E4B188141A0C092E0EA636BF8A9FD0AFDE4D94F13358BB780BDE4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...,...,.....N.~G...9PLTE....{r....mb.....>0....!'.4&..H;......]R.QE......A2-....pHYs...#...#.x.?v....IDATx..]....t.....G.Bih.D..9.a...".MS&....<x.......<x.......<x.......<x.......<....O.1...K.7.j.J.eo.6...Zdpn.aa......a.Na...)..%..,)...U..i.....E..p.....v-.s..W'P.sr.:u...L{.].K{.j..S....K.9..E..I.....w..zM.i..}..b0......K|...'|.....%3...tu..^..w..z........Z.C.b.............w.w.W..../NB. ..*.}j.g-..Y..g.hjgq8.F...........h........~......l....*..U.......X........+.r58.....U.*.k..cWz......C9y..K_..f6%..d.....-(.Z.jI....<.j..1nIorV.~..u..u.L..m...I6...!3..C..v...:..U.....j..t-8....*...q..S..[.:+.:..(..zFW1....drb.%C9w.<....Bge'9l.e..P3..K.P..."...;k.<....N.v...S.)..31CU..qgE.^.........FC.9.F.E.^M.U...2f.p..#.....9Fr.....(..W..v_g...,.4...KZ..Q]_M.].h.j]5...b..a.._-.>.V.;.l.1._..:+K..c5.G...f.w...K2.&'...[....Te.4..U7._....>g.5..-.x..Jgn.^..N..S.0Q.....SPg.q.d.$~5\.,.-.7...*...K^Dg.*.T..S..#..S~......o8+..lF.Y<..*...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (667), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):667
                                                                                                                                                                                                                                Entropy (8bit):5.661609059891615
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:0DCB59375CA4449FB262EAEB61427050
                                                                                                                                                                                                                                SHA1:72862E780535FF48A9AD975EA30D0778F00050F8
                                                                                                                                                                                                                                SHA-256:3291B9CE4FB0B4E02C74AB947FE5BC0B633E15E1D31E3522C7AAD0694F3216ED
                                                                                                                                                                                                                                SHA-512:1EE0DAD564A080201E61B4C6288D875690CCE37CBDA14129D3DCF7BB09E6451CEA6539DCB4E0ECB45E5578BC411EB5170FDEF0BF80F494B2FBB7B024498BCEE2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://js.stripe.com/v3/controller-with-preconnect-0dcb59375ca4449fb262eaeb61427050.html
                                                                                                                                                                                                                                Preview:<!doctype html><html><head><link rel="preconnect" href="https://api.stripe.com" crossorigin/><meta charset="utf-8"/><meta http-equiv="origin-trial" content="AtD0WrnMwAPI4nWWCvreE+vpgPVz45SO/1fG1IZRNpBsdWZOZN6SKr0ynC11KuzrvT903WrEU+N9Ik/RpiCRTAEAAABbeyJvcmlnaW4iOiJodHRwczovL3N0cmlwZS5jb206NDQzIiwiZmVhdHVyZSI6IlRwY2QiLCJleHBpcnkiOjE3MzUzNDM5OTksImlzU3ViZG9tYWluIjp0cnVlfQ=="/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/shared-5da6a7d9790009a2e466b8786f06f15f.js"></script><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/controller-with-preconnect-ddba81eddbab4fba3047a5858a02c102.js"></script></head><body></body></html>
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3104
                                                                                                                                                                                                                                Entropy (8bit):7.931754660211437
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:8ACE34AD7BA0503F671DE5A9FA381BA0
                                                                                                                                                                                                                                SHA1:1124D7E0E36EBE1F1439F7D929B278A835E48F39
                                                                                                                                                                                                                                SHA-256:A26013DAFB27190ADAA2538623DDAF4523C3651693E1BFD91128346FB1C20C28
                                                                                                                                                                                                                                SHA-512:625517A91415CB534BB0A85CC628765F912678874556442057C6BDCD9F215A470285D34A5135A2E22FB09D70BC99194C1D11C1124F50AB5A4F371BECC9731059
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Frgpd-compliant.png&w=640&q=75
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........c..c..ALPH|......I.i[..~..m.m.l.m.m......Y.#.4"&.b.>I.o.g.N..N..(u.a......o..&.7..Z.o....;...Qs.gv.H...%....Z\P.l....C.uI:.E./.E.?,}U.q./..?;....n......}[JL...sW!.X.I".....Te.3\k..W.T.A.v%....B...\Y.QF.@...zUQ..;L..4.^E/.{MA..n.l%./.NR2.^NV`.. .A7.7..m{.Qq.;...r;.p.......kY.`..."{k....4K......l...f....3x_..Y.I..d.....*..c..n..=.....z.[`.n.............lH..\mC.-p....\|.i...i[l..r`.l...Z93..w.EGd..2..nVt.XB..q.'.a.....z..j...*.......;.h&9...H<MHe.4.I.~,.#..}.R.T.B2..w.q....+...Hry:.[q..U..."..t...D..k.....[..$7.)]..#.......=..]k..saS"H....-.@...>+..T.w...\..<............"..y.......[...$..Y+..3j..3...X+o"...VP8 v....,...*d.d.>.<.G...!+.^....l....~........]....n.....>.......9.-.W.......?c=.?.~......s.K.K.....;.W.........O....Y...{d...../h2.>..O._..p.......[..+.n.H"..?U..?..\.../.....k..q@...N.........(...oL.T.u..s..?......-.M...I.O3#.kf..OE.:..X..a...<...v...f..e..wC.<D..4"K.??_...o=i.e@..g.Z7].J....Q..y.|._W......I.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):8285
                                                                                                                                                                                                                                Entropy (8bit):7.955513768188992
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:2403465894B9C0D6E358460906EAF578
                                                                                                                                                                                                                                SHA1:AF5B9609596FE505DDCDD1FBD97D9A79439679B2
                                                                                                                                                                                                                                SHA-256:307D1547AF60921CE116B8D2FA9922F3483FF722F3486C7378CF3BDD76D72726
                                                                                                                                                                                                                                SHA-512:2565605D3AE480FE2717B668F170DCFA53B053C0E221C60FA93C4C532E402ECC6CD5FC96C74CC6277C917AEEEFA580ABA307C9E53C855197D4CC3B44B85BD146
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...,...,.....N.~G...6PLTE...$$$\\\LLL............CCC...qqq................666........pHYs...#...#.x.?v....IDATx..]...-^........@.[m.^...5.... ..........<x.......<x.......<x.......<x......~.jl.1w...X{W...o.y...p`...K...9.lO@...B....:u-.O.d...m.r.o...mK.......m?.z...rv~^..W...{.F.F.:R.....hp...........Z._3|2.3.....-...N.`.i..{..).%..s.J......mI.Z".......z..sEK.2..@j...5.9]...........*...`On...._c6......6...FC..h..z.N.]xuZ...b.....6O......~.}_......:../t^.../.Zx%n.t...S..tn.V.E..c..1..i]5..[.$o.Z.*.8K.z.n..8Kd....,....W....gI..m......%.....p...{.><...B."M...........:K.Y.(npV....s...8.Unwqd.!#.gh....J.\.,.9.N....a1%,.j.}V...E'.wV....o..A..C...u.`9...>....y...ky.u.Zs..q..W....]bzU.8.l..o..g.._hC;...B;U..Y....-".=.:.....*..t<+6N......L.U4~U..0t..T.N.*.s..j..=..t.,..(....W.F.8..i.h[Uq.Rj.U.R...J.....!.isK.3.[..x.W....Y..M....x.^7.+....[v.......8.....<|.Y....?Pg..5....G..r.x.u.....9..:....g.;.........#..sV.sg.....Y.=.5u.p..tA
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3946), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3946
                                                                                                                                                                                                                                Entropy (8bit):5.2351693377950745
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:7A79D499F6595EA1D42D9A6CCFC5DCE3
                                                                                                                                                                                                                                SHA1:95E162C569B1D1409D30A463D18FA281C0A6BD72
                                                                                                                                                                                                                                SHA-256:D8803CE23C503D4E9F90D717A8210AF8172EFF4AB1D342D79A4453B7D94D1957
                                                                                                                                                                                                                                SHA-512:7A817235134CBBDD325FA90E6CC1B89449DB13FE283E10CC4FEBEC92513CA07E99E9C4E50D3028FFF1160DF39F33E0A42574AF7E6AADB529E17A8257ABF49B0A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/industries/luxury-27f25afdbd114ff6.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6661],{56395:function(t,e,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/industries/luxury",function(){return n(20798)}])},20798:function(t,e,n){"use strict";n.r(e),n.d(e,{__N_SSP:function(){return d}});var i=n(35944),c=n(67294),o=n(87357),a=n(53156),r=n(15861),s=n(94381),l=n(77193),u=n(99114),d=!0;e.default=t=>{var e;let n;let d="luxury",{t:_}=(0,s.$G)(["industries","common"]),p=(0,c.useRef)(null),m=(0,c.useRef)(null),b=(0,c.useRef)(null),[h,g]=(0,c.useState)(!1),y=[{id:"qr-luxury",label:_("".concat(d,".section_1")),ref:p,subSections:[{text:{subtitle:_("".concat(d,".s1_1_subtitle")),content:_("".concat(d,".s1_1_content"))},image:(null===(e=s.ag)||void 0===e?void 0:e.language)==="FR"?"/industries/".concat(d,"/section-1/subsection-1-FR.png"):"/industries/".concat(d,"/section-1/subsection-1-EN.png"),imageSize:"square",actions:{primary:{type:"demo",onClick:()=>g(!0),variant:"contained",text:_("common:book_a_demo")},secondary:{type
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (526), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):526
                                                                                                                                                                                                                                Entropy (8bit):4.844995662196588
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:D96C709017743C0759CF3853D1806BA5
                                                                                                                                                                                                                                SHA1:72E21587610C49C8305A55E71F73FA88ED618205
                                                                                                                                                                                                                                SHA-256:BA2338AA6670580269C762F51C4291DAEF913201AA8F4D4FD166C1A878262652
                                                                                                                                                                                                                                SHA-512:974E260ED8BD1D99628FC3248F07179F6EA228E37A6B9D3EF906DBA57571F2DF54D73F93D1F3460902D28A90BD4793BCA35477B2EF8FBF424B9112147F04BCCF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js
                                                                                                                                                                                                                                Preview:!function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){var t=window.opener||window.parent||window;if(!t)return;t.postMessage(n.data,"*")}else o.contentWindow.postMessage(n.data,"*")};window.addEventListener?window.addEventListener("message",i,!1):window.attachEvent("onMessage",i),document.body&&document.body.appendChild(o)}();
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65465)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2847127
                                                                                                                                                                                                                                Entropy (8bit):5.423783721534296
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:A077C4C8072B356187631A6B7647A86D
                                                                                                                                                                                                                                SHA1:36D5422B9FA79CDDC5ECAE1666A664C048DDFF47
                                                                                                                                                                                                                                SHA-256:47268FB44264FF3A64576BCF17843C06F55C05E6B3EB9D88B1AD26D2D3160A6C
                                                                                                                                                                                                                                SHA-512:4A95D20C0685874AD084B68FE477658EE427835B9825D81C2B082E59BE7834FC7A1D71055D02ACCF9BA3F04E51EC10AF018F4D54CCB56A711BAFD29E5C6AFB3B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://console.unitag.io/static/js/main.8e761dbc.js
                                                                                                                                                                                                                                Preview:/*! For license information please see main.8e761dbc.js.LICENSE.txt */.!function(){var e={87757:function(e,t,n){e.exports=n(32390)},23312:function(e,t,n){"use strict";n.d(t,{r:function(){return c}});var r,o=n(89526),a=["title","titleId"];function i(){return i=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},i.apply(this,arguments)}function s(e,t){if(null==e)return{};var n,r,o=function(e,t){if(null==e)return{};var n,r,o={},a=Object.keys(e);for(r=0;r<a.length;r++)n=a[r],t.indexOf(n)>=0||(o[n]=e[n]);return o}(e,t);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);for(r=0;r<a.length;r++)n=a[r],t.indexOf(n)>=0||Object.prototype.propertyIsEnumerable.call(e,n)&&(o[n]=e[n])}return o}function l(e,t){var n=e.title,l=e.titleId,c=s(e,a);return o.createElement("svg",i({xmlns:"http://www.w3.org/2000/svg",width:"1000.000000pt",height:"1000.000000pt",viewBox:"0 0 1000.0
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):938
                                                                                                                                                                                                                                Entropy (8bit):5.306062982195622
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:84AC7997444BBEA672FFF369391148E0
                                                                                                                                                                                                                                SHA1:27E704977233AE16039E49079EBB27854749E6F8
                                                                                                                                                                                                                                SHA-256:DC237E727A70A71B6FD769A7BF93A2D2B8DD32881933D2364833360570717602
                                                                                                                                                                                                                                SHA-512:467C0162FEC9C85D08848E0EE44D8C7E9DAB378EF02729E644C1BC1273ADB676245473FF1C05FBAA3C68715C6FDF3E2D187C45B8528E2CD983A731763E5CB325
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="iso-8859-1"?>. Generator: Adobe Illustrator 19.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 461.001 461.001" style="enable-background:new 0 0 461.001 461.001;" xml:space="preserve">.<g>..<path style="fill:#afc925;" d="M365.257,67.393H95.744C42.866,67.393,0,110.259,0,163.137v134.728...c0,52.878,42.866,95.744,95.744,95.744h269.513c52.878,0,95.744-42.866,95.744-95.744V163.137...C461.001,110.259,418.135,67.393,365.257,67.393z M300.506,237.056l-126.06,60.123c-3.359,1.602-7.239-0.847-7.239-4.568V168.607...c0-3.774,3.982-6.22,7.348-4.514l126.06,63.881C304.363,229.873,304.298,235.248,300.506,237.056z"/>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.</svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 2336 x 681, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):46031
                                                                                                                                                                                                                                Entropy (8bit):7.650588075704994
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:F76CE233F8162B92BF5EE998C634CA75
                                                                                                                                                                                                                                SHA1:462D179DEAA2F3329E52F03EDFAEEA167BEBAAE2
                                                                                                                                                                                                                                SHA-256:5412C2404073D89804186B1D14B051F3D44F43F2E91588BCA79C9D985616A5F9
                                                                                                                                                                                                                                SHA-512:B0E1DF1F3F2B2254D47034CE2EA19DCAA009006B986F8B3456707872D1BA5433725FD7D0799D8D5BCFA012EEBFB53DFDD5BBE7D8D9091DCD007040FE5BAC0E91
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://unitag-public-assets.s3.eu-west-1.amazonaws.com/website/landing/brands/lvmh.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR... ............H....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.9l3~N...@IDATx^..w.|g]..SB'......$.1HQ.....(B........"M.PN......4..(M...4....."..5..~_.;..|...^kf.f.......d.5k.=..3g...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):75
                                                                                                                                                                                                                                Entropy (8bit):4.094537025438351
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:A43C7AC772122FE4D977D94876437F2A
                                                                                                                                                                                                                                SHA1:CA7B2EF2734369BB815A7CFA49FFFA5C55BE8635
                                                                                                                                                                                                                                SHA-256:029918E68AAC864A6F19969163941C2F437015C3ABC4A448CF35D7F2A0452955
                                                                                                                                                                                                                                SHA-512:EF51F0915131A17F7AD354CEDA7C112F05E60438520F4304E3D72E58D9C97F9D4712AB125C7AD71381E3CF7AA5DD2F30D0DE4939D97AC2EF692A2A1DE215651F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:{error: {message: "The request returned an error. We have been notified."}}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 256 x 455, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):32368
                                                                                                                                                                                                                                Entropy (8bit):7.968327234872984
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:C4EF9C44644F3165FE3D1B0F12A29B37
                                                                                                                                                                                                                                SHA1:853629872960E9798BBFF4CEFF810E0FF83EBD3C
                                                                                                                                                                                                                                SHA-256:2D244ABEC468186CB93A48929DC48CD929C6B4D5C47355ED026DE1EEBF369C18
                                                                                                                                                                                                                                SHA-512:15F8AD242F9214E91AD425ADB1A6890B19356EB5AE07534A3721885F2622D1ED136B2C11BB2C6A39B22D3124C1041A78CCCB60E8D98F755DE64D32285DF82194
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR.............gAvX....PLTELiq...............C?>))(.........XSP............A=:...smh.......uoi[VQ.........ic^B>:.........}vqWRN.......................I....................G..........>...L..~..F........F..D....................O............J.....R.........gdb....r.....(... ...~x....nLGE346........eqje..=....~..U...b^[..\...........`*!.>96.........L...\D6?0%(%$N9+5) RNK...utq....,....|........v_...iT....\GoM;.te..k......}.....pYL...}.2..sFVO..........4....._rmQc[....z...;KDis4........b...~...YL..=...l....2.zg..\Y`1..X..L..Q..,....%tRNS...%H...5.W.k..+v....p...q...4....].L......pHYs............... .IDATx..}.S.W.?.G8V.d.Ifgv7..Om.n..HX.-d..C...q....H.......P0....U.'......._}_w..m!.0d.[./1.h.~..................K...Y#..9........C..G.?....[w.|.k.;w......O.}.....o.Tpx8T...h<}H.......o....G..$..............h:.oL.b1.9b.X.._.............).....o...Pf(Z.KNO75U\j4..U...3........[.....?}u......0...W......PYU........xXUy..w.o}......U....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3915), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3915
                                                                                                                                                                                                                                Entropy (8bit):5.368780551627265
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:2230AEDFB539DEE1E1B1A7D7C96322DC
                                                                                                                                                                                                                                SHA1:28C7E118571300B3B42C9B9CFCD3C15C3C068067
                                                                                                                                                                                                                                SHA-256:6B6CA931473A5DAF9FD3C0B7B1AFD77828DD8A28A57DAE06798B300C316F4A89
                                                                                                                                                                                                                                SHA-512:FBB5A05C92FE6B4C02D6E2F8D23A750B747DC2F93153BD74EAF77E4C01B5815EDDA675D2156AC769588A7440E3BBB75154B5E3BE1B6AAA5AB5BD825E1817D108
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/gs1-78f9fcc511b4714f.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4417],{74793:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/gs1",function(){return n(73368)}])},73368:function(e,t,n){"use strict";n.r(t),n.d(t,{__N_SSP:function(){return Z}});var a=n(35944);n(67294);var i=n(25675),r=n.n(i),c=n(94381),l=n(53156),s=n(86886),o=n(15861),h=n(11057),_=n(26447),d=n(17768),p=n.n(d),g=n(22844),m=n(77193);let u="https://cdn-public.unitag.io/website";var Z=!0;t.default=()=>{let{t:e}=(0,c.$G)(["gs1","common"]);return(0,a.BX)(a.HY,{children:[(0,a.tZ)(m.Gz,{title:e("gs1_title"),description:e("gs1_description"),url:"gs1"}),(0,a.BX)("div",{style:{marginBottom:80},children:[(0,a.tZ)(l.Z,{maxWidth:"lg",sx:{pb:10},children:(0,a.BX)(s.ZP,{container:!0,justifyContent:{xs:"center",xl:"space-between"},alignItems:"center",direction:"row",className:p().chapterWrapper,columnSpacing:2,rowSpacing:4,children:[(0,a.tZ)(s.ZP,{item:!0,xs:12,children:(0,a.tZ)(o.Z,{align:"center",variant:"h2",component:"h1",childr
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):18097
                                                                                                                                                                                                                                Entropy (8bit):7.976257456727525
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:F023116D40F9FD47F9D948CD26A73E26
                                                                                                                                                                                                                                SHA1:6EB918E3F99114E7A7ACC39437BEC95C37756738
                                                                                                                                                                                                                                SHA-256:BF92155B4F9FE691C055F76039DA9212B9DAFE8C5D021C349F30A9D56D4F2AC0
                                                                                                                                                                                                                                SHA-512:457664F8A0E370C277441E2EF002720FBB5F73CAA6859690BF8DA0FF1DD647512B2B31A717C42C9DA37E89C3F9476B0F626CA6B4A468FA82E03245441EEA5098
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...,...,.....N.~G....PLTE....$$...............~~~CCC{{{......???..............4.S.........................vvv.............................!!...NNNA....C6.......s........YYY............ggg._]ccc...P.o.ut..........y...z_..I.......y....k.>..*.N`...#....pHYs...#...#.x.?v.. .IDATx..k...6L.........(.cbt.Qs..d..{=......^U....I.{.u]...4C.)..........w..].r.....w..].r.....w..].r.....w..].r.....w....2.B..O.g....!I.-G..!..A.<K.....%v/C|....]...'..I..#.\3...8.W.....B..tK.t.4^O.~.ZRXmC...jk....R7......;.....D}.o.M..v5.[....P....m..O..%.....u....mt5.=^-o....F.6:......4M+.G..d..F..n..62......4M..$.4M=N.M.Y>.4m....6|r-6..|......_?...-.E..........O.P..ZS.x#.G..jp.&p...?..L...S..G.d.e..j..A^..c......M.j.&.8{s.....?.Z/...o^........;.....rT.b..G......j1UVj.B.D.......s..S..rK<_..........4...H.K..}....B.^........X..n.h.........KFOt6.....zi.+.0..y....V..)U.>G....t......&........O...N...eE1......(n..]E1..t.*rh.(1_..XV../.i(+.d..ME....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 270 x 134, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3423
                                                                                                                                                                                                                                Entropy (8bit):7.926132189484141
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:D0B520E9BCF71DF73D4ADA516B2DFAFB
                                                                                                                                                                                                                                SHA1:C5BCDD09371C5BE33A167E41FBC41319B118A93D
                                                                                                                                                                                                                                SHA-256:07B61CF1825446DD2686F16E7F0E3EDC004BBA9C487315393E8B1EA0C292F59F
                                                                                                                                                                                                                                SHA-512:7E893027FEC2B101E6E6DD2E08F6A11ED2EE80C80C2E6F0FC106465D83A81D5603FA7EBCEBB1F6B74C735F8A769CC24B413DDE4AB1720F0B8CA3D0008FFDF049
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR....................EPLTELiq....A}.......@}......h|.....A}.A}.B}.A}.@}.......A|....A}.A|.B}.B}=0.}....tRNS.Y.>......z.ay.7(.L.........pHYs.................IDATx..].z.(.U............ML:3M..qN....}..i.\.p.....\..i`...]..`];.=...S77....zL..........Q.1..g...g+*......0.r7....Q..?.7z..>I.7..2...}.f;.U.-m..d....Z%`V.....'L.tJ.;n%d:P..D.).N.GK...o>OO.3......~...0.m.c...Ntb.v..M...kg33.v.b.?.x...tAOyOy...95.....=c..`cv.O]V..".o....t...1&.9.[......4.... :i6.......5z.&...Tt.}..sj..T.~..=..z.T"v..>4......F.a].$.R.3....u.....8<.Dv..~;xd7l.......C.(-.s....s.....s.....-..Z......v..H..../..dw'Dc..Ep,a...,.u...D.r:.$...@....S.G[...B*.f...4r...3...=e6..!.}.V.*4.-nHI.......e.Rc.;.J._|........Nw..x.....V....e.......sC$c....d....H.W..._O9.bP.q7..LB.v.d.M.".6....8......p..........Fj6U.."9b*E..!.....h...,....."......13...}.f|-...\...W..J.u-!...w.}.Z..;.C..p.V...L_...GGA-...C...=.......@u|p0..l8.............U....m<...>..rt..a..Xj.z.).=.R5.%..'5%j<..t
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):16258
                                                                                                                                                                                                                                Entropy (8bit):7.979150403925638
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:12BE0EA368C5088554823AACEC5E0678
                                                                                                                                                                                                                                SHA1:9E8B89531A882F8679832208D1551934938EC8C9
                                                                                                                                                                                                                                SHA-256:1524E76E483044D58455CC6652A220DA53C8ACA75D2024A0487E09331FC0B844
                                                                                                                                                                                                                                SHA-512:21D7DCFD7412C8677C2D8064AD7F7A592C95C4360196FD4C80A26F8E57B7C95729160E27572BBCF7520F6BC2F418349F12E1552C6BB16618191130113C7DA6DF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fphone.png&w=640&q=75
                                                                                                                                                                                                                                Preview:RIFFz?..WEBPVP8X...........|..ALPH.......m.!I..=.....k.xm.m.m.hk.A.k.Y...GV........H.$.mf.;.!.P...`.........?....8.q.........?....8.q.........?t .....E.........T...=.A.=...u.=,..?`?.!..{Ryc.....f|_.ly..~48v..K........t...gn.....{.....^.....W.....y5q.7o.@ZU....G....j.Y.Op....j...,....?.g.!<.}}.U%..m.U.x.6."$<.z...2x.. ....o..H....j..J8l.UP.84~7..Y......H........HKA.`w+x.j=...u....- .T.A.....$.&...A..I.'.....A+E.TOb.!...B.qM...r.v..*.!H..>....c..II8.v4d.....\3#Y}...w...)Ca......j;m...q.RWU=m. Y.?.....q&.......P.7L.X..1..'..:.^../..O.z..{.....~. ............3.v.../2.q5.(.%[...\..B...-..A#...p7.h...[8j.FvK.\..".K..c.$.`..A..3...G...]H.M..}...K...#.&..4.3.....-Y....d~.....SW.d./.p...^.?...|.n.gN^.{.h.BM'\q...=.?.$...#..D....~.c..8....... Z<...&..[.?..%.W...b:i..=W='h...Y...C'.(.>.i.......q....u../.t..r..KL.<./.V..P......E..._.[.}.I....!.........=4..w9..J.?.(.l....D....tW.\..........Y.{v...3.wm.`...6.c..La.J...$|.T...,..y.8j..q...X.?....8.q.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):684
                                                                                                                                                                                                                                Entropy (8bit):7.536473114503678
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:D2755397D608C9591AB3ACA455F92362
                                                                                                                                                                                                                                SHA1:3DBD3725EFC27C23FCD7DEC4C85341027C034521
                                                                                                                                                                                                                                SHA-256:6BCA4DF4D259299762255B2AD477685F7369B66280262CD6C957A5663780268B
                                                                                                                                                                                                                                SHA-512:77DBAED1A923874DD4D4795177E628937100AAF776C610AB7FE9AA5F35503E3ED44283C6DB54024DC3A944A1BDF63F0FEAA565853BEFB6776DA96709A55FE2AE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=%2Fapps%2Fpng%2Fvcard.png&w=64&q=75
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........?..?..ALPHO.....Ck.i.y.._.Y.\.6*.*.']*.m.......`._a.............n~..B..f.. hv...v...+.a]TT...09)z..........z.....C.1.EV...@......'.2.6.LZ....l..5........ .`^.W..HV..-dY&...I..1.]..8hy....%.@....,..pF.)...F.Q.=p.%.;BK.X.+..g...0.K.a..a....s.$iyu)..C.:~....$.._.B.S....i{......?Y^...P.v..Z.4..P...s.l2...A.CW_..3.J.H+...x....v..m.@..x..lz#db.C.a.+A......<#^.Z=A.2.y!.#.E.L.B...F1....#....K.....q:.'*...en.1..@_g...{..>|...}~....L.\..'...$H].|}..<..{.....[...L....7...\.#...Q[..5g.<.{...XE......_w..@..K..K1:.y.[...}....3..%t?u..#.#.cMEe.....W@..b.w.Q...{}!yA1.Z:..XyE/...h.........VP8 .........*@.@.>.H.L%.#"".....i...7SP.x........x...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):977489
                                                                                                                                                                                                                                Entropy (8bit):5.569843591122333
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:FF6C90441F2BE5B91C20264D2282929E
                                                                                                                                                                                                                                SHA1:236955F8529921D8B0DF04DDAA482E47373B9F7F
                                                                                                                                                                                                                                SHA-256:8B61AD73D9A5495DC9B5A865FF3EB8310FCB0558EE622AA2843C1497EF93C8B5
                                                                                                                                                                                                                                SHA-512:CC262F90C1971476C7BED262DED27B4C9210FA579B55C2DBEE9DF3166B784A85CA63D6FB9485DE4AB4F6FD7D51373A4330188CC50487FE4BD34826BDAE07D95D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://js.stripe.com/v3/fingerprinted/js/controller-with-preconnect-ddba81eddbab4fba3047a5858a02c102.js
                                                                                                                                                                                                                                Preview:!function(){function e(t){var n=i[t];if(void 0!==n)return n.exports;var r=i[t]={id:t,loaded:!1,exports:{}};return a[t](r,r.exports,e),r.loaded=!0,r.exports}var t,n,r,a={94184:function(e,t){var n;!function(){"use strict";function r(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var i=typeof n;if("string"===i||"number"===i)e.push(n);else if(Array.isArray(n)&&n.length){var o=r.apply(null,n);o&&e.push(o)}else if("object"===i)for(var s in n)a.call(n,s)&&n[s]&&e.push(s)}}return e.join(" ")}var a={}.hasOwnProperty;e.exports?(r.default=r,e.exports=r):void 0===(n=function(){return r}.apply(t,[]))||(e.exports=n)}()},62322:function(e,t,n){e.exports=n.p+"fingerprinted/data/countryRanges-da252f255fed0fefce3e3b3c60707e3d.json"},8464:function(e,t,n){e.exports=n.p+"fingerprinted/data/countries_ar-7995ee218dfd37546f754bd73b67e2cc.json"},90342:function(e,t,n){e.exports=n.p+"fingerprinted/data/countries_bg-c9f7496faecf6cafdeb3cf831b179cc8.json"},32726:function(e,t,n){e.exports=n.p+"f
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (64688)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):70021
                                                                                                                                                                                                                                Entropy (8bit):5.298223887066388
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:7046EFFC021013F162295A6CE33A1938
                                                                                                                                                                                                                                SHA1:C998F92622B23C678C28A54AA3094D1B8BCD4801
                                                                                                                                                                                                                                SHA-256:905A20DE25B05150629F0950175B78AC11E49EAFD06DE3E6E2D50E78FC416D9D
                                                                                                                                                                                                                                SHA-512:0BA7BE71492E9FBF5E9F6E1C7F25953968BFE9D0E16FD5DC8D3E5A7408B7496A50CFE6A5545B80F53855618E270497C03BE2117531A522961EB73D01E533DA9C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://js-eu1.hs-analytics.net/analytics/1743007200000/145850171.js
                                                                                                                                                                                                                                Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.2067. * Copyright 2025 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 145850171]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '115452825']);._hsq.push(['addHashedCookieDomain', '205882892']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['addHashedCookieDomain', '118881238']);._hsq.push(['enableAutomaticLinker', true]);._hsq.push(['embedHubSpotScript', 'https://js-eu1.hs-scripts.com/145850171.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track-eu1.hubspot.com']);./** _anon_wrapper_ **/ (function() {./*! For license information please see hsa-prod.js.LICENSE.txt */.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hubspot.com";(hstc=hstc||{}).Math={uuid:function(){if(window.navigator.userAgent.indexOf("goog
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):572
                                                                                                                                                                                                                                Entropy (8bit):7.369771652306849
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:BCBDDCD7934FBF5E42D3010035CA05F9
                                                                                                                                                                                                                                SHA1:48DB7357F684A49816FF13F377B3B38840023415
                                                                                                                                                                                                                                SHA-256:FE55A691F4316C8FE4559E98E4576C59DA6FA97E84507698E26A991C12D2474E
                                                                                                                                                                                                                                SHA-512:820CFC37CF566485F897DE374DFB456ABC251C024A5F754529AC3E15D887EFC5363601F0F6C58B22833B34B0CF26FDE42B707F63FAE17096F2EDAEFD5B3F2B00
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=%2Fapps%2Fpng%2Fvcard.png&w=48&q=75
                                                                                                                                                                                                                                Preview:RIFF4...WEBPVP8X......../../..ALPH......Ck.!I....c.k...Vf..m.....ff.J_PU.U."...@..H...V.%...b.?}....LPD..3l..&. r....[w...K...;.....2...*....J}..."..O.).9C.,../B.3..O.... 8%..J.p......T$lEH.H.....TK.@...(+.$.!..|.x{..".U.m..<.*;..e....J.B..b..$H.@\w.|.B..9..4u....!..[....@...b.A.B...I.l.....\>2.&4.....mv.lL....aX... D0.....e5....E6.`.7.V.;..X|%..Ub..{..TT....,/(...A.....>....S.B.$5.......8.&3..; .J. ...i... ....4..%.. .r....@(.....X.Q.H."E..<.8.e.gn.....3.....'...]u.......^...|..."'d..:..].@...VP8 *...0....*0.0.>.H.K..".......i.....>.......(..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):302
                                                                                                                                                                                                                                Entropy (8bit):4.6185639571929435
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:630D8DA4F9AFA3EA6C21E589D2D9B2B4
                                                                                                                                                                                                                                SHA1:09AC6CD0FDB5719DD38CFBE70725D47201A641BA
                                                                                                                                                                                                                                SHA-256:0723D109F5D210EE51699A186A9557DFBF3E62A0B7E5250F83259555F9A090C4
                                                                                                                                                                                                                                SHA-512:77F7C0930F1BA7B579873990A6D744FE9AE7804AC4E32CF1EE8E209680569B595F4CCE4E0FCAEA3E3F0AC8643EAF1DE2E13FF57897696BBE8AFB7C39356DB057
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://console.unitag.io/manifest.json
                                                                                                                                                                                                                                Preview:{. "short_name": "Unitag Console",. "name": "Unitag Console",. "icons": [. {. "src": "favicon.ico",. "sizes": "64x64 32x32 24x24 16x16",. "type": "image/x-icon". }. ],. "start_url": ".",. "display": "standalone",. "theme_color": "#000000",. "background_color": "#ffffff".}.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 640 x 637, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):56558
                                                                                                                                                                                                                                Entropy (8bit):7.96793382561311
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:BD5AE20D4A21A0C8FBA45150E10E32B7
                                                                                                                                                                                                                                SHA1:C2BEC2745A128F7944D2106948B23CC0F141D8CF
                                                                                                                                                                                                                                SHA-256:B502CF8132B4CF88C5B7EE9C038AFBC74D10ECD061AFA4CB420E3B0ED6DE386E
                                                                                                                                                                                                                                SHA-512:A5FD397ED45963441AD2916B09F4605AC1458733CF5D44C049EF63DB0AFA10E4BA1EC530BDC500CB95750BE05E2FE6F54D4E01AC8034D5226E1E94557D31F0CD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR.......}.......3....dPLTELiq?H}.Tn~....kq........<HIx,1q...|..38sk}.9@x.T......k...H....M............[.._..bu..y.........-u}....k..h.......%p.............ep......N.... l.)r....8|.....G.<.......'D.....5..V...................G....2y|}.qr.........O=K.*2u..d.....DS...Vs..,J.rq...6.......#nqx..1w...{|..!o..j}....08x3B....|..%=~>?w.@.dw..(prs...?Rd...S.0.-v.................J}..==o..)..}..hyy...A\q.J\....6...`..t2R..9Uj....))Y&&e.......A;Y.mm.Fa..$))G&*o.i....^33j........6gk.pqu65Q..G..eflYZc..?..)}}.ac.EEN......WX.OOZ,-8..,..#...............E&$#;:>...................o-..{....sY?....!..G..ZA$....IY....tRNS.S...-.....P...D.S....v...........pHYs............... .IDATx...oZ....-.!..T<...d`!..n...J.....t.....`pB.u...k.!.#a.....U.]6..^[..c..;GG......~.b-..........+....{.b.)..b.)..b.)..b.)..b.)..b.)........o...S...Q......TL...FGo.y..}p....z.....p5z....|..;o.....:....F....~..G.......WhT..7J1..y...y...o....|.J.^..U..|
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2361)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):239836
                                                                                                                                                                                                                                Entropy (8bit):5.543229684674714
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:89AB48DE2D31BD76F603C52D0A4BBB13
                                                                                                                                                                                                                                SHA1:06D3AE6C5EA3D276EFF7F68A798C2063DF377AFE
                                                                                                                                                                                                                                SHA-256:8AD645576EB14EE6310C2F34A523E8F613575BD09FB6270FE4D0669247CC8023
                                                                                                                                                                                                                                SHA-512:39BBA7D8BBDCF2D586F9A287FC8279007D35562156D28DE921D5131851CC4F88DE010DEA113683B0D8B8899B4F70B71D58F30FFDCAC136E738774CC02860B3BF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=UA-213162318-1&cx=c&gtm=45He53p1v867647171za200&tag_exp=102482433~102788824~102803279~102813109~102887799~102926062~102926327
                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 31x35, 32 bits/pixel
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4542
                                                                                                                                                                                                                                Entropy (8bit):5.254732969499687
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:CD8C7127468A949226E1FE8D852E9B72
                                                                                                                                                                                                                                SHA1:39F2F075891822DBE3694F00B2A10E97E6407EBB
                                                                                                                                                                                                                                SHA-256:7AC248F0550DB0BE733735808AF248986D8BE936A56F20F7888C16FF77AACD67
                                                                                                                                                                                                                                SHA-512:212DA455FBDF7C083842375905E8CCE552910E51ED2A59A8165F28FD67A2BA57644F706EF3FC8A4A156C07F897E1EA9F656A4842A07DB4639E63AAF4EC5058EA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.......#.... .........(.......F..... .............................;..K..L..L..L..L..L..M..B..].......r..........YY...................2..L..L..L..L..L..L..M..@..N..........;..K..L..L..L..L..L..M..B..]...~.......p..? .........H..........2..L..L..L..L..L..L..M..@..N..........;..K..L..L..L..L..L..M..B..[.......p..B......,.....;..........0..L..L..L..L..L..L..M..@..N..........C..P..R..R..R..R..R..S..G..q...s..K......+..)..'.............>..R..R..R..R..R..R..S..D..Z..........>%..9..:..:..:..:..:..:..7.~G..&.....,..(..(..*..%.....E..=.w:..:..:..:..:..:..:..2........!-....."..!..!..!..!..!..!..#....."..+..(..(..(..(..*..%....."..!..!..!..!..!..!..!..$......W..&..$..(..(..(..(..(..(..(..(..(..*..)..!...........#..+..*..(..(..(..(..(..(..(..(..).....D..-..!..(..(..(..(..(..(..(..,..#.............&..+..%....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65200)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):141011
                                                                                                                                                                                                                                Entropy (8bit):5.269338304501557
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:D5ECB0A4A407DD8C94842BD0AF7A26EA
                                                                                                                                                                                                                                SHA1:CBA598E4C31C6CFBB815B02A97A58A50122CA723
                                                                                                                                                                                                                                SHA-256:2894DD119677EBCC2205FBFC8C90548D2B14F5580A74FAC48486C393AC35DA64
                                                                                                                                                                                                                                SHA-512:5EB0F1A5EB7B6B190401A9F4072A13138332837CB115F995A95AE2B683D16132F479CE9B2FB1B901E63839D278BA5083D9F2896307047C0918F61F8417146249
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/framework-2114f3935436c3d0.js
                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,n,t){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r,l,a,u,o,i,s=t(67294),c=t(63840);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 3173 x 1037, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):68449
                                                                                                                                                                                                                                Entropy (8bit):7.439619471830378
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:232688934E83EF3C37560DA0FEABF045
                                                                                                                                                                                                                                SHA1:514F2CD49DD66D24B18DE9DE20907DC5C9E40A3E
                                                                                                                                                                                                                                SHA-256:3D3FCA8A4DAB5A8C05A25E050FA28D565D018E7EBC86E2FDD975CF8263EE3D9A
                                                                                                                                                                                                                                SHA-512:2F83AC36C9AEAA61D83F8C36ECAE2ACFDE23E6AAA4DC21D755B6E06CD6417C4146C22F495C2C5D7E7296D5FF998B499BE1BF9D07210762DA1756B4C819381CA5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...e.........N..,....pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 25.12 (Macintosh)" xmp:CreateDate="2024-10-10T15:33:42+02:00" xmp:ModifyDate="2024-10-10T15:35:53+02:00" xmp:MetadataDate="2024-10-10T15:35:53+02:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:01cd9b6b-7c42-40ce-81ea-98373acfaaef" xmpMM:DocumentID="xmp.did:01cd9b6b-7c42-40ce-81ea-98373acfaaef" xmpMM:OriginalDocumentID="xmp.did:01cd9b6b-7c42-4
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (63030)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):100714
                                                                                                                                                                                                                                Entropy (8bit):5.221555073491513
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:99B4F20553C85B514AF6CD6F1D38A499
                                                                                                                                                                                                                                SHA1:CD3DF25EDEB12F5FC7A8FED7672945993673EFE2
                                                                                                                                                                                                                                SHA-256:C59C5E787F182C3F165A78870BE6A18BFB271ADD7680A831333E7C6DB95F6992
                                                                                                                                                                                                                                SHA-512:F63D140A4BDE250242C869B29C99790B589B090007C27A1A1A5D03CA7A1197004C6A908426FE4542D1CD37A08E64C6FEE90235F44F6C90636C49D7497E374906
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/5466-313967085a6938a9.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5466],{39928:function(t,e,i){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),function(t,e){for(var i in e)Object.defineProperty(t,i,{enumerable:!0,get:e[i]})}(e,{noSSR:function(){return o},default:function(){return a}});let r=i(38754),n=(i(67294),r._(i(14588)));function s(t){return{default:(null==t?void 0:t.default)||t}}function o(t,e){return delete e.webpack,delete e.modules,t(e)}function a(t,e){let i=n.default,r={loading:t=>{let{error:e,isLoading:i,pastDelay:r}=t;return null}};t instanceof Promise?r.loader=()=>t:"function"==typeof t?r.loader=t:"object"==typeof t&&(r={...r,...t}),r={...r,...e};let a=r.loader;return(r.loadableGenerated&&(r={...r,...r.loadableGenerated},delete r.loadableGenerated),"boolean"!=typeof r.ssr||r.ssr)?i({...r,loader:()=>null!=a?a().then(s):Promise.resolve(s(()=>null))}):(delete r.webpack,delete r.modules,o(i,r))}("function"==typeof e.default||"object"==typeof e.default&&null!==e.default)&&
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15724, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):15724
                                                                                                                                                                                                                                Entropy (8bit):7.985490883612805
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:318EE20BC3AB288EAAFF82768D2F883B
                                                                                                                                                                                                                                SHA1:F4A1BB63AC600302E23E8585EB00B6C99F232ED5
                                                                                                                                                                                                                                SHA-256:0E868CA932480407E63D27E8E868CB1514581142928B9BE15EC9039BF5FE348F
                                                                                                                                                                                                                                SHA-512:E259EA1B1BB1C320B843A166FF43F8A66AA4D416592C5EB7170975396158D8F59E049B9521C9BBC4F26C37D2B90A1949D9449F90307038862BB36226DF5E84DF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/media/roboto-latin-900-normal.1cd89aeb.woff2
                                                                                                                                                                                                                                Preview:wOF2......=l.......\..=..........................d.....^.`.. .Z..<.....,..|........6.$.... ..|. ..8.k}UF...`....#......Q.H..q...W...........[a)..A.ts.D:&.....[..w.,^ml6...>l.......q.T...nF.....X.e..g`.....!.........;.-sVeU.hN........w.OL...u......w*OD...1...*..X.%.X.k..$/@.d2.;;.x..[...S..tAW..U.Z>...?_....w3..b.....1`.w&s.O.5`...8....:.H.....x....Yq..Qu.*@.......4i]_.....P....T..h.&.(.Q.ul..R.~..S J.-p6.c~.bS..wz.V..(|..7..g.KJ.HP.+._M......w.G.&.2B...r..r.o.G._....rY...hI.%.a.5..#E.\..[#..9.1 |..8#.(..3. ...9...U.g..s.A..!..7%z...._Z.OH..g.8;p...........rY.h.....\6D...P'\.......... ..5..%.k.V:..q-!.H.u.?...c.b.Q.1b.8...et.:=c....c.....i.t...v.Z..A.~._.F..6 NB@.d..).)Q.R...J.H.} .........6.l..4.,.`#.l .9........d.Oa...G... ..p -..)........ ...Zsf\..2I.y3n..K....j..*.I.... .G$D.V....c.Bw....eub...6..I._.R....A...).?Q..1J.op.W.<....C..MZ...3f.9.K.l.rC.............Y.63f.w.5..p.-....cO<...6...O.l...~... .5.....k.^...........F.....sXN..K..:......_m
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1483), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1483
                                                                                                                                                                                                                                Entropy (8bit):5.7875563041545055
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:706565706AA6D0458E9700A72BD5F5CA
                                                                                                                                                                                                                                SHA1:5B836D6D834C0966C582D32225A723B95B789119
                                                                                                                                                                                                                                SHA-256:19280E7EDFECD26A62EF9E7E88235DA48077622ADF4F9AD6EA9738CB01D0A60D
                                                                                                                                                                                                                                SHA-512:3EF6701A97EC35D42253C61D2F24414CEE91C69ABB7764DB9E16CC0428907E7EDF1670A339F6581B2923585B8FBBE2B6B4321E1903E1E041E6FEBA9507094019
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.google.com/recaptcha/api.js
                                                                                                                                                                                                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');(cfg['clr']=cfg['clr']||[]).push('true');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A7vZI3v+Gz7JfuRolKNM4Aff6zaGuT7X0mf3wtoZTnKv6497cVMnhy03KDqX7kBz/q/iidW7srW31oQbBt4VhgoAAACUeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJEaXNhYmxlVGhpcmRQYXJ0eVN0b3JhZ2VQYXJ0aXRpb25pbmczIiwiZXhwaXJ5IjoxNzU3OTgwODAwLCJpc1N1YmRvbWFpbiI6dHJ1ZSwiaXNUaGlyZFBhcnR5Ijp0cnVlfQ==';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='tre
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (594)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):561652
                                                                                                                                                                                                                                Entropy (8bit):5.637398859811323
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:A3BA6F3831DFAC23271ED79DB3467B14
                                                                                                                                                                                                                                SHA1:2F93EAE45276ABDCF26B684EF45036C7BF0D7F61
                                                                                                                                                                                                                                SHA-256:9C60F375BB60B19DC9BB69D9F8ABC316D7652A2F088B26C42FCCBDFC15E6FF6A
                                                                                                                                                                                                                                SHA-512:5583D01793029A9CC82260B74200812CBDB58CB715F20CCADD5AF76BCD7D561ACBABED018D3107951069AFFF11DC9A3D63A65F6AD17AC263FC0FFB8BECD9CFD1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/hbAq-YhJxOnlU-7cpgBoAJHb/recaptcha__en.js
                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var T=function(){return[function(c,u,t,d,h,F){if(!(c-((c^(h=[7,40,5],h[1]))&3||w.call(this,u),h[2])&h[0]))H[4](88,u,d,t);return F},function(c,u,t,d,h,F,Z,E,y,m,W,a,G){return((((((a=[33,"play",250],(c|5)>>4)||(u_.call(this,t),this.S=u||""),(c|80)==c)&&(m=["1","block","none"],h==(t.F==3)?G=k[38](5):h?(Z=t.F,y=t.f9(),E=H[7](3,u,t),t.mS()?E.add(k[39](54,null,!1,t)):E.add(V[3](74,"",t,y,Z,!1)),k[4](16,!1,m[0],m[1],t),d&&d.resolve(),W=H[6](61),J[16](15,null,J[28](58,t),E,u,El(function(){W.resolve()},t)),.t.p9(3),E[a[1]](),G=W.promise):(H[39](7,"0",m[2],a[2],!0,t,F),t.p9(1),G=k[38](9))),(c|8)&6)==2&&(Z=d.eq,u[t]=function
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (3593), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3597
                                                                                                                                                                                                                                Entropy (8bit):5.197206065247033
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:8E4F928224F9D38A25A7C6FAA104317D
                                                                                                                                                                                                                                SHA1:8E2F940B06F5F88A45F488D90B45B151B63BF857
                                                                                                                                                                                                                                SHA-256:91C5E5DB01F23974C95B0E3FF3063891C74EC7E9AA77D4B1682FD9BA395493E8
                                                                                                                                                                                                                                SHA-512:4C8B95F5A93C72FCE76855AF30229364F8C4360AB4FD5C719A3AB8ED0FF61521970F2979EB944E2D2580F70B21107D8315CE23AB4B07A350981A7E726F1B7EE7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/agency-4864b4de2ab15ab4.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4742],{20740:function(t,n,e){(window.__NEXT_P=window.__NEXT_P||[]).push(["/agency",function(){return e(61879)}])},61879:function(t,n,e){"use strict";e.r(n),e.d(n,{__N_SSP:function(){return u}});var c=e(35944),i=e(67294),o=e(53156),a=e(15861),r=e(87357),l=e(94381),s=e(77193),d=e(99114),p=e(22844),_=e(76493),u=!0;n.default=t=>{let n="agency",{t:e}=(0,l.$G)(["products","common"]),{currency:u}=(0,_.U)(),[m,g]=(0,i.useState)(!1),h=[{id:"graphic-and-planning",label:e("".concat(n,".section_1")),ref:null,subSections:[{text:{subtitle:e("".concat(n,".s1_1_subtitle")),content:e("".concat(n,".s1_1_content"))},image:"/products/".concat(n,"/section-1.png"),imageSize:"wide",actions:{primary:{type:"internal-link",link:"/contact",variant:"contained",text:e("common:contact_us")}}}]},{id:"bespoke-solutions",label:e("".concat(n,".section_2")),ref:null,inverted:!0,subSections:[{text:{subtitle:e("".concat(n,".s2_1_subtitle")),content:e("".concat(n,".s
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):18700
                                                                                                                                                                                                                                Entropy (8bit):7.97104789469387
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:180B608B279FAACEA4C9DE4505CE93F2
                                                                                                                                                                                                                                SHA1:2F0E15E39A98428D0E03E8A195BBCB1845E23785
                                                                                                                                                                                                                                SHA-256:4578A012672F7B0282066E4673955BB63B019EA649D4D4FA50620BEADBD916AE
                                                                                                                                                                                                                                SHA-512:A1BDE018C3A6CAF967C7170569BD0A51C184001BF173D68E79E44154AAFCCB4BFEE1D58CEA0E8045152B80FDE1E2C406A3ED15F6BBFC2A40074C04150A538D4B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fbarnes.png&w=1920&q=75
                                                                                                                                                                                                                                Preview:RIFF.I..WEBPVP8X........D..E..ALPH.?...g.m$I...#v.I.....VCO8.?..\.3.../...8h.H.b...f..ADL@..{.......J.Q...f......#...v{.w...m.6.m.m.m.r^.........hs.j..,._...]N.jpgv.....f............l{..m...b..HcS."....+.. ..n.............F...p.k.....o...........*....:k........7.~.......?.:I..c]/.W.7.~..?}.....Cg.c.4M...c....~y..s..B.r ..m..Z....|...$}g.Mm...Y....$...h..0_..~.....d8.}S......@.yIz.P..S....}/"B.]....h.:O..Kp.M.5............../6[.I..........O}/"...4].'RD.....o.r.{...YA.Uc}...?n.....E.a...w.s.....k.?..."..D.....!....7..{..-....@..v......."....ju.....|.xS...r..@.~p."........!.k.qu$E..n........X"....".....?z......U.)B.7...}/.w..v."..nx..}/...y.j=.t.m.<.B..s.:..q.....{.....q=0Hx..v.s/dk03w......}.........B.....O.0..f..S.....^x.1o....57...}.<.1...R.nQ..{![...sukZ.....s.9_.CsK.....s.<S.X......S..\..............dh..['.0...........t.....i..-.E...O...1.}s.y{.. ..W.\}..H%0........|....LG...j...Ih..qE]_...h.........V.......O..+....P.....n.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2263
                                                                                                                                                                                                                                Entropy (8bit):5.387070120904169
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:97B294457B195EA2E69FD8A7CD89AE03
                                                                                                                                                                                                                                SHA1:BD05121AF48676654E7FC0D9A0A59B6225F14974
                                                                                                                                                                                                                                SHA-256:FAC5D2D5724703A3C463921B22A0BCC016EA6872752D120C31187B4E96F47E76
                                                                                                                                                                                                                                SHA-512:A5B0A0E664C3B3742493BD8256AD01AE4867E3A66401B3243BE7269156AB526C13F3936B8159FFEC76A23283FEA0B80A8A65173B3349AB76DFD03134EF35DA87
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:{"request":{"country_code":"US","custom_domain":{"enabled":false,"default_domain":"https://calendly.com"},"gdpr_applied":false,"locale":"en"},"session":{},"settings":{"ada":{"bot_handle":"calendly","enabled":true},"airbrake":{"id":90109,"key":"33e7bfc479c92accc9cf887bd3de1db5","js":{"enabled":true}},"asset_host":"assets.calendly.com","calendly_for_slack":{"app_id":"A01L99LFRD1","url":"https://slack.com/apps/A01L99LFRD1"},"datadog_js":{"client_token":"pub30e4c3a1ca66b0e9c99b43d623dc45ce","enabled":1,"forward_errors_to_logs":false,"rum_app_id":"8309d5cf-1fa3-4e5e-8991-af2d2c9614bd","rum_client_token":"pub15da7beb1feaaa666363b43131e8362b","sample_rate":100,"service":"calendly","session_replay_sample_rate":0,"session_sample_rate":0,"site":"us5.datadoghq.com"},"ehawk":{"activated":true},"facebook_pixel":{"enabled":true},"force_ssl":true,"google_ads":{"billing_conversion_id":"AW-725106552/joG7CKLj2qUBEPj-4NkC","enabled":true,"id":"AW-725106552","signup_conversion_id":"AW-725106552/9u2_CM3O3a
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2942
                                                                                                                                                                                                                                Entropy (8bit):7.871246513402688
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:F22125A20247011B3B436CD98E667090
                                                                                                                                                                                                                                SHA1:FA4D430ECFA03D3C04A33279299673F3F57BD662
                                                                                                                                                                                                                                SHA-256:20DC93A53A6AF52C8F1CD613BB3492992C4CF3EF8474DC2DEB579CBA8379F752
                                                                                                                                                                                                                                SHA-512:174EE6DA45AE91375F0E26FCB802702FF30D527D54A91BC0FA83A80E2BFE3FA9F83A129A9A5C6C679280167F17E463FCBCFD84E722EA75DE776D9B1A0764C25C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Fgenerator%2Fqrcode-placeholder.png&w=640&q=75
                                                                                                                                                                                                                                Preview:RIFFv...WEBPVP8X..............ALPHq.....03...s.m.mk.v"....PH..p...}.Hw...%.......X.t+.....o.p.....G'.J@....UB..J..D....i[.T#.I..%9K.N=f-.$m..T.yr..+...O.....Nzd.....H.:.....H.L.'0..4.V.....E..}..$Z.../.....J..-@.4..7...:...H..z.....Y....D2.[=*.%..w.s......V...B.......F.<.I3V.5.Uy....li'...#....H.R.._ .."$.B.@2.....F&,...g.&.j.@.....8@.;.......n...k...NQ..V.g...*...EN.~.....B...3m...Q1-....~/./az..&..Z....U.+....2...q-3.......BF..SV...Sa.0%4.;.O?C...&`.Q.@.;5L4E1.kBlx......@...A.G.v.Wq'..K.D>...6.......-.@.P.......2E%..4(...`.%....L@....q+@H.....I...E.....0...R.z..A.<Z..........t.....0B=(.S...W.J...'...!'f..._..J.}b..J7..k.*..Fm.u..Z.Z...."..B..@..0.Q= ..U.c.&.F....0......p.Mi....>a..U|_.^.......@..5s.3.(. . ....?..95._T#*;#TF\..`..+...U.JB.]...5|.R.........{..yE.K....LEc..p...F.C.H.A.....2g..nU....d.h'!-...[E.y.*..1y..(.aaV.(_j.|..=c.l.%..$1b9.*.....j.....9.#..$-.THF4...Ah/..M.$..P5.h.Y..:a.i......N..>........G.dPh.<Y.*4.M........".r.P...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (930), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):930
                                                                                                                                                                                                                                Entropy (8bit):5.118473677411452
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:F5EADDB4DFC7E121ABA2112E1CA3EF2D
                                                                                                                                                                                                                                SHA1:4C8617E748F288236BA239FE3EB2EE39DA929AA1
                                                                                                                                                                                                                                SHA-256:34A85E78B5402C253C2BC4CF64426C2B6B18601602E8A9A71568139FB3EE6599
                                                                                                                                                                                                                                SHA-512:A05791E2B1CEE4945B41F4504EC83DD846995AE70EC9A1882D650A745B13AE8389A8A423ECA56372C216D20029CED76FC76E841CEAE0E1A0B8BB9FD8F364769A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://m.stripe.network/inner.html
                                                                                                                                                                                                                                Preview:<!doctype html><html><head><meta charset="utf-8"><title>StripeM-Inner</title></head><body><script>!function(){var e=document.createElement("script");e.defer=!0,e.src="out-4.5.44.js",e.onload=function(){var e;window.StripeM&&(e=window.location.hash,/ping=false/.test(e)||(e=(e=e.match(/version=(4|6)/))?e[1]:"4",window.StripeM.p({t:!0,v:e})),e=function(e){if(window.opener||window.parent||window)try{var i=((t=JSON.parse(e.data)).message||t).action,t=t.message?t.message.payload:t;switch(i){case"ping":window.StripeM.p({t:!0,o:{muid:t.muid,sid:t.sid,referrer:t.referrer,url:t.url,title:t.title,v2:t.v2},v:t.version||"4"});break;case"track":if(!t.source||!t.data)return;window.StripeM.b({muid:t.muid,sid:t.sid,url:t.url,source:t.source,data:t.data},t.version||"4")}}catch(e){}},window.addEventListener?window.addEventListener("message",e,!1):window.attachEvent("onMessage",e))},document.body.appendChild(e)}()</script></body></html>
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2516), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2516
                                                                                                                                                                                                                                Entropy (8bit):5.309267549713015
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:0E0BFA52EE470AC5CEE09B1B635A23B1
                                                                                                                                                                                                                                SHA1:DEE3E269D71C14861B2235DF5E4FE4913DC4D2D2
                                                                                                                                                                                                                                SHA-256:C0F975A16F752883F242F1E813400E0D951F982BBC3DC17AA4D3413D5343EBC4
                                                                                                                                                                                                                                SHA-512:8E5C122E4F0B496C344400505309AF79C94E9B378FAE9F68CD8607E1ACF49CC0828DBE2844D13E63306B186353C20C4AD83C6686BE2EC62D70B3683782006F83
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/qr-codes-history-570bbcd8258b770f.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2768],{64006:function(r,t,a){(window.__NEXT_P=window.__NEXT_P||[]).push(["/qr-codes-history",function(){return a(34654)}])},34654:function(r,t,a){"use strict";a.r(t),a.d(t,{__N_SSP:function(){return c}});var i=a(35944);a(67294);var e=a(44332),h=a(81285),n=a(94381),s=a(41664),o=a.n(s),p=a(77193);let _="https://cdn-public.unitag.io/website";var c=!0;t.default=()=>{let{t:r}=(0,n.$G)(["qrcodes-history"]);return(0,i.BX)(i.HY,{children:[(0,i.tZ)(p.Gz,{title:r("qrcodes_history"),description:r("history_hero_paragraph_2"),url:"qr-codes-history"}),(0,i.BX)("div",{style:{marginBottom:80},children:[(0,i.tZ)(e.VM,{main:!0,title:r("qrcodes_history"),headline:r("history_headline_1"),paragraph:[r("history_hero_paragraph_1"),r("history_hero_paragraph_2")],image:_+"/index/hero-main.svg",imageAlt:"Dynamic QR Codes"}),(0,i.tZ)(h.Z,{position:"left",spacing:!0}),(0,i.tZ)(e.RP,{paragraphs:[(0,i.BX)("span",{children:[r("history_paragraph_1"),(0,i.tZ)("b
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5988), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5988
                                                                                                                                                                                                                                Entropy (8bit):5.2721129263836275
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:020DBC14A895608BD88EFD3BCE7BA398
                                                                                                                                                                                                                                SHA1:E81AF810A45F392ABF04DC02919A0C2A2200A4B0
                                                                                                                                                                                                                                SHA-256:9528D60F422DCED7B26AE3B61ADD8D82DF487A7D916A66ED95FE6F1DBE4CE300
                                                                                                                                                                                                                                SHA-512:EE51C23146C499EFD8414C5E87F9EEA143FDB46CF84ECDC8701FB41DB45912EB369BA212493222077E3571CD93632AED1673896DED71FE55C1D6AF6E670FA360
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/css/0f2ed23b4277dd92.css
                                                                                                                                                                                                                                Preview:.DesignSection_designPanelsWrapper__yEbMe{max-height:323px;height:323px;overflow:auto}.DesignSection_label__Q4RV_{font-weight:500;font-size:15px;color:#676767;margin-bottom:8px}.DesignSection_innerDesignPanelWrapper__73D51{height:100%;position:relative}.DesignSection_logoDesignPanelWrapper__R_dtL{height:100%;display:flex;flex-direction:column;justify-content:center;align-content:center}.DesignSection_hiddenInput__xkPBT{display:none}.DesignSection_templateGridItem__E7w67{text-align:center}.DesignSection_templateButton__s64xC{border:1px solid transparent;transition:.2s ease-in-out}.DesignSection_templateButton__s64xC:hover{border-color:grey;transition:.2s ease-in-out}.DesignSection_colorsAccordion__TlKF0{border-radius:8px;border:1px solid grey}.DesignSection_colorsAccordion__TlKF0:before{display:none}.DesignSection_selectedColorFillAccordion__xJpha{border-radius:8px 8px 0 0;background-color:#dddfe1}.DesignSection_colorFillAccordion__WaJ8t{border-radius:8px 8px 0 0}.DesignSection_imageImp
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):266088
                                                                                                                                                                                                                                Entropy (8bit):5.534183805714824
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:A0CB385C435EA31EA929CDE16765FED9
                                                                                                                                                                                                                                SHA1:513F2201091054D88BFE668268EF3491C7F43376
                                                                                                                                                                                                                                SHA-256:91FB7D9B794A20D0B77C879BA9F26A0D9EB3C07857A4C83EF27308A75C4413D4
                                                                                                                                                                                                                                SHA-512:F7A31F276CB7D39918C1C8A34F07399C45B8EFC948BEDC406EBFC3D950D493D016F7DCA3A3D486DFFC7B75D17CE77CD89F6A99159AC1B61CC636FB829844921C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/en-US
                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="initial-scale=1, width=device-width"/><link rel="icon" href="/favicon.ico" sizes="any"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:site" content="@UnitagLive"/><meta name="twitter:creator" content="@UnitagLive"/><meta property="og:url" content="https://unitag.io"/><meta property="og:type" content="website"/><meta property="og:image" content="https://cdn-public.unitag.io/website/about/about-hero.svg"/><meta property="og:locale" content="EN"/><meta property="og:site_name" content="Unitag.io"/><title>Unitag | QR code solutions for Enterprises | Free QR code generator</title><meta name="robots" content="index,follow"/><meta name="googlebot" content="index,follow"/><meta name="description" content="Unitag, QR Code Solutions for Businesses. QR code tools featuring Digital Business Cards, Packaging and Labeling, QR codes, and a suite of services for the businesses of th
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 519 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):98001
                                                                                                                                                                                                                                Entropy (8bit):7.981758582613872
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:D41C157778352A7B2D7CB18864434106
                                                                                                                                                                                                                                SHA1:533B2E50BA68134A220F43D73B0AFC91779EC0F9
                                                                                                                                                                                                                                SHA-256:424B996F3E4C2AB366CA503F9B4FA1D02EE6BD3777EABF37380EB51628A951C9
                                                                                                                                                                                                                                SHA-512:44B2D2A6AAA9A554BE5E41E18C2975A3C8BCBE7FFA98E28C77CE0821F7CA03D014E71D9EB25148162BA50CD5F9B02F7F57D2EB8F37EED6EBC3D6977B4646D0A7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://unitag-public-assets.s3.eu-west-1.amazonaws.com/img/404topright.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...............X.....pHYs...............~.IDATx...w.$Iv...g.!2R...Zt....#z40....3."..$.%......=~.....K...H. ......f0z...%.............w37s7........#=....-...){..8.,...0.D......51|.Q.`..s.......y... A...*.|S.b....~.:.:..1.Z..D..L.@..C.].Wlvw.......6p.h...@.".F..W}.......ux...D..V..BD...-.....=5./V.Z...3..n<.#H.#D]xX3l......g.=..c.2.;....i$.v.....=0X-lk.x.|....F$.n...4..u.(..{.%.f{.p...U.h.3&~.(Nj..*T.te...*p....c...1..D=.....$...N(/...e..0^(.W...`eD...61x7...8./o...]<.9..../.LWX.$,S9.........$....l...2p.`Q2...N....*.O....'R....L....E.p....PRs...c.2.08.PKz......J.....2.Z...]...[."4..4...H............(....Z).P#.v...G.....K.{................a.."T...o...U....&..1>W.;.V....s.B...p..............c...#-WWX!.!...X....($..H?...J.-6.Lk.jX...9.zB...c..v.jD..!\.Z.!..."...).u[....R.7.}.K.g*.s.X>6d.c.....)...!-KWh..Z..I.`.H..".~]...&..O.X.~.%m.-.....#.4..o.7z..?....z.M......o.W.R......q.U.8...]i`.8.....jS.FFoL..UMq........Q,......Tch^Wh.j.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x300, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):15644
                                                                                                                                                                                                                                Entropy (8bit):7.987448065676696
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:6D8DD43E8BE7F90FFCC5D018B09568AB
                                                                                                                                                                                                                                SHA1:F2226A159AEE22D545C8E56B9447203291B36C46
                                                                                                                                                                                                                                SHA-256:64C0EBFEAE10EDE21D6C6D9257DDF6FB6890EB373A9A153D8C9D7C26106FFE1F
                                                                                                                                                                                                                                SHA-512:EBE0E4C95D20A69020755DABF9EAE5591D10DDEA15D198280B0D7E2FA588FB5967CF9DCD99435DDF28B227F3508422013011C16562A137B78E94B5E684D28F37
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Fgenerator%2Fqrcodes-templates%2Ftemplate_youtube.png&w=640&q=75
                                                                                                                                                                                                                                Preview:RIFF.=..WEBPVP8 .=..p....*,.,.>.>.H%..!...`...ln.r...~7w.V.'.s.....z.....].z....f.T..._......e......?...?.....~........a.......?..u=..t=..B.K.........>..?.}@<..... .q.......c............E..%..w.._.^K.5./.?-...,d...s..../...y....?........'..............[...y..o@/T>..3...?........O.?......M....OW...............}S.....G...O.....?x....~...EB.l{...{@.{@.{@.{@.{@.{/E.R...5A..|......%.....)..M.7.......B...p$5....j`..h..S............B%...3...-....8.....VsDT..}...cz..At_....}........Q.,Y.o.x.~G;9...T...o.....#^j%.H..W.3.I.._..nf...\".4.).].mEW.J..-p...Jw%..dI..N.>.i./..6.J.b.l..`<..RJyo...ox.,...+d....&.).|..6#O@...TI.8..w..........[ 3.?%-.... .:)t<..Jw+E.$O....k.Z..m.;..?... .&.7.......5...,...*....X.a...`.5..l.NR)I.E$...a2.".4u......t....X.......Ry.AJ*mh.\..AY..."...V,7.].5..p..q...T.h.,....?u.d...N.."U;..* ....F.-d..d.<.VYx.dw5.........b.b5..........=?KQi*..u..}8r.3w..=.^....h.....j...G.l^.I......D.'..O.)....$...Xj.~.e...r..Q..D......[.6..\....~2}LS.$...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2228
                                                                                                                                                                                                                                Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):966
                                                                                                                                                                                                                                Entropy (8bit):7.706152031372597
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:8C668AB17DCB0DBD1D6BAB8DF6B574BB
                                                                                                                                                                                                                                SHA1:DB3CE5E5F7680EC7DF9A695D2A8976DF6B1FB057
                                                                                                                                                                                                                                SHA-256:E0CC84F00DB04DC48C0057566A16E6524C66A3086F9F5E74DCCC4ED04CA84501
                                                                                                                                                                                                                                SHA-512:12D210E854737809FDD7E0C8140A76D752E2529BF679E970FF22826097F4CC90827192588B87C30C4A30FFC926E7D207D3D86C1322EB6BF365BAAD7054B9C441
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=%2Fapps%2Fpng%2Fagency2.png&w=48&q=75
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X......../../..ALPHm.....Dk.!Iz.....m.m.m...m.....w....\G..P.E.#.9.5.i.....I..I..?.*...<F.`C..<...d#-D..^..............L...8W.s.)K.....H`L...)..L..q..G....IYU.$.#...CPc.]...8.....X.C..f\.C.3n..D.f..fv..".1.?..w.....f\.s.....H......x'Xp...a...N...g.+^|.[.'M:4.].?.m.....v..o.,.....o.......k!..@?...6..H_U...?....N/?t.^.....:.o..t.g.>^.H....d.....+.$L|.......>..J.N...5;(4|#.....R.....D...e3...X.u...S..9A.GO.....%.K..H...j$7)......m..3.....Nj.a.....RcSmN.F..7T.Pnf.+. ..l5....R..4I..ze..........qxU..Y...16.....V/tMU.._.G..u...'...=.?z..(....CI..z..I(..p.PC...%.H..DD$Nw..`....!..Pi[.k.vk....t.5..NR..`./.\...l..4z.Z..m..,8YY..>V1x.w..q..X.u}..2..........f.........(..y.?.C.....rxC.^..>X..=..`-S>...}>.A....8.1.....?.,...2...V.`.6>.sv..6...s..F.....%..j.,.............`.. .=.`.....F......:.&|Hy.o...[........I/S.J....Bw...Y...O.U..3/8...M.....ZbT..:c..VP8 *...0....*0.0.>.H.K..".......i.....>.......(..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):595
                                                                                                                                                                                                                                Entropy (8bit):7.142641383379632
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:B40DC001DC626472F13F3E6D02C4C801
                                                                                                                                                                                                                                SHA1:661EE4040871B6B6CB83FE039F15654CADFBC4FD
                                                                                                                                                                                                                                SHA-256:0918C1072922A4FB2BA580C4535C8CB77A5E52CA6D056A87831AF75F203850E2
                                                                                                                                                                                                                                SHA-512:EB4918D0663C5BE59114499A8971F12A9B92D525D0A402F20C67EEB36DDD5DE29617AD0F090E44B240C2EDA65411AFD89F3A6435DD4DB81751EE6624412FEC55
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....`......-PLTELiq..................................................tRNS..O.$...<f.x.2.+......pHYs.........g..R....IDATx.....0.E...#...Gxh...{uy...*.!...".....Qm.~,R..Nl..).H.....`%.S.....m..1..3~...._..W............n..UIp.h........Y.N........lJ).,F..K...`..>6zx...b..T$u...L:.8...E..=.=C.9W.N.*.w..zh...:..E^.I..r..*!..)I/jL.9.t.A.?&..C.*..K.a.p4.T.s.@D.3f"...?..I....0...,..v..g..|jz.J.;.,...}.~...v..?...U.{......5...7.]..@.M...1I.3."t.......i.a/A...X......*}.......N.....T......_..7...f....5..!TSRhV....W{dZ..g.......Y.i......v...g......IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (20515), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):20531
                                                                                                                                                                                                                                Entropy (8bit):5.2403562518828295
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:F86DBB9867353AB6B12E339147307341
                                                                                                                                                                                                                                SHA1:9B4B4A13530C8B54A3720EF61E4523BF64C99775
                                                                                                                                                                                                                                SHA-256:4E5E8F01FDF76C9AB5628122C99660B3BF4881A1C3D307272CAC9E55B6FC7BD4
                                                                                                                                                                                                                                SHA-512:7CF3573C5AA21D680DF736FA4D98A5EBB1647B70961AB27FF7C7ACF99640B374B408E031214F076BCBE7C22C0471512801667A183FB93D8188DE0C533F73FACC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/solutions/winelabelling-e710376d0ef0a4ab.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4215],{23795:function(e,t,n){"use strict";n.d(t,{Z:function(){return X}});var i=n(63366),l=n(87462),r=n(67294),a=n(86010),o=n(94780),c=n(98216),s=n(90948),h=n(71657),d=n(79674),Z=n(51705),m=n(15861),p=n(34867),b=n(1588);function g(e){return(0,p.Z)("MuiLink",e)}let _=(0,b.Z)("MuiLink",["root","underlineNone","underlineHover","underlineAlways","button","focusVisible"]);var x=n(54844),u=n(41796);let w={primary:"primary.main",textPrimary:"text.primary",secondary:"secondary.main",textSecondary:"text.secondary",error:"error.main"},f=e=>w[e]||e;var y=({theme:e,ownerState:t})=>{let n=f(t.color),i=(0,x.D)(e,`palette.${n}`,!1)||t.color,l=(0,x.D)(e,`palette.${n}Channel`);return"vars"in e&&l?`rgba(${l} / 0.4)`:(0,u.Fq)(i,.4)},v=n(85893);let P=["className","color","component","onBlur","onFocus","TypographyClasses","underline","variant","sx"],N=e=>{let{classes:t,component:n,focusVisible:i,underline:l}=e,r={root:["root",`underline${(0,c.Z)(l)}`
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3444
                                                                                                                                                                                                                                Entropy (8bit):4.70189560331292
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:E302C6CE9537CEE81A727EF873D6F175
                                                                                                                                                                                                                                SHA1:7EE28DFB2CD78AC74BAD6A663073386DB763A9B4
                                                                                                                                                                                                                                SHA-256:D2A2F75770374676844CEF5B87719DC1C219EB4FF6ED1FE7D53054549675EA86
                                                                                                                                                                                                                                SHA-512:FF4DDDAF1045933EB47FADB5B1E190698DD1AF1CD665D0CF61F13CECDBB32DD977E7F902E8147E013F8D301126C543506829E7F6213B89A8CB998EF04C88EBE4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 17.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" x="0px" y="0px" width="1000px".. height="307px" viewBox="0 0 1000 307" enable-background="new 0 0 1000 307" xml:space="preserve">.<g id="nitag" style="fill: #fff">..<path d="M333.16,126.216c0-4.381-2.335-6.424-6.424-6.424h-11.683V88.251h34.171...c13.14,0,19.566,6.132,19.566,16.647v4.381c0,3.211-0.584,6.424-0.584,6.424h0.584c6.424-12.559,22.488-30.957,52.567-30.957...c33,0,51.983,17.231,51.983,56.658v58.116c0,4.089,2.337,6.424,6.426,6.424h11.68v31.249h-35.336...c-14.02,0-19.861-5.84-19.861-19.858v-68.339c0-18.107-4.673-30.371-23.363-30.371c-19.858,0-34.752,12.556-40.009,30.371...c-2.045,6.132-2.921,12.85-2.921,19.859v68.339H333.16V126.216z"/>..<path d="M512.994,126.216c0-4.381-2.335-6.424-6.424-6.424h-11.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):7926
                                                                                                                                                                                                                                Entropy (8bit):7.9260044692029155
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:B2325E3AEDD82529B4AB755CB16FC572
                                                                                                                                                                                                                                SHA1:0CA0376DFAE3A3B8EFDB2A9BB00EFD7583562A81
                                                                                                                                                                                                                                SHA-256:C5ED0596F916403485387BD07FDC0EB5FC9C48610AF2883352C2B63ED6F0DC53
                                                                                                                                                                                                                                SHA-512:C730FF3C76B5D39692AC84426D5499696382B804AF0F941F46E7E03BD7C1F209D7738255460A1C75E55459D6AC33FDB52B497169EDF3DB289C81588BF0C47680
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...,...,.....N.~G...HPLTE../.\....L........102.<.y....l.................~}~...LKM.....(.f......pHYs...#...#.x.?v...TIDATx..]....(Z.......C....:3.l.c|.....,o.e.v.?.......J......J......J......J......J......J......J......J......J......J......J......J......J......J......:......t.=.,.......i8c......[.....3...Ni.f......4{=.....V.. ..}..v........y..a[........7}.$........r......&..F~~.a?W..u.......]>J.u..<..........q.z..........v....#.......x.X..|..;.......yF8..w..b..w..c_...5.;...s=....`......x.....-~......X....!....y0X.7mOw&X...{.yVSwN.....>......^.../.....\8..:[.B...s....zZ..9...Z..E.(....I.P..v.S]..\G..9.V.P=....#.z....'....zt..z.c..V...!GY...`=...>.@....;.?....P.&3r ....#.].k.YIYY>...Y..D.....&..MOv..Q...-W.A..|..V.sf..b...K...F..(.p..p.`..n..j...U%....y...R...|.#..9..S.!.8.`yS.a...zW..~._t..[..p._a..].....8B`....f8.....2.V..M.........W.W.+.U.\v..w.am.....v.X..d....j......[`..>.FE.....k[.U)zN1TU_+...m..U.....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (17272)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):445074
                                                                                                                                                                                                                                Entropy (8bit):5.660850731880683
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:EAC2AFA6B8851317BA0E2521EE291E8D
                                                                                                                                                                                                                                SHA1:AF74DADA895D1931C27E24AA63679F8B3DEF0B21
                                                                                                                                                                                                                                SHA-256:1599030757751D0A817C2358E3A5F39ABC8522310C205A8F0DFCC7BD38DA46F0
                                                                                                                                                                                                                                SHA-512:CB3D1DA3A8CC86A279CF1EA5CC24D40668325AFF25166F342370ADC97CD701F6DE937772FE5E7C953BD7873DE4A550AEDA9D8AE49FC82239E389549FE3370AFE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-EN3KR7H3YQ&cx=c&gtm=45He53p1v867647171za200&tag_exp=102482433~102788824~102803279~102813109~102887799~102926062~102926327
                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):176
                                                                                                                                                                                                                                Entropy (8bit):5.0830039192559076
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:96F5B26D366F47393B3FF36FE7471474
                                                                                                                                                                                                                                SHA1:6CAA14FF7E3692BEB752734C28CBEA160C113B7A
                                                                                                                                                                                                                                SHA-256:07B6B3D899DD69C0E9EB463E23E10E30E82588EDDF95D15D45BB505C6703A813
                                                                                                                                                                                                                                SHA-512:970801461D6E12D7C14752B7844F1C0347650897A8C9C1540BD0CE49CABCFBF760A9B6B891DA828537F6AD49099608F205E5D47149CB71043DC9915E215E8574
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://js.stripe.com/v3/fingerprinted/js/trusted-types-checker-efd8cf45ce422659c098993bfc62531b.js
                                                                                                                                                                                                                                Preview:"use strict";(window.webpackChunkStripeJSouter=window.webpackChunkStripeJSouter||[]).push([[913],{9554:function(e,n,r){r.r(n),r.d(n,{loaded:function(){return t}});var t=!0}}]);
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):72
                                                                                                                                                                                                                                Entropy (8bit):4.98945668950216
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:B329CBB4ED742554F9F298AD180C91BC
                                                                                                                                                                                                                                SHA1:0A8C0739FB8C743BC0886677080A96D6374FE716
                                                                                                                                                                                                                                SHA-256:B085D39018DE612D128A56D706F0B4D8B4D58229D7C5FE970525B45A7744A894
                                                                                                                                                                                                                                SHA-512:C0AF48A1D42E16B6F00924B4FBB2AD19FDEE99E3FE524BE454C5732FC119550F311228FF98B19596E084A0F3BF8F2045AE3AE08CBA5458919975ED4265BAD61C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCWDMs86b3sNYEgUNeG8SGRIFDc5BTHohjJytcEG3-oA=?alt=proto
                                                                                                                                                                                                                                Preview:CjMKCw14bxIZGgQIVhgCCiQNzkFMehoECEsYAioXCApSEwoJIUAqLi0kI18mEAEY/////w8=
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (4312), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4314
                                                                                                                                                                                                                                Entropy (8bit):5.255874290327702
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:AA5235B0BE9E9D3C804867C9007EBD58
                                                                                                                                                                                                                                SHA1:58542EC37DD1A6D6B3399CAD91AABE298075C49E
                                                                                                                                                                                                                                SHA-256:1D6374FCBE26CDE7435D72DB857E3CF407A66B212FE292184261C5DCDE5F842D
                                                                                                                                                                                                                                SHA-512:25039FA5B4A1D14E432FD51DDF7BDA1002847DD7032F2C25322B9503B7EF27A8B86F2B3AA97158B68FAC773BE5BB81EB4060E13D4A373BE6A56E76D48BD8E2C0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/case-studies/hotels-4c178b3f0357d5bc.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3805],{65952:function(t,e,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/case-studies/hotels",function(){return n(79555)}])},79555:function(t,e,n){"use strict";n.r(e),n.d(e,{__N_SSP:function(){return h}});var i=n(35944),c=n(67294),s=n(53156),a=n(86886),o=n(15861),l=n(87357),d=n(11057),r=n(94381),u=n(77193),h=!0;e.default=t=>{var e;let n="hotels",{t:h}=(0,r.$G)(["case-studies","common"]),_=()=>{var t;return(null===(t=r.ag)||void 0===t?void 0:t.language)==="fr"?"/case-studies/hotels/Unitag - Cas d'e.tude - Ho.tellerie.pdf":"/case-studies/hotels/Unitag - Case study - Hotels.pdf"},g=(0,c.useRef)(null),p=[{id:"qr-hotels",label:h("".concat(n,".section_1")),ref:g,subSections:[{text:{subtitle:h("".concat(n,".s1_1_subtitle")),content:h("".concat(n,".s1_1_content"))},image:"/case-studies/".concat(n,"/section-1/subsection-1.png"),imageSize:"wide"},{text:{subtitle:h("".concat(n,".s1_2_subtitle")),content:h("".concat(n,".s1_2_content"))},
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3010
                                                                                                                                                                                                                                Entropy (8bit):7.896487830453862
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:000A931E7219C845C63BA217F559268E
                                                                                                                                                                                                                                SHA1:8BB161D1DE2E5E26D0DE4DC0D09F53962022DB46
                                                                                                                                                                                                                                SHA-256:06A080DD84A5E4CD62AFB788FAFD61C67CDEC81911F3DB53CFA9758417643B46
                                                                                                                                                                                                                                SHA-512:354CDD832A47786A26A58EFD6A675CDD2EE76BFAC90316CF7A359384BEDF575AFA4A3D7AA6ABD21E0695B64597615390D79FCCF74E26C614AF7FDD50017DBD73
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FCHANEL.png&w=1920&q=75
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X..............ALPH%.....F[.%..n....&....n........\....#e....A..w..y..~..}...VDL.hl...V...(...o....8.ku'.]...K.....!=.S..G6Dv.......G^ ..S...5...s$}.qz.".._T2.M.?....(4.....C.-.P.....^..%....f..%..wG.)..Fi../.wv..P.......:oCE]........./-.[-..nf..Ov.PWc..P.....ug..p.....A]~..#..Q....w...u....|].:.L..Q..)..b.....J.......~.+.Wj^S.|o}DpI{`..md.~.....,..L...C......4.t....k..g..b.w.......$.Gj....O.U....I..b...`...C..#..|....L..!'.v-B.w. p..?G...M.....wx..2(...~..5.e..(.7.M.....j1D.Z....Fi.:..|$.`9Q...5D.. ..J....N..5.(.....dAo1..;jO.]..Y ..J.E..&...=..F...wH.N$.J. ..r{..Q..@.wH..`..QQ.............P....+...(..&.'h|......D......Q.......Ag..@x4.Z`6..8...-.r4.d... ......E.8N..@|..=..h1qS(j+A*.]q.c.#..d...2....3.u..W....3^s.6.....W"Aiu..e.V.......Fk.A{...w.h..{......;|k.B....r....g....X.B.|_>8..i...%..$.(c....#.9c..o.E..$c....._>W...:...6.......W...payC..e)Cr....J../Nr....J....!9.W.P]..*$7..5T.|.H..5T{.zP....c.V.M..../m......]......G1.o
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):708
                                                                                                                                                                                                                                Entropy (8bit):5.100040900607105
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:5F5E4BB9912934A3608BE270FFFBA151
                                                                                                                                                                                                                                SHA1:E46BF024D635693C91D9F9BD7EF121EFA804E4D9
                                                                                                                                                                                                                                SHA-256:1F37B167BBABB3CF4E5BAED7E6206D45B202AE4B02987EC68E71AC5BF91B7B58
                                                                                                                                                                                                                                SHA-512:43EA57233ADB3657545600A1E64BEC3376783BAAA0C9CC57171A25879899D790D5AF2FD089D1325221253E6E9C376020A26B5E67BF2690C4531D84CFF883A234
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Ffooter%2Ffacebook.svg&w=32&q=75
                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="27.96" height="27.602" viewBox="0 0 27.96 27.602">. <g id="Group_368" data-name="Group 368" transform="translate(-1338.859 -6102.683)">. <g id="Group_371" data-name="Group 371">. <path id="Path_2697" data-name="Path 2697" d="M1366.819,6116.93c0,9.477-4.38,13.354-13.98,13.354s-13.98-3.877-13.98-13.354,4.381-14.14,13.98-14.246c9.109-.1,13.868,4.746,13.98,14.246" fill="#afc925"/>. <path id="Path_2698" data-name="Path 2698" d="M1354.3,6125.194v-7.847h2.668l.4-3.059H1354.3v-1.952c0-.885.249-1.489,1.535-1.489h1.641v-2.735a22.5,22.5,0,0,0-2.39-.12,3.708,3.708,0,0,0-3.985,4.042v2.255h-2.675v3.059h2.675v7.847Z" fill="#fff"/>. </g>. </g>.</svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):368
                                                                                                                                                                                                                                Entropy (8bit):5.249434575386888
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:F0CCA196B624EB487F2F1F4DBF5EDF98
                                                                                                                                                                                                                                SHA1:66C4692D829F1DA878C035BBAE00768DB70F905B
                                                                                                                                                                                                                                SHA-256:3F54C2478EEF3D16553D79C20AA521F36C5C2D4BED9B092935964B33E7CAB538
                                                                                                                                                                                                                                SHA-512:7E0C5DCF7358D33181E89522C209FE5D7B436333500807161E20D5914E07ED299EBA97152D330F4ACDB7A7DD680E787F464870CB7425B8D2EBE6A59CC2F8ED82
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.freepik.es/
                                                                                                                                                                                                                                Preview:<HTML><HEAD>.<TITLE>Access Denied</TITLE>.</HEAD><BODY>.<H1>Access Denied</H1>. .You don't have permission to access "http&#58;&#47;&#47;www&#46;freepik&#46;es&#47;" on this server.<P>.Reference&#32;&#35;18&#46;6c68d317&#46;1743013088&#46;3f29c66e.<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;18&#46;6c68d317&#46;1743013088&#46;3f29c66e</P>.</BODY>.</HTML>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):558970
                                                                                                                                                                                                                                Entropy (8bit):5.214450566623996
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:CD965A49D369CC876D58C693182D1E59
                                                                                                                                                                                                                                SHA1:51490E1335001A0DDAEBFAB3B135E04FE75FB1AD
                                                                                                                                                                                                                                SHA-256:886F228E4B3FD6FD7DBB8B6E05A297D960B35205D4AD16CD90940EA5499EBFE4
                                                                                                                                                                                                                                SHA-512:E8D1AC312A79CDF51E132924473CDD4DF56D49D5999A5BB05E89305FAC349B7A39A141CBD747834DAA7AD951F83187443B345E49DBB6DA398A5881563BD51045
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://console.unitag.io/static/css/main.079124e6.css
                                                                                                                                                                                                                                Preview:@charset "UTF-8";@import url(https://fonts.googleapis.com/css2?family=Roboto+Slab:wght@100;200;300;400;500;600;700;800;900&display=swap);body,html{font-size:unset!important;height:100%}a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{vertical-align:middle!important}#root{height:99.9999999%}div[id=subcampaign] thead{display:none}.pricingBox{margin-top:32px!important}@media (min-width:959px){.pricingBox{margin-top:-56px!important}}input:disabled{opacity:0!important}.fancyScroll::-webkit-scrollbar{width:12px!important}.fancyScroll::-webkit-scrollbar-track{background:#f1f1f1!important}.fancyScroll::-webkit-scrollbar-thumb{background:#
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 226 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2135
                                                                                                                                                                                                                                Entropy (8bit):7.827532038587609
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:7BEED2949B543A6316073DD058620FAE
                                                                                                                                                                                                                                SHA1:7F26EE6C1E51617C063C670B69DF7DE4C2D29177
                                                                                                                                                                                                                                SHA-256:12F8151E2B6945B9D4945B54466375F45AD6DE1D11C2505978245C7D7164F62F
                                                                                                                                                                                                                                SHA-512:9AB49EFC9A80C092853A4E25005173FBF306A8932C9FF6790AA41E49A74E16332C334AE6478C002FB67CD95C79F262BA6E3877FF121F218BC35C48C5A6776D1D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR..............}.2...$PLTELiq..................................xZe....tRNS....Z=.w&...z$....pHYs.................IDATx...v. .@.....wN./...b.e...6X.U P..U...1.-.{...1S...)..y!"9h.c..D(\.Ee.R.....j..&.....:L..|.p.dN.._D1jN..i.=.*.R.+$...G.........5..=...ve;E~j....@..j...6....H.....=R.....n..,...O...!.y....A..$...Z..9....4./.ii.....=....!.*...B+....+...........X2..&.kv.SF.$.....#.WF6M....=V..nxK.a...2W...5^tv..t.....~M.{?.-5;.GvG.~....$..w.......=,O5.....Q.\..p....o'$..=.Cv:.om,...c...r.o){...>~...G~...|..k2..w.+v..[V.ZtT.G;!.q).....LfU.SHe.<|-.o....!...nK...2jv...U.K....g:,k?d.ER...z...Y.v*...ruT...mz....<Lx.%.__Dmu...N.!vKJ.[..._.....e...{g4..S.3.......{."y..{.Q..R..x...).p......^C.'.%.u /q..*.P.)......=..?.QP^.C.........6i8....u.y.>.......)..%1#.Z...xu{*......MFUm...*......n..n.|.Os...P.....|..n......8.h....T.7n.PtB.>B.45..5..L..1.;.W.l..i.$.r....l............?/.tX.HHe.Z.v*...J.n..T..".pI.TVi.H...0@G....h...S.]bP..x
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2535
                                                                                                                                                                                                                                Entropy (8bit):7.864685328546333
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:0B18A6034A8358486EED0DE7CB523A24
                                                                                                                                                                                                                                SHA1:141329CFED66D06CED0668021394E73966B3AD33
                                                                                                                                                                                                                                SHA-256:B19E7F56D48F9F3BFAA135B3CA875AFDA9013F4BB76A37284C2B7F2057307D53
                                                                                                                                                                                                                                SHA-512:5FFE1EB518E6B2348DB9F0FEC8F74E483507421CA8391AE615C03A5B2411729609D55C10CA3184BFD572DFDD518BB3E43925FF799F5791A851E6896C22671229
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...d...d.....G<ef....PLTELiq.K..K..K..K..K..K..M..K..K..K..K.6q...........2..H..D..?..9...."a..k..........)\..T.>gy.V.j.]...O.......A...Qrm....'.'....4j..S|.q.....Bn.}..w.K.....tRNS...6.k..S ..i'....pHYs.................IDATx..Z.v...=..l....cJ(&.....!.B.;N....w>....ZK....%v..v..].......i....i.^.A.......r........{x.5.n5^..lL.6...b~.tf9..b3C.HT.Y...f5..FR/.e..o.f..L.Y..T..K.&.L..._.s..k..^.,...a.........2 ...z.PV..B..".:..'!x....v.h.sQ.E..J".Ij.:q..PF.....l......&2.....(.%B8..C.e.D.ef...9 ..R@...^(/....aA.H.,.....<..!.Hj.xE,:.......!E-.D.'.q.........#.D.i.._..T....x.....R/%$.{...P X`8.M.-...T.......R.H..EG..HF.B.H..s...<..$..8.p..)D..)F...8...#Y..x.1B".wj......C.2zk...K...0@.o.{.J..2......1.|....$.b..jY.H.]..v...x..n....G.{.k...=.....9....;..4.D.....J.k..%>..h.j...h.IH..`\.....f.>..D.".6.-......u.[.,.....Ki;.....UZ.?.....*..'.W.:]...`".!QFVH...=.....35..8.3~.L..e.#....&Gs?.....d...,...aAT7...Ek.....q...#...b.............\..aF^@..4.c.|
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4045), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4045
                                                                                                                                                                                                                                Entropy (8bit):5.187237015149483
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:D9A04A85F35E297553EB7F9FB93CCAE2
                                                                                                                                                                                                                                SHA1:C804D96DD25484DF6AA3FA6006DE9FA8585FDA5E
                                                                                                                                                                                                                                SHA-256:01434D70CB38E4484ED0509DC41B40DB9DEEAE55B6955A0AE3B75BB33AD521CA
                                                                                                                                                                                                                                SHA-512:4F4D3AA1A5FC45C39A59E6083F848E0D0926070ADB77A60EF6A8A52A8A58A65F74C12704DB337C3390C3F206242CAD71841D474D54C34094FB58F4370266B37C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/industries/restaurants-f1aaa8e715e32156.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4609],{29346:function(t,e,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/industries/restaurants",function(){return n(62478)}])},62478:function(t,e,n){"use strict";n.r(e),n.d(e,{__N_SSP:function(){return u}});var i=n(35944),c=n(67294),o=n(87357),a=n(53156),r=n(15861),s=n(94381),l=n(77193),d=n(99114),u=!0;e.default=t=>{let e;let n="restaurants",{t:u}=(0,s.$G)(["industries","common"]),_=(0,c.useRef)(null),p=(0,c.useRef)(null),m=(0,c.useRef)(null),[h,b]=(0,c.useState)(!1),g=[{id:"qr-restaurants",label:u("".concat(n,".section_1")),ref:_,subSections:[{text:{subtitle:u("".concat(n,".s1_1_subtitle")),content:u("".concat(n,".s1_1_content"))},image:"/industries/".concat(n,"/section-1/subsection-1.png"),imageSize:"wide",actions:{primary:{type:"demo",onClick:()=>b(!0),variant:"contained",text:u("common:book_a_demo")},secondary:{type:"external-link",link:"https://console.unitag.io/signup?product=buy-from-unitag-io",variant:"outlined",text:u
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1060
                                                                                                                                                                                                                                Entropy (8bit):7.50033402825123
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:0C6366368DBA01551BB06C44AC8EFAFF
                                                                                                                                                                                                                                SHA1:4A0FF0F7BFD092DF4BDDC213410E45EF6222A829
                                                                                                                                                                                                                                SHA-256:0A733F6EBA2E90B4FB3E6DCB5A60DE3B33DBC2D097E197E48EC67596F8D9E4BE
                                                                                                                                                                                                                                SHA-512:20CE6C6308EC45C87C08AE89A3C8D8D2376682415400D7388707C5B1B19620E8C69630F2BC56149233BB20D9B3CA8C8801D84E167A60C5D49F5F732E1754A8CE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...@...@............-PLTELiq..................................................tRNS...:..#.O.f.|W.......pHYs.........g..R....IDATx..WW..8....a..B..|}......l."4.<..G|\.V...J..D4}..^.i..B'...CZ..w......y,Fh.n....s...t...u.j.*.d..[..n......`........aJ!8Ca.ii.@$....s......H.y.\....>..z..!...m..-.[..n.(^.(..v..|..>...o...........g.......?.p..w.R...>.l........%r.."...3.^.I.q...+.xj.:..@.>...jg....U~|..>1OA:....."v..6.D..^|.Ic.#..j.|........>]JIt%?I........P2...`.U*..RZ~../......o.......C..s....T......WS.y...V..$m.Fw..6e.f..K.t6....;.$.1}...>..v.....h..b.r.A.<._.%.. 6BH...b>..Q.-c....n.....F.....z?o..]T.1\...2.L....G...&....0....?2;l...q..,.s..%.P..n..x.%..e.3.U[...k-.u..~.....\w.4u.......L...p...^.....6.#..:..S....`.K..............%.95t..1.8\l.....]..u.ND&-.m2.,Y.o.SB.A....A.<?....f....H.L..Wk........r....E..7.^K...{.J.v....u.\.`......T.e^.F......Bt..d.lJ.c.R..H........q.n...?.}.O..Lu.M.g......m".i...[;.M...cDd:CU..9... O1..i.p1.5o.n....,.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 535 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4566
                                                                                                                                                                                                                                Entropy (8bit):7.9211069793414755
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:DD6D7C2E3B78CFC71AFBD2EF99EB6731
                                                                                                                                                                                                                                SHA1:715EB384E9A55A43B71B07B4DAC2DCBF4B486E7E
                                                                                                                                                                                                                                SHA-256:31CD2FE5FD90E7B87CAA6FBAADE462C00C470234A0AA506DB7F34A5FA40CD2DA
                                                                                                                                                                                                                                SHA-512:54DB46F1B2EC7881ABF2C9A007ABD5FBDD7C1F082A61713BE217B7653BA01E3785CFF4DCAFDA1ADD46CB840465BB9C04B4433B248727CEA1C8AB48079BF9F629
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR.............ZtZ....6PLTELiq)))GGG%%%...###///***$$$***EEEJJJ......]]]PPPnnnhhh.L@.....tRNS....P.4q.._pM....pHYs................0IDATx....*...U.2S.......$....J.{g:.R.LB..v+R.H."E>D.ZvU..~<......u+..".Vv....J....P&....o.V..X.....".Q.......4.Fj....(......b&...r......*~F.R..R.ten...T.Ee.-.ae1.L....R.:....-.O..U....Hb..].......`d%b.Z.1#..e.!......6)`.#+...o.....b.........C...x..k<...;..Z)2g"..F..4..VV...>I.W..u..2....T....Xd.F.y.l.....dN...{s.C.f..5..' .Z..{.....{...+..<.~.4."....}.I7.D.\.JT....6}..r1j.oP.*3....kJ....b.$..Yt.Wqa-...$.....j./..*/.Z..B=.&..W.\h..J.....M...E.....;k\e...t.T..."..+........y.......s.A..F...TN\.[..q..\..r..X]...36.A......L.O....d.r/.j..........4.Oe.7...<{... \.,.O..........,.1 .f0T>\X.T.........u02.C..EG....-.`..c.|..a.k......ba.F.y...0T6\..I.Y{>. ,../tu.LT6\lY..R.>G.Z...)#.L......s....d...{=@,V..b.A(..B.*..D....{...yx.^?../.V....j.. .../.<u...u.Z....[^....q..r....;.S.......X..Vd.\(.4|dPvD......
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):22454
                                                                                                                                                                                                                                Entropy (8bit):7.990216203585366
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:60CD4709E8E88469256E8D7AFFFC20D4
                                                                                                                                                                                                                                SHA1:0D1FD0CAA5AADE905CBCACDB0185C43E34AB879E
                                                                                                                                                                                                                                SHA-256:A514DDA87B8EC4E4ECFD4C6F341A606541C17B9898D5778B084C52C192279BBD
                                                                                                                                                                                                                                SHA-512:789D53FBF5C04800DD62E50190064DDECED95481E655B16DDD3A5C7DF9F41525B38EAB021B08D837FF8CC7CB318ECD6D21337A891E8B309DEB8FDC07559CB887
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Findex%2FVincentBiretEN.png&w=384&q=75
                                                                                                                                                                                                                                Preview:RIFF.W..WEBPVP8X..............ALPH......Em#9....Ox.........+;.].<..?$.)....p..m.$.aw.ADL.>...)hc.{..P.c9....~...:.m.vJ[.m.N:...>....Hv.k........1......D.m[{?)2.....'3.i1.7-.&..gfff.....G3wvWVe.*B.k485...........#" .08...OUF.1..f1PF.3...t....V,_<5.d}c.E...L.v]SV..hx.... ..q.4Q.Y.......Vf.............|.T.m.7...).H...$8......~..]s.b|.1R.v6..$...#.....2w..i..pcL.Hg.6../F.......f..@#..d......!.=......kB....Z.(Bh........Hh..)f.....~..;u.g$.H!3S{Bh.lPi_..^P)..h`0.F.Wn..Y...4..T.U..8..P".Tc...0...3#..$...S....!._....vj...P...`..4.<.*..k..pTe..... ......!C.> `.....S....P.....#.<.E(.......ZW..`...M..C...4P..X=0.z/..u.aB.*``.j..Q.6L.v...`=...DQ..".G|...Q..v...1.7.../...x.l...8.9. .....;...T..D..'.\.-C....%.....=..T...(........-..".O...[.......`..........k..P...I..M.d.JX...E....D&...kcj}.....5...+..."46.K,...lf$,.....I......`DM,1....V!...i.L`.."..@......B`.....)b......&c......!1....F..6".....~....@B#...+.$4.Zp......Hx.Z...H&...ms.fJ........5.....X.Z..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3220
                                                                                                                                                                                                                                Entropy (8bit):7.909983313019057
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:8C0CD123E90F93D5DA8CAA2D6AA07155
                                                                                                                                                                                                                                SHA1:30D65FAE2283D6B81F9531C3AC3591B68539A4B3
                                                                                                                                                                                                                                SHA-256:8F1DCB53CE6DC10CC0B9397C963AF01860A328C6D16A1D027534A04DBDA01BE6
                                                                                                                                                                                                                                SHA-512:57F8616B702F9743641E881CBD558790AB3A9D6CA1BA93E04E185E9910F49F8B27FB98E7A53A7D64C62D15A22D9B35B1AB7F0D7341206C8C36C7BC704A012380
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FCEPOVETT.png&w=1920&q=75
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........,.....ALPH.......m..&..=..u[.e..ZZ..V...Y....BpX....R....mqw...<3..<.L^.....+f..i{D.0..i.....R.......A-...r.w...qp.}&.w....S.........7.......fEw....../..:.?.}.:..WP..=9dy....."....(...4.a....P..(..P..tp...`..8.E.W.`...n}y.R...W.....&U.......;..&q.../...h.m9.gA..h.. .....H4.F.y.......`.RP.....p...M.......{..m.aU.p..)...{....T.GAst_.....$.@.~C....p.......:.i.."zhH.S..pJ.0.$...P.P.TP.S8.....CM.......9\.....aV\.K.~....`.....pqr.c.u.0.....[s......s......G...rXE...g.8.<1 '...E{..a..zrXK...W!.x....ii;...R..$@.;y..V....G.h..h/.E...].<....c......6R..<...N-,.# .... >..@^...@.,D5.m8d.RA.. .4.s.awZ,.M{.E*...d.D.U..i.!..-..F..!2l28Hz.....{u`....>...]s.~@....u..C.i..4Xw..m i3m.7!..4;.i.(.....O..*.+...2. ...IB;.3m5Xy........kA.A..V...E.....`..1..`UU.<..D...z..z}..<m.')G.j5.Q.(..k.\.{.@?.%..I..i....U .5{Q..fO....(.%..j."..0Z&y-....H.KEC.G.H.Z.2J.huTL$....zr...I.....H...="%... =..<R....|I..7]H..*)"5.F..f)i.eRTnKI.."u.L>.[S.b.{H.o.d...v..H..*.,
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):102
                                                                                                                                                                                                                                Entropy (8bit):4.831369400999319
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:E8FEA68FC4F3BAD81518A42FF35F72A9
                                                                                                                                                                                                                                SHA1:2C32B99F6C1675CC7F0ED5C0C323C5192726D558
                                                                                                                                                                                                                                SHA-256:B67733509D82D3AA189D99FA0FA466B48B82265B9A701CB150410CBF35F55AAB
                                                                                                                                                                                                                                SHA-512:75F295EC1AAEC9C754665E3D73DFDE9B725C4FD237E2A2DE83A693069B4C03F1FCD6DB9CD692D610F517531E582CAEB87AF9E1C9AFC0DD32E59FEAEDBED913F8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=hbAq-YhJxOnlU-7cpgBoAJHb
                                                                                                                                                                                                                                Preview:importScripts('https://www.gstatic.com/recaptcha/releases/hbAq-YhJxOnlU-7cpgBoAJHb/recaptcha__en.js');
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):7815
                                                                                                                                                                                                                                Entropy (8bit):7.938359791851249
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:BB3A0EC0C39201F21F6714F434B02447
                                                                                                                                                                                                                                SHA1:75D981BFA1A3C256DE9756F73569D60708D40259
                                                                                                                                                                                                                                SHA-256:A9AC1A90AC4C655F06188FCEA1D2C58591AA4F558BAE0805BA9156FAF840175F
                                                                                                                                                                                                                                SHA-512:DC612F308520B047F54DAD3106B0A5C87F4B05C1D021F1BB1B337D8C120C471209BB5227E7AD6D6222D5C98DE7D9C983788A2C915CDE32629CBF39224D94500A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...,...,.....N.~G...0PLTE......... ..e..|..2............F...........V....L....pHYs...#...#.x.?v....IDATx..].*.l.._..m....4`c.......%B...U=.l...>...a.X....a.X....a.X....a.X....a.X....a.X....a.X....a.X....a.X....a.X....a.X....a.X....a.X....a.X....a.X...z.n.._.l......+5.?OJ..O..V...oR.].u..5(...;.^..^.I....3....J.... .K........nB.e......)/....K.cKn..j.so>.l.....0.Y3..k.....u|.-{c....g{\.}.....O{...P...W..t.tc...6......K......w.U..kG~.?7....k.....u)..s.(=gY.v2tc...e.|:X./.k...j8%.....p..cY..F.&..zGe....R.......5..k[.g.m..0.............v^7.|...F.Vd~`.....Z....I.z$..(.}nCs.o.m$..zrt.V.......6..jXy..3.j.{..X.o.1..m...:r..s......v%..F.\U..E+}.S..........G*......kM92-Q'`I8'.$...\.=E...V...gX..%..;..FV..b....:..Q.+.27[..T...b..?g;..&;r............xy..-..J<.{J..O.....4IF..a......9..X....F...w..X..5..E^..-.7.w.o.J4..s..*.Z..... ~5......'.i.1..{.ZV...A.X....C.....C....J..4.ju.VU_..`..g...-....K.2...RF;54v......b'...Q...U.....[.......F..E].Z:..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5621), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5621
                                                                                                                                                                                                                                Entropy (8bit):5.46401471767229
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:0AF80C11E4F4F579ECA141FCD221C37E
                                                                                                                                                                                                                                SHA1:8D2DE2D5F15BF794770015ED54353CD426F42902
                                                                                                                                                                                                                                SHA-256:F18577D0C3133349C57A6E5074A772B92BCC35AEBF528FC2CC069BF4FC843195
                                                                                                                                                                                                                                SHA-512:4A10342153E755703721B828E45E976DF893D2AC7FB02EDDC0B3F55E7C39E24C65E89B8D70D225722E5D5F99C6D7A2FAD3AA53B60500E70C478DEA82A014382E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/index-3093e5e7e16c3f38.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{48312:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return n(53694)}])},53694:function(e,t,n){"use strict";n.r(t),n.d(t,{__N_SSP:function(){return v},default:function(){return B}});var r=n(35944),o=n(67294),i=n(77193),a=n(87357),l=n(94381),u=n(83759),c=n(29040),_=n.n(c),s=n(11163),d=n(87462),p=n(63366);let m=["getTrigger","target"];function g(e,t){let{disableHysteresis:n=!1,threshold:r=100,target:o}=t,i=e.current;return o&&(e.current=void 0!==o.pageYOffset?o.pageYOffset:o.scrollTop),(!!n||void 0===i||!(e.current<i))&&e.current>r}let f="undefined"!=typeof window?window:null;var b=n(54776),h=n(98396),y=n(42293),H=n(10155),w=n(11057),Z=n(44542);function S(e){let{children:t,window:n,show:i,force:a}=e,l=function(e={}){let{getTrigger:t=g,target:n=f}=e,r=(0,p.Z)(e,m),i=o.useRef(),[a,l]=o.useState(()=>t(i,r));return o.useEffect(()=>{let e=()=>{l(t(i,(0,d.Z)({target:n},r)))};return e(),n.addEventListene
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3904), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3904
                                                                                                                                                                                                                                Entropy (8bit):5.188495817127305
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:3679D5835EA0875C65C4D1F7660F5646
                                                                                                                                                                                                                                SHA1:7C7B743BD4541593F2937F17D7AF2DA0FC8DE5C9
                                                                                                                                                                                                                                SHA-256:78756303D24EAF1575C74828901F38ADE8ED75380CB6CAE9541ED873255F65C1
                                                                                                                                                                                                                                SHA-512:1457E922220EF8AA74CE345089AB976877A7DD04651C71AAE4D1C091DAA346D76C9B05DBE2B8F64B2522D50F79B60BF7CED82A0024C7220186EDC206B5391663
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/industries/cosmetics-cc996441e23c5569.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3214],{64900:function(t,e,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/industries/cosmetics",function(){return n(81643)}])},81643:function(t,e,n){"use strict";n.r(e),n.d(e,{__N_SSP:function(){return d}});var i=n(35944),c=n(67294),o=n(87357),a=n(53156),s=n(15861),r=n(94381),l=n(77193),u=n(99114),d=!0;e.default=t=>{let e;let n="cosmetics",{t:d}=(0,r.$G)(["industries","common"]),_=(0,c.useRef)(null),m=(0,c.useRef)(null),p=(0,c.useRef)(null),[h,b]=(0,c.useState)(!1),g=[{id:"qr-cosmetics",label:d("".concat(n,".section_1")),ref:_,subSections:[{text:{subtitle:d("".concat(n,".s1_1_subtitle")),content:d("".concat(n,".s1_1_content"))},image:"/industries/".concat(n,"/section-1/subsection-1.png"),imageSize:"square",actions:{primary:{type:"demo",onClick:()=>b(!0),variant:"contained",text:d("common:book_a_demo")},secondary:{type:"external-link",link:"https://console.unitag.io/signup?product=buy-from-unitag-io",variant:"outlined",text:d("tr
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):474
                                                                                                                                                                                                                                Entropy (8bit):4.4217761386955665
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:F306F17A0C184EAEF17BD8B795CB62BA
                                                                                                                                                                                                                                SHA1:987ACFF7EB7C99B0E7572FFFDEFB4B4478DA8514
                                                                                                                                                                                                                                SHA-256:FEF21AB45369375FE09FAD45E82EE00BC2902C5345A75880499957D65C4C96B0
                                                                                                                                                                                                                                SHA-512:F778C51420A08F55107989CF0F758D663BF0AF83F80D508482806FE5873B32844209FEC18A1C06FF57F290248BE2F58C2AEEEE8307ADE70C55A95D55CECDA5C7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://js.stripe.com/v3/.deploy_status_henson.json
                                                                                                                                                                                                                                Preview:{"canaryPercentage":0,"deployedRevisions":["5dee70d4af1b821c5ca8484b3418e62a879cea1a","56f7e9b6089bbdfe5b43bcd9dc3c873882ef9ed4","fbca98d0bf470cb47b03af43e504cf331b1afffe","e7f03afe9e7c93ace688dd31bec031857ad9f854","18400c65be6196757121472a4f7f57d5f5ccf971","e65657ba69e7e984d995de8d6481a030a9e0db04","99aac855faf5652e23d0f74b5348874c864cbff2","db1cd1b534281f6f12f12a7cf048bb00b303d0ea","0dfb345d6990f42700c46f8c9f97fdc0e75c5651","0ccef3471d52d7e76f18f9af9d84f178990dbec7"]}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6468)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):10169
                                                                                                                                                                                                                                Entropy (8bit):5.543258742741808
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:DD9576F3A46C6A8B1FB2434179629306
                                                                                                                                                                                                                                SHA1:FAA336F8ED40E0B3683A43BD71DE156CC655ECBE
                                                                                                                                                                                                                                SHA-256:03DC1D131A6D34AB4C79972E57B24ECDA024554225C45C4F7773A72B507FA5A1
                                                                                                                                                                                                                                SHA-512:9668EE64869457C62042C2AAFC2C5D7D2054126D90E87D3EF39A8F2383D05FF12DBCD9E2C535D68B75920A8536E7B084EC6C84E7EC103540A7F2881E87F0286E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/qrcode-a0b90ffb280a63c0.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7039],{90244:function(e,t,r){"use strict";var n=r(91941);t.Z=void 0;var i=n(r(64938)),a=r(85893);t.Z=(0,i.default)([(0,a.jsx)("path",{d:"M11.99 2C6.47 2 2 6.48 2 12s4.47 10 9.99 10C17.52 22 22 17.52 22 12S17.52 2 11.99 2M12 20c-4.42 0-8-3.58-8-8s3.58-8 8-8 8 3.58 8 8-3.58 8-8 8"},"0"),(0,a.jsx)("path",{d:"M12.5 7H11v6l5.25 3.15.75-1.23-4.5-2.67z"},"1")],"AccessTime")},77957:function(e,t,r){"use strict";var n=r(91941);t.Z=void 0;var i=n(r(64938)),a=r(85893);t.Z=(0,i.default)((0,a.jsx)("path",{d:"M3 17.25V21h3.75L17.81 9.94l-3.75-3.75zM20.71 7.04c.39-.39.39-1.02 0-1.41l-2.34-2.34a.9959.9959 0 0 0-1.41 0l-1.83 1.83 3.75 3.75z"}),"Edit")},91152:function(e,t,r){"use strict";var n=r(91941);t.Z=void 0;var i=n(r(64938)),a=r(85893);t.Z=(0,i.default)([(0,a.jsx)("circle",{cx:"15.5",cy:"9.5",r:"1.5"},"0"),(0,a.jsx)("circle",{cx:"8.5",cy:"9.5",r:"1.5"},"1"),(0,a.jsx)("path",{d:"M11.99 2C6.47 2 2 6.48 2 12s4.47 10 9.99 10C17.52 22 22 17.52 22
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5594
                                                                                                                                                                                                                                Entropy (8bit):7.953101338471018
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:18D875A0E6CA57D7A3EFBE16101DE843
                                                                                                                                                                                                                                SHA1:60D2041FDDC1DDA0682102922DB4261E3DE02BA5
                                                                                                                                                                                                                                SHA-256:4E7126DB05E65F4EF8DA43D836DBBC59D4282E60945CCD9D3F4DCFF3145896E5
                                                                                                                                                                                                                                SHA-512:ECF325AD6D0E9BCD9E684A666DFCB374A7E3C7EDF263A41BB7EAF0AB9DF416E9269402FA99F2C666C92EC7FEF284DDEDB7D5F1F4D80FB3BBCE5FF5C82D6838EF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fsso-image-al.png&w=640&q=75
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X..............ALPH.......m.01..;."b...|......o*:?.+_.)...s..Hq...............R.J.il,,,,GW.y".....X..../.....#K..K9......D...a..M..e.I.....PD.'.zcC...F.).......X..L,.x.D.iNe.......R,...........9"&...}UU...h..d...A...z1....=L.G...$..|.<......O9...rlw.f...n.{..j..@.,.......y...D.=x:.8,.7Qc~.b.6.Ts...@.q..*F....Zk...G.e....MU..>pt.[E.'Hf.U...8.g..........;..Z.1....M.....D......[.S.M0.....$..:.X.../...$B.P. .5*s....*K.O..t;.8.H...z.CGI.h..._L....G.".j..".>3E.!...@.O..F..z.4N..T\..9.m.g.=.>..Z..K.......T....k........Jg.NO..k.E...V1.FX.W^=.Z...*F..........,D.......T*..c.K..6.1..Z.......7....bY.*...... +...M...$.>M..QE..k......D....:.7<.S........ojA...VO0 ...A........B..T.2....EX.Q...3y...ap.98..3.P...w.......8.cvA8..!.q...4..%v?...].^.#...*..G.....m8.T.~.=...|.&.&g.N.....>......".C,...q..y...H...$.<.CSA.....g...|...2_{f...5X.H..r."n.h..&..e..N.6..F*O.P.EWR+.A..-..j{.......K.0.b...B....:...QM..~.l.h.u..N..zX...^...H..bL*R_.-..r.{[Y]Q...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15457), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):15457
                                                                                                                                                                                                                                Entropy (8bit):5.327596464118246
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:0E060682F5A33314466F2F256B01DABC
                                                                                                                                                                                                                                SHA1:87A40A25D187D5FABDF30FAE77E69859A299AC27
                                                                                                                                                                                                                                SHA-256:D59E920D75E9B3DADFA8E7134DA0423A8803AE9BA742DB86C67DEF5F0F1A7085
                                                                                                                                                                                                                                SHA-512:0D75805B356396C69EE6BA7A05F80425E50E81E747F64A8E52940CA44789DB2D010C0A38A9B4C019BB0F68B312D8DF2004FA3923DAE11ADD33FC056494D61380
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/9912.1195fef7ea429a26.js
                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9912],{40044:function(e,t,l){l.d(t,{Z:function(){return Z}});var r=l(63366),o=l(87462),i=l(67294),n=l(86010),a=l(94780),s=l(85150),c=l(98216),d=l(71657),u=l(90948),f=l(34867),b=l(1588);function h(e){return(0,f.Z)("MuiTab",e)}let p=(0,b.Z)("MuiTab",["root","labelIcon","textColorInherit","textColorPrimary","textColorSecondary","selected","disabled","fullWidth","wrapped","iconWrapper"]);var m=l(85893);let v=["className","disabled","disableFocusRipple","fullWidth","icon","iconPosition","indicator","label","onChange","onClick","onFocus","selected","selectionFollowsFocus","textColor","value","wrapped"],x=e=>{let{classes:t,textColor:l,fullWidth:r,wrapped:o,icon:i,label:n,selected:s,disabled:d}=e,u={root:["root",i&&n&&"labelIcon",`textColor${(0,c.Z)(l)}`,r&&"fullWidth",o&&"wrapped",s&&"selected",d&&"disabled"],iconWrapper:["iconWrapper"]};return(0,a.Z)(u,h,t)},g=(0,u.ZP)(s.Z,{name:"MuiTab",slot:"Root",overridesResolver:(e,t)
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):105741
                                                                                                                                                                                                                                Entropy (8bit):5.316916167996201
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:34253182D32F27E541DAA5DF074DD810
                                                                                                                                                                                                                                SHA1:AFE7BF46FBE91B53FDE363DA3912E1DBBE9AB0BB
                                                                                                                                                                                                                                SHA-256:6CCA693BAEA69A0A38C34105E6847D74BE1B707CC89BDEBEB53AFA3C75A07778
                                                                                                                                                                                                                                SHA-512:78F98F165EF04565673008EAB2AF8B05205E3B6EAC9644CCB755DA61D6C1C464C4B0CB9A9FD45F4FAE1E0F7E15AD3F58A97BB8C2569FBC96407641988A6CDBFD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/main-4e7fb1caeee717e7.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{40037:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then(function(r){return t.resolve(e()).then(function(){return r})},function(r){return t.resolve(e()).then(function(){throw r})})}),Object.fromEntries||(Object.fromEntries=function(e){return Array.from(e).red
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 357 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2946
                                                                                                                                                                                                                                Entropy (8bit):7.879790558158316
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:75C58975CF12B8BB83D6C5498D9A247E
                                                                                                                                                                                                                                SHA1:9571CD2F674EFFD7AF5CDB8DEC6BCDAF51D214BB
                                                                                                                                                                                                                                SHA-256:1FE872207E51A6892C83414028EC6D756B945846E1F9D48B8EAA2B9D05FB8A23
                                                                                                                                                                                                                                SHA-512:0CF2C5ECF55888BE87CE77DFEAC8502B690F77DF18F471E2BF19072E34E34D72674BBCDB6BA3E965554C76137010441FDA7A8DCE739C840536D0AF4831AB117B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...e.........1*i....$PLTELiq..................................xZe....tRNS...S>...k.'M.t.....pHYs.................IDATx..]..6..{....a..@.kq...>$;..r......i..[$,p..yX....zh..)8.............C.@..8tP.;..p!..;...;../.'........~5Td..... ..........K$S..........%%g!2.....p..\_.....W.T.))9...h5(.;..x..(.;k/<.|>T.M\...W....q:T.Y...q.^....[=.Z........yu....9{..1.|6..-j.s.'...h..x|A,.C..j.G.|r...&...../b..R.".?..8JD,...eM,......S....8b.P.7l...O..h.,.)....R.ww..F...E.)12d.....-O.z..[..`..sR\........K..... \..e.g,.vB.._.x....Ee.@.<.r&...E..F9.3..n.".>.z.g.s.E.'..j.n2.Cy...h....4....[.7.,..........c.Q.$.J.,.hl.:7....g...4..Of.Kg....L..=....v...2.{,.wT..n.X..jf..MqK...[!.S......j...h..ux...,y....>M..`.h.zM.C.v2.....QR..^?.EU.<}O.....7?[q=.......fT...bT.q.........f.;...-T.z..G.*@....W.#...zg.....{../1...^..&........R.X.|_.s..:.........{.e.H.Y.Y..fP.......A/~.NN..y...s..E/....O.#....J..S....Zt.(...._K+..3[....<..bP.&....y..Yf...k.`K..|.O..<VZ.;..."
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):912
                                                                                                                                                                                                                                Entropy (8bit):7.722595782115071
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:49942DBF24EF3F7B1EDE79BA8D6F125F
                                                                                                                                                                                                                                SHA1:B514A4560164AB702C9E66007CFBCBA495079FD1
                                                                                                                                                                                                                                SHA-256:834FFBEB87B7574D09D8B64B9785C27F2483C5C58B691456E474E0441392EEB7
                                                                                                                                                                                                                                SHA-512:5BACBDBB7679B8F5A80EE7FEDD6E1DF907C63D7B85ACF04F3A6A51F14817A88E4216392C2E83355C56B80D43DBEDF0955F3DF5A9E87E8AD51CD856752D2092A9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2FlittleGuyBubble.png&w=640&q=75
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X...........X..ALPH.......m.7Ol;...N.v.mN...=.m..&..............z........o....4X..:.9h.(t...p=..7.;........a.|...@.>.b.6x...}...Y..........&..3.Sw...j`...Pzw.m..$3g..6s._[3O..0._/.......J....R...3K'x...\....)...J.(...RPO)(P.D..Q.Np.E'..,U..).}..f"..=...R.#...........l.[o..@...R..>1..#:..w....Ao..u...!.F..dr...,j....?f.E,6$.Q...u...#u+Dl..t.G....g.8.s>........y.)Nv.6n.g......wbA.h..VP8 .........*..Y.>.>.I.."!/r8@...i....H...k......`.....|M.........[.I...].N.|)...........4.2..s..9.qD..2.i......j.a...<.%f...)....^.?.......%.5...1G...@.1..r...jRLM.....+...WB\.H..=......#.....~.U~...@.R~kO.].....1Y.....%].j.x.n.P..+..AzJ.Ji.....w..{........y...2fc(.%.5....L...5..m.....B(...Y..I...m...$.....7... ).......\..'./.=&....:,C...X"....!...Y.w.R.vF.#.9...ST.m..]...3...%2..# .?..N..7.M...h,....-'...dD.zV.\..+.Sy-L..ow.p5G_F.....I.......w...x..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 581 x 582, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):14211
                                                                                                                                                                                                                                Entropy (8bit):7.962874936044669
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:E27B9AAC0AFC5BC3E204861BF25EFBB6
                                                                                                                                                                                                                                SHA1:0CF4203A61C94D73E2C1609419F64EE83C067A04
                                                                                                                                                                                                                                SHA-256:D0D865958719DB113A808205C93CBDB08DCF47D63433A0790B932269C630FDF3
                                                                                                                                                                                                                                SHA-512:FF4410048A0F85496C9D1A9681A2A2F462208BA9F46FFAACB78B0536498E65550032DFB83FD91BB40F3B6C3A68313DDD08E853381222DC8688B835F917B1773F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...E...F.....b4.]....PLTELiq.......................g.....tRNS..7.`..uD......pHYs...#...#.x.?v.. .IDATx..].....0...q/.JP@...!7...UY*.dgd.>I..&.{O......@.E<.....w.!...M.r..3%.`.><.Y...s...N.8pX..*....p.Z.h....B...p.q8.z.w...i...}."D6.,..e....M...,...E..v...O-=.@c.......#..O..0...2..z..8..I.G..@L....>$.TV..+.....[..X1.Z.j."....I.B.*v.IJ.}...<....SI........g......UB....$.Br.X.%}.I...B..XD> I..o.........8..6\(....g$C.y......x.C.y..f.)........-.J.l.>..G....x.C..|..yjh....E..s..&0.....n....^.z.c.ox..ba2e.;D....>.E......~....G..P....>}..!.Lsnn#...Gx...C..y.C......J....Z.-.... .U.0.u..wL~8..!.v....&*.a...o.....?..#I..ZUC.L..id....B;..W.L..*....[.U.~.6uTtI.]....8..e..C..................<~...x.X...C.R:,.....2ZJ.^..j...P....../............p$/.+....Ec....M..s.[....]8..G.h......@t..h..]d}5..f.f-.49!Ze#?...Pq.....f..d}..D.......Q.6...v...u.d.N.......R.E.....x.g./...{6.../v......6pM..xl._.3kQ.g.v......`.Nz.Q. .....4.g.x..AC....H/&.SF.o....Uo..B.Xu_
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):237515
                                                                                                                                                                                                                                Entropy (8bit):5.445790237718367
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:7B38CCBF8DC65597A95FDFF453439A72
                                                                                                                                                                                                                                SHA1:6B1288204B08CD8615B78415EA12A0B3522E6FB3
                                                                                                                                                                                                                                SHA-256:496F8844CB39CF1FEC1AA7E9BC8E2F456F4BEBD3698E5EA090274EE44A3E6307
                                                                                                                                                                                                                                SHA-512:647A2BDF617CB605D33ECDB65A5CB37ADE1AB67ACF2CC4C71B8F7CD094F6AC0A6CA63C6A24C62B68E924D5D107C80E0DCD127191949D69EDF685CABBDF8B4295
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/1845.3401e5f07c41edb4.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1845],{70597:function(e,t,r){"use strict";var n,o=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},i=(n=r(67294))&&n.__esModule?n:{default:n};t.Z=function(e){var t=e.fill,r=e.width,n=e.height,a=e.style,s=void 0===a?{}:a,l=function(e,t){var r={};for(var n in e)!(t.indexOf(n)>=0)&&Object.prototype.hasOwnProperty.call(e,n)&&(r[n]=e[n]);return r}(e,["fill","width","height","style"]);return i.default.createElement("svg",o({viewBox:"0 0 24 24",style:o({fill:void 0===t?"currentColor":t,width:void 0===r?24:r,height:void 0===n?24:n},s)},l),i.default.createElement("path",{d:"M21,7L9,19L3.5,13.5L4.91,12.09L9,16.17L19.59,5.59L21,7Z"}))}},43891:function(e,t,r){"use strict";var n,o=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}r
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):15344
                                                                                                                                                                                                                                Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4203), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4203
                                                                                                                                                                                                                                Entropy (8bit):5.225870163438644
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:B534C9A5B16AB74C0A3595355D56DA1E
                                                                                                                                                                                                                                SHA1:8C353EAC92BC8180A39A0378D79051A33989649C
                                                                                                                                                                                                                                SHA-256:BD46D4FBE2406A7FC716D1ACAE2DDC908C1339FE5D32381F9EF4CD21CA079009
                                                                                                                                                                                                                                SHA-512:C66D381462833FE704259AF0EDC48BCFABBB9D4685B001FD076209A3687FC5CA662FBF6BB5E555BEA41AF9116D892CD0F1F5E13CE1E578628572581453AFF9EC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/case-studies/construction-70102dda5a5f8d68.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7471],{54204:function(t,e,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/case-studies/construction",function(){return n(52516)}])},52516:function(t,e,n){"use strict";n.r(e),n.d(e,{__N_SSP:function(){return _}});var i=n(35944),c=n(67294),s=n(53156),a=n(86886),o=n(15861),l=n(87357),r=n(11057),d=n(94381),u=n(77193),_=!0;e.default=t=>{let e="construction",{t:n}=(0,d.$G)(["case-studies","common"]),_=()=>{var t;return(null===(t=d.ag)||void 0===t?void 0:t.language)==="fr"?"/case-studies/construction/Unitag - Cas d'\xe9tude - Chantier et construction.pdf":"/case-studies/construction/Unitag - Case study - Construction.pdf"},h=(0,c.useRef)(null),g=[{id:"qr-construction",label:n("".concat(e,".section_1")),ref:h,subSections:[{text:{subtitle:n("".concat(e,".s1_1_subtitle")),content:n("".concat(e,".s1_1_content"))},image:"/case-studies/".concat(e,"/section-1/subsection-1.png"),imageSize:"wide"},{text:{subtitle:n("".concat(e,".s1_2_subtitle")
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):742469
                                                                                                                                                                                                                                Entropy (8bit):5.406793687326116
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:BFAEA686C03759B91A2F6BB9D56B58F8
                                                                                                                                                                                                                                SHA1:CAD4C541608B20B9EE47917D7E38992AF4C574CF
                                                                                                                                                                                                                                SHA-256:D891E466E7E1CB40CDB057F6C0B7330B3DF26806E96FC6F33C6B03AAACC64CB3
                                                                                                                                                                                                                                SHA-512:A495891D353E25EFF7A4E72385C2467D4CAF76A325F2CD4631884469895FB332BFAEF5E5BA6B334B1BC90CD7C7B4C96EF805DFD9EC99656DAC858432E5EE6A45
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://js.stripe.com/v3
                                                                                                                                                                                                                                Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var a=o[t]={id:t,loaded:!1,exports:{}};return r[t](a,a.exports,e),a.loaded=!0,a.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(i(),!0),l[l.length]=e}function o(){for(;p<l.length;){var e=p;if(p+=1,l[e].call(),p>1024){for(var t=0,n=l.length-p;t<n;t++)l[t]=l[t+p];l.length-=p,p=0}}l.length=0,p=0,!1}function a(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var i,c,s,u,l=[],p=0,d=void 0!==n.g?n.g:self,m=d.MutationObserver||d.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),i=function(){c=-c,u.data=c}):i=a(o),r.requestFlush=i,r.makeRequestCallFromTimer=a},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6185), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):6185
                                                                                                                                                                                                                                Entropy (8bit):5.457661687225947
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:E664B9D8A32D41D730163DEFF8B1D227
                                                                                                                                                                                                                                SHA1:489C3E9E6317BF97C46FC012DAEDB1FF62678A86
                                                                                                                                                                                                                                SHA-256:B6D68C0D7C0972773BC806FC37E1F3D6FE8D17F7F596EFA92721B83C0F55FCF4
                                                                                                                                                                                                                                SHA-512:9A7A1C8C86668080A95AEF53B9230F4C41F929A22E0626ECA6B7A23071A5B030E28F891214DAF8D668647A7E93ACADABE77F2015B8F7730755D343F2A019524B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/webpack-db79dc8fd7a15167.js
                                                                                                                                                                                                                                Preview:!function(){"use strict";var e,t,n,r,d,o,a,u,i,c,f,l,s={},b={};function p(e){var t=b[e];if(void 0!==t)return t.exports;var n=b[e]={id:e,loaded:!1,exports:{}},r=!0;try{s[e].call(n.exports,n,n.exports,p),r=!1}finally{r&&delete b[e]}return n.loaded=!0,n.exports}p.m=s,e=[],p.O=function(t,n,r,d){if(n){d=d||0;for(var o=e.length;o>0&&e[o-1][2]>d;o--)e[o]=e[o-1];e[o]=[n,r,d];return}for(var a=1/0,o=0;o<e.length;o++){for(var n=e[o][0],r=e[o][1],d=e[o][2],u=!0,i=0;i<n.length;i++)a>=d&&Object.keys(p.O).every(function(e){return p.O[e](n[i])})?n.splice(i--,1):(u=!1,d<a&&(a=d));if(u){e.splice(o--,1);var c=r();void 0!==c&&(t=c)}}return t},p.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return p.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},p.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var d=Object.create(null);p.r
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2480
                                                                                                                                                                                                                                Entropy (8bit):7.888538272681525
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:447DA0395EB9CBF1372F939FE5B11905
                                                                                                                                                                                                                                SHA1:7326F3EC7F7DA5784942C550D88789D962CBA6DF
                                                                                                                                                                                                                                SHA-256:79B478E2BC8E883BD977F32D53E3C82EBAA3686C42F314D23D19038F4D53BC6B
                                                                                                                                                                                                                                SHA-512:8B0F4F2B9527AC7607E155900CC7640F4F94A5A16032AB091971CE39C9140572EFBE26835B9F886E0B9EF49D6A5AC57D80D83BA96BA62CD8FF9332766C4F92C7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flogos%2Funitag-logo-300-133.webp&w=384&q=75
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........+.....ALPHo........i.......]...2....u.S.=fmc_.....S...#k.9.Zs...+"&...........Kq.)!N..:J.nagg.Ju...X....Yr....I..pk...v..Po8c....PmFZ.<F6.....q4..Zd...y.....D........Z.3......T.....e..m.....k...a.~6.(..A.f..[JYC...Z.2C6v...pJUS......}.tI<Skcv......e.....yfQ..(P_...lN..........qJ<T\.*...}.~....X.<T\\h...N....V....,.}...U..G..}.m8t......BsU.t$M.].Q...wf}5.^...)...z.......jN.k...r..-....~......`.cH>.....l.....?9..H.....JQ. }....d?I...Y/tb................#..h.....t.o...Ad_..R........Y.k/..n.}..v.E7>WQ.K...{..1.7..".e6,....%..z.?m.Y.....K..z)../.)..u`.L..'WU..........".oj.m...UVx.w].s....6Hk=p=. m..x...(B.....@.. .......G......j.=..@)..;.ZU.-....<s.H`y.%|..^....._&.qU.W.Z".b....?%...I.P.8............|a... t>......UPl..RU.sB;R%J6....)......^.%....jERCJg.."|J.....j......=!}.R...FJwJ....h..Q.6..%.S6.p[...w.D.P.0.{.J...cJ.1.d*...)C..NIQ.@.A`.d&v.p9i...[#,9q.%C..e.G..h*V.2D...].\r..K.n.2......<<..+.F2.......*.(V.8e.V.x..R.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1451), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1451
                                                                                                                                                                                                                                Entropy (8bit):5.310550399621338
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:B3D807122F14B25A0BB8C6454282444A
                                                                                                                                                                                                                                SHA1:0706D4DFD0E9DC28DB271CC20CA2DF35CBC579AB
                                                                                                                                                                                                                                SHA-256:D609FFFBC05E54F26667E830DF068E93C9F02632EB1ECFE9C9CAB7D8E9B2F4F2
                                                                                                                                                                                                                                SHA-512:C36F055795F7D8CAD5366D2D76BF75AC270FB58B178F5190E535A387E9385059C08708FADDC291851710A4F97E84A87C40117E781974AD2185D056CBF5B6B324
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.Main_mainWrapper__EhIdQ{background-image:url(https://cdn-public.unitag.io/website/backgrounds/generatorBackground.webp);background-repeat:repeat;padding:50px 0;position:relative;min-height:1243px}.Main_gridItem__NYcIK{height:355px}.Main_generatorPaper__5M6nD{padding:16px;height:355px;max-height:100%;box-shadow:0 7px 29px 0 hsla(240,5%,41%,.2)}.Main_paperGreen__LMZF_{border-top:4px solid #b4c74a}.Main_paperBlue___06JK{border-top:4px solid #6192bd}.Main_alertPaper__sd5L4{-webkit-user-select:none;-moz-user-select:none;user-select:none;padding:16px;height:100%;display:flex;flex-direction:column;justify-content:center;align-items:center}.Main_customisationList__Tw1ar{overflow-y:scroll}.Main_headerWrapper__nlCML{background-color:#fcfcfc;margin:50px 0;min-height:188px}.Main_headerCenterWrapper__IEZRJ{padding:32px;margin-top:50px;margin-bottom:50px}.Main_generatorTitle__H_rqx{max-width:1136px;min-height:93px;font-weight:800;font-size:5rem!important}.Main_icon__jPiGk{width:24px!important;heigh
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1863)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):64240
                                                                                                                                                                                                                                Entropy (8bit):5.539526558511388
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:A10D5D12A3E433E8E5F7BABDF44869D0
                                                                                                                                                                                                                                SHA1:24FCCA2E68F5484023728989D7B09BFA10BFF9E1
                                                                                                                                                                                                                                SHA-256:31CAAF7EBA748FEB06DFCF722F5E4A466BB3522EE596443B8BA6A63D2876E25F
                                                                                                                                                                                                                                SHA-512:CD19F947F6AF3182F46752A1127AD773FF3000FF576B31AC007BE322CC4A0EDC1E93C661AD011D03521BEF57F55982771EC1FB2F9224AE1751B35B4C35EB2078
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://apis.google.com/js/platform.js
                                                                                                                                                                                                                                Preview:(function(){var p,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},r=ca(this),u=function(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.xa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.xa};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1976), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1976
                                                                                                                                                                                                                                Entropy (8bit):5.2719638248596175
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:72745F93EA7BEEA1255C05744E8FEAF6
                                                                                                                                                                                                                                SHA1:354107389F3EFC8180E9AD594E08F7FFDC7F6581
                                                                                                                                                                                                                                SHA-256:8AEBDDC218CE34DB6A1CA0EE78FCCE4D2A78942D8EE9C04F035733A92AF120BD
                                                                                                                                                                                                                                SHA-512:E949D8D1075AC7E5A144C28A7EE6D123BDF923C0CEA7E6162192937CB9545BF45779945BF555D16724C53CE6F10330920129A491A12E5145C3792E8BD4EB0F49
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/products-d9fcb34e01edd9c5.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7345],{67153:function(e,i,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/products",function(){return t(73351)}])},73351:function(e,i,t){"use strict";t.r(i),t.d(i,{__N_SSP:function(){return l}});var n=t(35944);t(67294);var r=t(86886),c=t(53156),d=t(87357),o=t(15861),a=t(94381),s=t(77193),l=!0;i.default=e=>{let{t:i}=(0,a.$G)(["products"]);return(0,n.BX)(n.HY,{children:[(0,n.tZ)(s.Gz,{title:i("seo_title"),description:i("Products_intro_content_2"),url:"products"}),(0,n.BX)(c.Z,{maxWidth:"lg",sx:{mb:10},children:[(0,n.tZ)(d.Z,{sx:{mb:8},children:(0,n.BX)(c.Z,{maxWidth:"md",children:[(0,n.tZ)(o.Z,{variant:"h2",component:"h1",align:"center",fontWeight:700,gutterBottom:!0,sx:{fontSize:{xs:35,md:50},mt:7},children:i("products")}),(0,n.tZ)(o.Z,{variant:"body1",align:"center",gutterBottom:!0,children:i("products_description")})]})}),(0,n.tZ)(r.ZP,{container:!0,justifyContent:"center",spacing:3,children:(()=>{let e=[{label:i("qrcode"),imag
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):8790
                                                                                                                                                                                                                                Entropy (8bit):7.959373310312057
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:562D4FD1C702A1CF2043C16745C9DF6B
                                                                                                                                                                                                                                SHA1:9296A9F2B17DD4899B1398328E31A346FB1AB4C4
                                                                                                                                                                                                                                SHA-256:6BC8926CAE65793A0569290AA17DA3F3CBDF4C6F3B59BB1C0FD12C4AF0C42DFD
                                                                                                                                                                                                                                SHA-512:7EDC7F4B6DC5BF72549217C14C4C8E7EF8CA36F4B9036C90F93362C1596410938D12D468A8237F43DE60B5B3104E496C04E253F009C86F06095301E2F3A1D71E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fcortess.png&w=1920&q=75
                                                                                                                                                                                                                                Preview:RIFFN"..WEBPVP8X........l.....ALPH.!....Em.@.W...".......w.J..9U5T,..J|.c m.7.m.."b..}...6.5..V..d.B..1..N..L...5..W7.>'i.Wpw..]6..!..\...g..n..K..p:.2*X..*i.......^}.......Cr..{<_U.......9{l.m.m.m...z...A.....P=Iz.\... ~<..$e<J.M|P4.$....g...]R........jxE..t......v.v.....5+x..#s..Y.ae[5jWN....Qt%7D...D.Yc.*.7.9<..l.P...z~.a....z.(%:1I..8...e..A.?.<....0k....=..(......+.e.\.Y.REN.!.a.6e.........ED....uNf(@n.....}.u..{.(.\.3}.k\.#f.U[.det..;....4..........H.s...b.cc..J>..v.}......=...*%..nN~.....).eN..~u..1...............E..z...........U.{. .uJ..b......\..W d.(X...L..B..Q.z.&...>.v..yY^....,...Z.C......t.{.......*...<..&........y`..p.-@...5.......d&.jR..E?..X{.kX.2d_...>.s..{....!..Ol..........v....}.v..F)..~.P..mHH..O/o/.....K.._.M...|k..J.I..~..Q..q.MY.-..a..MF.@MJ,..Z.wa...m.....S9.d.h....>O..?..ne...AM.+[mFo.?/.....7.....6 .%@...9.t,.>Y...W....7h...]...._....F8.~A}..5.zwo-...pU....2B.W.$$.6._.....k.!...D...B.(...>...._s."D....f
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x300, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):13256
                                                                                                                                                                                                                                Entropy (8bit):7.985704643263585
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:D54D3C36B96B50917A30DDDB3ABCAC27
                                                                                                                                                                                                                                SHA1:F54BC8D3DBE509E92B1955F2B12050E79CEFAE85
                                                                                                                                                                                                                                SHA-256:C2174243EEDB258D7605D0884B3EB599E56C3375F5F667B45C82D8CAE11056BF
                                                                                                                                                                                                                                SHA-512:BCFF5BE20589747481F0771379C3A7D0D7EF89528E0FA5D8DD8C0B6B5ECB7E414C0578B3A65F0745B9CB98642603C14240F22FB6C771FBFBB853B463B998B336
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Fgenerator%2Fqrcodes-templates%2Ftemplate_leaf.png&w=640&q=75
                                                                                                                                                                                                                                Preview:RIFF.3..WEBPVP8 .3..0....*,.,.>.>.H%......x...ln.......}..^J...m.c.....'...ow<......~..3.W...p...b~.?f}N.........OT?........Z.......y.......7..........I>.....R_..n........a.........._.:..i.....S.9o@?..Hz.|..7..........`/._.%...G..`..~........Zq.q.q.q.q.q.oj...^Ly.q.._4#..~./.J..Cv......T;.....o.i.......Bd_|O).z^....3G.a...cI.5......p.:+.7I./r.b-.`...G.[.qhV...R...e5....s`..7h=.(/......e.*.=.l@#....-.%V.4..#...C=...<.....^.S.rA..\x.PA..0.C.M..q...c.....=:....}.b..."u.GL.._...S..I}.r....=...gy.LT....t.|.....,....^..Q...t.H.vB.1U......M.=....Hf@..........\.......P......I.%z....o.L...N....UN_.![.g...@FU.....S.t..L......j..$...h..D.6.AJ+....r9.A....J .+..2..rx....1.O..w...%|...k:@d.gC..7(_...c....._..I...yv....o}p......R... ....!f..+.F.....R<..N^0>.&...M..l{.&?.R..7.3.4.[:...<n.B.^U..O_v....(*>%...o..K...x|.jKc2.U.F.W.\.|'.........8sD0.KshI.eA.L&....f.{..".`.|O.k!.t.....;r<P.#..=j..X.K.}.<j.b..0.....%'.d..~.......U...|.E3.l.<.to...k
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5207), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5207
                                                                                                                                                                                                                                Entropy (8bit):5.109203005362784
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:1E25F850CC9D301045251E73C46E2038
                                                                                                                                                                                                                                SHA1:AD369445FB5891154565FFE6C3850715F8350626
                                                                                                                                                                                                                                SHA-256:BBC1D3A820AF8C578D9E772D890DD6885D3939C8F4231921AFC9EB9E2769A5B2
                                                                                                                                                                                                                                SHA-512:42F0F1CF713BA1421B78A9D6972974DEF76F6887E5CA7A97D084FB298CFD5D31DCF5C43755B950FD0122B0A18A05B91256F5FFC5B976BABFFA6B7441A18C59CB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/industries/construction-dbf5a32ffde6f220.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6373],{94632:function(t,e,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/industries/construction",function(){return n(39294)}])},39294:function(t,e,n){"use strict";n.r(e),n.d(e,{__N_SSP:function(){return _}});var i=n(35944),c=n(67294),o=n(87357),a=n(53156),r=n(15861),s=n(94381),l=n(77193),d=n(99114),_=!0;e.default=t=>{let e;let n="construction",{t:_}=(0,s.$G)(["industries","common"]),u=(0,c.useRef)(null),p=(0,c.useRef)(null),m=(0,c.useRef)(null),[b,g]=(0,c.useState)(!1),h=[{id:"qr-construction",label:_("".concat(n,".section_1")),ref:u,subSections:[{text:{subtitle:_("".concat(n,".s1_1_subtitle")),content:_("".concat(n,".s1_1_content"))},image:"/industries/".concat(n,"/section-1/subsection-1.png"),imageSize:"square",actions:{primary:{type:"demo",onClick:()=>g(!0),variant:"contained",text:_("common:book_a_demo")},secondary:{type:"internal-link",link:"/pricing",variant:"outlined",text:_("common:Pricing")}}},{text:{subtitle:_("".con
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):33550
                                                                                                                                                                                                                                Entropy (8bit):4.900807140068741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:C5313D2858577B7D8CAAC7F071DC392F
                                                                                                                                                                                                                                SHA1:4920AF476CB76C3E101812D6B7D8F5E48EB5142D
                                                                                                                                                                                                                                SHA-256:3DC70BBE0D3680D51F9D6DA0B0F7506540F3D8885D3B0BD75D5C749372B7DE7C
                                                                                                                                                                                                                                SHA-512:3F410AE7947667B26826A3968024217C23634987CAF7455E48D07093889D49BB68614611DFF74D3B1339ED14A0274436464FCC3C8F581B46535530F895C57B29
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:{"pageProps":{"_nextI18Next":{"initialI18nStore":{"en-US":{"generator":{"App_and_generator":"Generator and app","Pricing":"Pricing","Contact":"Contact","QRCode_generator":"QR Codes Generator","QRCode_scanner":"QR Codes Scanner","QRCode_guide":"QR Code Guide","API":"API","Start_for_free":"Start for free","Login":"Login","Free_instant_download":"Free instant download","Easy_customization":"Easy customization","Lifetime_validity":"Lifetime validity","Help_tooltip_title":"Need help with your QR Codes? Click here for information and advice.","QRCode_guide_header":"QR Code guide","QRCode_guide_text":"Download our white paper for FREE and learn how to create, manage and use design QR Codes effectively.","Free_download":"Free Download","Offline_to_online":"Offline to Online","Home":"Home","Features":"Features","Developers":"Developers","Technologies":"Technologies","NFC_shop":"NFC Shop","Image_recognition":"Image recognition","iBeacon_eddystone":"iBeacon / Eddystone","About":"About","Our_custo
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 640 x 637, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):10576
                                                                                                                                                                                                                                Entropy (8bit):7.805229462428618
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:697BA4B531C97D3872A5FCFB0F6775D3
                                                                                                                                                                                                                                SHA1:D2C5D81B61373AE643845880B345DC9EDCA0970B
                                                                                                                                                                                                                                SHA-256:938F7752B19B45BE6E8FBFDC6F959AC032CD46C74FBFBAAF7481591E578E653C
                                                                                                                                                                                                                                SHA-512:BF58D339838FDF76AD2EE6E6D2414B432984BBECEFB68BB7FBC88D33D1E8C470964915E27C2116800E79988DB48B414EE10CE48D9AE192801D42208D47904CA8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR.......}.......3....WPLTELiq.............................................................y.....tRNS.....8...`..................!......pHYs............... .IDATx..mS......F.-..;......%.e...0...zB.0./3..MK.................................................................................................................................................................._........;T..7.'.........Rf..".....E...C.......[..o.a..H.._....V.J(...........G........@.,...B...........n}.2.."..g.B..Gx.J.5..~..........%.........."...'..!.J.c.~.#..........J....9....E.82.?P..5......o....._....~......"BN.o......0?.._....~.B..?Q.....@......t.....d...2..o~?.??..^.c.\....?%.U.(..O...||...(.p-...|.......N_T.aM...........J..D(I.......h..x....F..M0z........v....^30J@...#..`....D@........1w^....ch..#.6..S....=....H..}(... .C..?.^.....e`.....g..<.n...F...>.........H....B...#^.....V..W..=*..&.....C...)o_\.).p;'B..{....?eF..[..;........J@Q.!.K....u"8..?p!..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):69774
                                                                                                                                                                                                                                Entropy (8bit):4.427762071279121
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:5E67AA96E2E287A2D6B5EA6416F67626
                                                                                                                                                                                                                                SHA1:5828ED062CDC9D5315860126C1B833CBB3BCCCC8
                                                                                                                                                                                                                                SHA-256:B8AE1477E0BA9ED1E2E3B2ABABCEA4BD4C72AC3CBD89641D6186D3A0CBA30945
                                                                                                                                                                                                                                SHA-512:08EB3CD28AA4899DE1802A9F2A33FB935982C6E0B6391D4B1B4428A671BE022C285E992EDD5EC8CD3EA8EFC68E7501D518645382D19D9FA56563D1061FFAEE2B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="459.827" height="481.122" viewBox="0 0 459.827 481.122">. <g id="Group_251" data-name="Group 251" transform="translate(-1012.989 -174.633)">. <g id="freepik--Wall--inject-33">. <g id="freepik--wall--inject-33-2" data-name="freepik--wall--inject-33">. <path id="Path_2101" data-name="Path 2101" d="M1258,220.034v5.491c0,1.732,1.215,2.429,2.714,1.563l25.156-14.5a6,6,0,0,0,2.757-4.7V202.4c0-1.732-1.215-2.439-2.715-1.573l-25.166,14.51A6,6,0,0,0,1258,220.034Z" fill="#f0f0f0"/>. <path id="Path_2102" data-name="Path 2102" d="M1471.959,350.079l-22.114,12.768a6,6,0,0,0-2.714,4.7v5.46c0,1.732,1.214,2.429,2.714,1.563l22.114-12.768Z" fill="#f0f0f0"/>. <path id="Path_2103" data-name="Path 2103" d="M1466.658,379.343l5.28-3.052V364.473l-5.28,3.063a6,6,0,0,0-2.714,4.7v5.492C1463.933,379.459,1465.158,380.156,1466.658,379.343Z" fill="#f0f0f0"/>. <path id="Path_2104" data-name="Path 2104" d="M1065.169,373.946l-25.124,14.5a4
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):393
                                                                                                                                                                                                                                Entropy (8bit):6.601233045568081
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:FEE773B785D66DE140E1AAAE1B0F7CE0
                                                                                                                                                                                                                                SHA1:7914A26B5D5B49D578D5B8D15E5A47471754A009
                                                                                                                                                                                                                                SHA-256:E4C6D94481512346D26C487F0AF4F4D3FB118ACFFF275CB3B205CB8D99C52D9E
                                                                                                                                                                                                                                SHA-512:1D636B491661AC0873110638CBA4BFC512BFE0F6DF57753D271BFDBF66BCFA4EE8F57B1EF458CBC7C39331BA8D43AAC6AF1C88A89C671F6CD47F31A1971F292D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....`......'PLTELiq......................................v....tRNS...h..}S)2...qJv....pHYs.........g..R....IDATx..... .E.........Z.....gG..........{....`U."..&D..*,...$.~.....`n../dq.+a.f.X..x._U..+!s...BrcO.0.,N....0.MyN.I.f..x.#..."1{|..#..e.....Y.n.....g.x.{..C....}.Q.#.C..?.9R.3..K.IoXnC4..p.BOX.....o..#y...83/./Z-....z.L...L.^...^e)o..9T.w..7I....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (4227), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4228
                                                                                                                                                                                                                                Entropy (8bit):5.220196251377975
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:17FC5C4A8701B4588AAFAA5E4FA58373
                                                                                                                                                                                                                                SHA1:3896BAD3A283683A84DB601E9EF0B98BEDADE311
                                                                                                                                                                                                                                SHA-256:D1788EB6A56D4F6A5694309E2530FFF273090BE3489287D5595625E8CCEA853D
                                                                                                                                                                                                                                SHA-512:19453A0BA1D58295A87A9EA9225DB15C64A0CB3C8F8CE700D152DF3D0511D269356E69419CB65CA89635433732F0A76EC221CEEED97B90AA66B2C769F035319E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/case-studies/restaurants-6892abec762556bb.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[869],{54029:function(t,e,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/case-studies/restaurants",function(){return n(50606)}])},50606:function(t,e,n){"use strict";n.r(e),n.d(e,{__N_SSP:function(){return _}});var i=n(35944),c=n(67294),s=n(53156),a=n(86886),o=n(15861),r=n(87357),l=n(11057),d=n(94381),u=n(77193),_=!0;e.default=t=>{let e="restaurants",{t:n}=(0,d.$G)(["case-studies","common"]),_=()=>{var t;return(null===(t=d.ag)||void 0===t?void 0:t.language)==="fr"?"/case-studies/restaurants/Unitag - Cas d'e.tude - Restauration.pdf":"/case-studies/restaurants/Unitag - Case study - Restaurants.pdf"},h=(0,c.useRef)(null),g=[{id:"qr-restaurants",label:n("".concat(e,".section_1")),ref:h,subSections:[{text:{subtitle:n("".concat(e,".s1_1_subtitle")),content:n("".concat(e,".s1_1_content"))},image:"/case-studies/".concat(e,"/section-1/subsection-1.png"),imageSize:"square"},{text:{subtitle:n("".concat(e,".s1_2_subtitle")),content:n("".con
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 364 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1947
                                                                                                                                                                                                                                Entropy (8bit):7.751400902931781
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:57C4CA19B9A0751F5DA88DB2ADE7FFBA
                                                                                                                                                                                                                                SHA1:95BA55B8CEAD71D482A272989DD2B4DE61B7F522
                                                                                                                                                                                                                                SHA-256:55E0199B7A5712B6C419D13E6D6E09A56E536F090F0F08E309D11DCC0B6327BD
                                                                                                                                                                                                                                SHA-512:B81B9738640ED3084A2CC42B72389BB3C5C87C508C37C99A0C6F43C4F898412CF746565855AD11963D690823CEEB678E87B056A7D52176B022895C64E8C18566
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...l..........?B@....PLTELiq...........................J..5....tRNS.(..i..F.p......pHYs.................IDATx...*.E.N.......H.X%...._....r.P.m..A..A..A..A..A..A..A..A..A..A.t..._.....e.NP.:...._../.`/.`......!..B..B..B..B..B..B..B..B..B......fX........6...GaO.....D..l...}.l...>[`..=.{..x..k..:.....O..?....N.mh...]........5`..{..o..{P..6S......=..`....~...y...BH.f...../.}>.7.Q.1....r.../.......u.......`.DV..N....|.l......:.c .]`+.<....R.7oKt.3......l.t.....-.......~..a...$..V.....b].m....T........`......i.....*Sw....u`.....FJ.6...Ni.6..u].1.P.7M...M.%N.v..X3..m..bX.-...1...-..A.a.vR.....4\.b.....s3.-..tCv.F..`.T..;<........M..dc....x...8....W....5.6..[7.{.......:..r.x|.&....*..[q..j.xr..{..C.sw..r.............j.FGn.,..._.M&.E..6l2.../eL.Ye...4...6.WV..zJ.........../m.....d.ZL.INt1lB/..6m.?<g.^.qP.oS$uR..\...).~I....R.5....1.2....]......Tb.*.F....,)#yf._R.G....^!......c.....U..S...f..K'.&...AD.....h.u1.M:.^....L{..^$#
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):625
                                                                                                                                                                                                                                Entropy (8bit):5.069920580552331
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:AEE9BEC56A8866DABDF54E3E5B974D58
                                                                                                                                                                                                                                SHA1:A4E70EF5765949CA839E875C360AD96EDBF864B4
                                                                                                                                                                                                                                SHA-256:FA78B31EDC720C903C64FF1CEDC37404BCD01D7C888A1CD2F439441D2DF009AD
                                                                                                                                                                                                                                SHA-512:C0D812B0AE6EDC2939654A748D6AF0DC13C6DF63444AA3E81948CBDF8F75F64BF718B218C2A8A6B01901230CB9CBF3E63A25FBA7A6DD356E1F8841EB5C9E99EC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16.043" height="22.149" viewBox="0 0 16.043 22.149">. <g id="Group_300" data-name="Group 300" transform="translate(-127.184 -6217.458)">. <g id="Group_299" data-name="Group 299">. <g id="Group_298" data-name="Group 298">. <path id="Path_2708" data-name="Path 2708" d="M135.206,6217.458a8.03,8.03,0,0,0-8.022,8.021c0,5.489,7.179,13.548,7.484,13.888a.722.722,0,0,0,1.075,0c.306-.34,7.484-8.4,7.484-13.888A8.03,8.03,0,0,0,135.206,6217.458Zm0,12.057a4.036,4.036,0,1,1,4.035-4.036A4.04,4.04,0,0,1,135.206,6229.515Z" fill="#0b0f14"/>. </g>. </g>. </g>.</svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1272
                                                                                                                                                                                                                                Entropy (8bit):7.776436850685309
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:23AC4BC734F2811479BD8E397097A5C2
                                                                                                                                                                                                                                SHA1:568EE6827F8E495D58FC2CF8AB4ADB80208A5E50
                                                                                                                                                                                                                                SHA-256:E395DCD6BD6B353E6740A9D3F161CFA358E6D54D40A264A4EECC9EAC083BA467
                                                                                                                                                                                                                                SHA-512:AF5193931687DFD9B8821F7834686E51812E5BDEDFE81D79A5BB8BA2E386CC649D048680FF5B5FF73EDF0AB597389572E0677ACFAC989A1ECE7E3E77C5067CA6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=%2Fapps%2Fpng%2Fpackaging2.png&w=64&q=75
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........?..?..ALPH.......m..F.......m...m.m.wl.;.U7...M.......@...$w..uV......9....y..9..f8.g.+RFF.0....D......Xk[....=.5i..&.G/....vmi.#.=.J...;.2.So...)c..h...u.K...-....>...%..F..9I........uz(*....;.yyyy.ZY.c."elBKjr...v...Ys.T<...3.J..~$+.s...Z.....3D..gqvT_.....p....H.s.r...s.T..+..)..r...>.......x..]Jn......A:5%. ...0....0....<,M....i.4.2...........Qc.0z...r_..9Zo.....=[...GR#{.v..[.h|....v..3O...8:Q...{..6.Or.~...wu....\.{om..j.%.s.Jt,..IG...z..N.m.....u67...D.\...)}A.b.......C.rN..O...N...O.j.4....[{..0.~Gc.Y...3.6..u.he....Fh......U..;.o8[_.........V...}.....4._uR.r.(!%t+..r*.....}....T.~.B.hr.'.|..I...@....s0*..F.~.N?:...;l4....Od..s....(..*...x.=..I....:X<.....+.j.7.O...._4....:.....+...J..3..].q1..:...G...b.N...uj}..6...Q.i.F5../3\.q.V0=j...c..."..D.........k=+.M<...4k..ZX.......Y*.......q..H.zG..{<....y..YX<..<{.oi...bF.1U..=q..d.l.V..E..k..N7.h.....q...=...S..Nz..7.P|\.h.y'.x...v\....*G..^.l..x^.).]
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x300, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):13798
                                                                                                                                                                                                                                Entropy (8bit):7.985106172596204
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:665FF10670FD83B0416C8B49B3D99DB3
                                                                                                                                                                                                                                SHA1:DC3D8A2049C7FD7369D2EEEF83250D3100D4D785
                                                                                                                                                                                                                                SHA-256:14CB53A6F1A7CC7CEAB9335C4930ACC09BE9C4EF45E9A2B99EEDD36750585574
                                                                                                                                                                                                                                SHA-512:590B507116CFFA17DFB3539F9FCF77E6EEDB501F698EDB67312B50DD85C361164473EEF3DA085A6B6220FBC7C2E21EC611E7F65C16685322D084FE76968077CA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Fgenerator%2Fqrcodes-templates%2Ftemplate_wikipedia.png&w=640&q=75
                                                                                                                                                                                                                                Preview:RIFF.5..WEBPVP8 .5.......*,.,.>.@.I....)1k....in._....#..........9.............O._...c>.........S.O.?.~..........A...?.G./.... _..&........+...x...?..........?..........?..~.._.g......`......;................./.......M.....O.?.?...........................Z.....t....v..v..v..v..v..v..v;[.,<.E..9q$.S.3..+,..c}....>..".....O.B.y)!....e+U...e.......L../.N..v....[I0..s3-N..zN6..L...'..n....o...>{..Y)n.....n.;f..0,w...=....Q.....<.>...T...6..ir..#\..{......kJq,2^).9F|(..1.....@..8/;..i...9~....bi{!..H..VyT.r......2...x..J.v*....!....bv.>.g.O..*..:...!....P...A....*M......W..0.3.._-.-m1x...w6.....b.BVNl...Zi..<i.D..".....f..l..H....7'...F'w ...b??.r....w?....RX.e......nd..=v.-.)aZu..x./.R(4.N..1JpM..F.lS..Kv....K.....1V!....~....l......lg.2T.B,UY.....U.3Y....U...@r{Fc....z+.B.q. ....:U.K..=...+.M...;.......pf.c..y.f&4..dv3...F^...p...j."..D..g.^...1..~..\....cd..x=.D?...R...E...jF2.......G.....dq+.... A...X4....A.iM\..5....3..MCdg|...o...Mnfb..L
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):383
                                                                                                                                                                                                                                Entropy (8bit):5.290010844778741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:EBD58FE0C2A0396A614BD2DA40DB63FC
                                                                                                                                                                                                                                SHA1:05DB2FA2F51212D6463AAE9A045821C77E75E725
                                                                                                                                                                                                                                SHA-256:0ADA06E10E994220A0D565672546F4BDB0370018FE26050D3212DE8E5E59B1E7
                                                                                                                                                                                                                                SHA-512:8C07F69A8238B7CA7545F22C6BD88DDB42E4B33E7B5BA3893AF813D0970F31183D4714E8F46A82902F3DF9A31E58BA61A165E798473C5E150834F446F6A51A10
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.freepik.es/favicon.ico
                                                                                                                                                                                                                                Preview:<HTML><HEAD>.<TITLE>Access Denied</TITLE>.</HEAD><BODY>.<H1>Access Denied</H1>. .You don't have permission to access "http&#58;&#47;&#47;www&#46;freepik&#46;es&#47;favicon&#46;ico" on this server.<P>.Reference&#32;&#35;18&#46;6b68d317&#46;1743013088&#46;430395fa.<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;18&#46;6b68d317&#46;1743013088&#46;430395fa</P>.</BODY>.</HTML>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 131 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3858
                                                                                                                                                                                                                                Entropy (8bit):7.9141091148062905
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:31CEF6EF81E36EFD7A7E46B9A22C30EC
                                                                                                                                                                                                                                SHA1:C6CC037925BE4517121D00154559E4D611F9E1C9
                                                                                                                                                                                                                                SHA-256:AF406388DF4654BF0089C219B8B4EB566C1ABBD00CD1582BD5D90BD9BB639E30
                                                                                                                                                                                                                                SHA-512:1B1C0D9234AB9C5D05B4C7F5425D5A07FA36C4A1A33AF1761D3F3E376516BB2DEC7D8445BAFECF243220A1BE7BA1C44B6E76AC4EBB2E0EC2BC033B17C1F7578D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR..............X.|....PLTELiq.........................BBB...###eeeAAAooo.........bbbQQQ...+++777%%%.........___...sss............PPP***............ooo...xxx......222@@@...ooo..."""<<<XXX***...888^^^QQQbbb&&&DDDJJJ......|||...kkkuuu.....fff.......................................,tRNS.-.L..=K.(.S.....lbj....o.z.uY....1......v.x....pHYs.................IDATx...w.J....&.I.&6fi..q.."nqM....].3.0..`.{.{N.O......Tb$.....hD..~......L..'..,.eU..3.D...u...._.?......Z..jj...fj.Q.q..._1$2..&..n.-U65..s..k.|...[.__.......z.......-.l........LW..T.#T*Y1os,...G.J...,.D.S..5..)K..!q.....pXV...,..k..:.^.b...C.).6P+,.7...d2..2.>...]B......Z...'.^?....v......a.u]....@.|....u).........S...w.P..V.L`}.........V.....ah.....a.....@...S."..d..s.C\..B..)HN..W>.&...&..'...!.V.1H].....w t].e.BP.C.DCo.H....`......d]...}Eu..O.!..p.r....Y.us.x?..Z..|..Cos.. .R............e...,.........O..1H.n..Q8mB.t.\.LD".h..)..L..4...].......Z...P.....W...br6X...m.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):835
                                                                                                                                                                                                                                Entropy (8bit):7.390686957973755
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:7D07E2BEBF00AE9889F5D50EF8C448D5
                                                                                                                                                                                                                                SHA1:F14225D66766BFCC789EFE24409E6B1EB8581137
                                                                                                                                                                                                                                SHA-256:70508F3D8F3585DB13F401F83913B3C80DBED4FF0B470572FEA52172B9B6FE2F
                                                                                                                                                                                                                                SHA-512:3D07B4684009987B087FD0F48CB0CCE0171A935DB1F59FFC955C85AFC16F19FA23E1B047E02842D24BD1BB9230DD381014C9FAD595071E9744ACF9110557EA24
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....`......0PLTELiq.....................................................tRNS.....d9....+M.t.5.....pHYs.........g..R....IDATx..U...(..0G.........f.......)...8./.?......p..=t.. G..B^.U.92..@.q7.F.h.o..~.X6.e..u...~K.J./D........\...p..4.V.h...S...v.......r....3gz.......MH.\.....k.M..d.G%%D....b.~......s.J.w.r-...&L...Dc.."S)....!... B.....)............w...M.s......I...H.....~.C.d..+..b.../......../....J....J..c.{.y..]-1.AZ.M9w.".Z.k......H...l....?.....i.k.....a"..\.y7.v.`..n..}8...B...&.....6cJ,..bF%..I6.j.gt..R.w....."h..l...zF.m.....#...jw........\zz.z|<........u..!........K.z...".*....R....M..p.O....sNw...Tk..6.+C...>M.....?.0%...p:.M.u}.V&.=.Y.v..........?....9.....;."_......-.u.fU.h.r6R....2)=M.bm.zf.........j..|r.Ej1}<......c.>..5....w)AV[..*.?.?............IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 20612, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):20612
                                                                                                                                                                                                                                Entropy (8bit):7.987601598791172
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:B07DA7AA3E4F363C5CDBC11312239E8C
                                                                                                                                                                                                                                SHA1:47BF5B2F24EA4A4CAAFCCC89B9D2A6677EF9E3B8
                                                                                                                                                                                                                                SHA-256:E44C11F4834BDD4D6B6DA7B8EE5EAEBC8ACB41250CD6BCE5CC82EA8262140EAA
                                                                                                                                                                                                                                SHA-512:420729406B315D8AF34B62B78F39E763F5CF33CBF94467457B393FDE0573DD7FFC6A23F25680988F9B82A4A3B719876FF76F3E1DB047CE82615F544FC3A82532
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVmUiAo.woff2
                                                                                                                                                                                                                                Preview:wOF2......P........P..P..............................6..t.`?STAT^..B..~........`..i..X..6.$..,. ..x. ..N.F.%...q.6...@n.%.....BYG......7...G.....8...l'D&.0..9.....%.d.p..f-.2JE."I...N.`.....M.R.....9...6iO.^.....<.3.>.....qQ9..f...+4.L...2z..i......6..m....Qs.%.l....7.I:&..$b..4R.5...*.h..Y5.<...........,..X....q.6...7b.8GTO F.Eb.....].!@.:.4..$...*5.*Fu.2R.i.0w.....6m.c...NTd...-.@.......FMs.&...6.]..1.k]...n.......`.|..(fO.hKE$/s!...~....e..UM..Zr....r.C..&J......S@..../.rH..a..h..<..?...1.v....y..+d1.:1...U....$...Vd....L......:.=...l.U.y..M..)..A.J.x/O.q....t...[{..Y.=.D...WU.P.j.2I.d........o.*._-yZ^..ul-z.0H.....g.A.......R.e..dyA..${H.8.....9".=.e<`....BN9Nv7;. .....P5...4..-cL.1-.&..Z.h..W-`.w...eG....X.X..Xju...\.BV....jNU....<|-...r.!Y.d....O....2..ovP....B2H....N(.>t...:IJ.;..r....p'...!..{dt,.8..J.._.;.[.....L...P..B.,F....k._c......(qg.....c.Gq........|Z.V.5.=....X.....2|.>...7D&..+...bH.<H.|H.BH..H.rH.jH.zH...!Ga......(&."K5......`c
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 400 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4282
                                                                                                                                                                                                                                Entropy (8bit):7.871193023083174
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:5DCBF13145D039F5749132E1817E0F90
                                                                                                                                                                                                                                SHA1:6ECAA36D7DC095B59201175B8ADAD29E3497CA00
                                                                                                                                                                                                                                SHA-256:0DD5DF711B93B396D5A0DF8CC47A2D6D8D5013D5E1649411603AA11C6AFFECEC
                                                                                                                                                                                                                                SHA-512:550DD617C0DEA050231C4C25A8812DFCA3E88BAA536723E32B78E2F8FB9C29F3526DBCD2CA454B58202BFF2769B5B57FA12D0DAA4FB473695EB717535D86EB73
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR..............a......PLTELiqiii].X.....tRNS.3.C......pHYs................LIDATx...z#.....o.<.{v..T....y.VS..w>fb6..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0...rx...U.....D..tE..2N........q.U....`W....xzp!...k..b.rb.6o..,..u....ZH.5..Z.n.`!.D..K.&R}.B...Ui..X.[......S.O....m.U.t...Hl$.....m..#...Pa.t[.lq.B.h...Y...h..g!......x...|........RxL.T....!V\.v.......F.......`.7..B.^gZ=X.]..&...G..D$.1. .<..a.:.E....R./...-.O..Z..... ...d....]...Y.q"V....(M..D,(..Pi.....E.g!..Bl.....EAX......Xu.o.K..R.=.;.>..8#..L%....>r!..}9.R.....v...B..ycc..}!v.1.o..EY..>..h.4f!..?......P V%n5v.ka.P...A.(.,..Y.}..b.V...t.b..B..B<1..J.........B..#.,...b...%... >hu./.8oH3..#>~.4...Y..OY....a>tv.I}..{.n....2..Ap.i..B.._Y$.J...A.E..T.G.-..x........o3.>...[.....eo..B~.B\z>o.,..CG.@U.7d.B.M..[.4.[..@5@.....=.qf!.....|.B..&0.~l!%bUC....`.......=..S.N.a..br{.meOD..N.4v....I.b..n[...8.....meOD..o.h.=..S.......'b....,..B<.....e\.Z....i...a..5...{.....4$..;..o!.~
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):672162
                                                                                                                                                                                                                                Entropy (8bit):5.528696602077217
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:2B721FAAD251FFE89F7965A01D2BDAA1
                                                                                                                                                                                                                                SHA1:D9B6BC1B353937203439025319DC34EDF40AF1A6
                                                                                                                                                                                                                                SHA-256:1621799C3A64C675A9DBE1D5582FF8F9047E87A26BAC25D7A1F39CCC378630BF
                                                                                                                                                                                                                                SHA-512:70964CFB8B362BF9FFD3083491C4E80F474BE5E37F76BF2B03FCE3703C3EFD799089D13E8FAB5DAA3DB1C52FBCB172E75C908E223541699A8C22EBD8CAE04CD1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://js.stripe.com/v3/fingerprinted/js/shared-5da6a7d9790009a2e466b8786f06f15f.js
                                                                                                                                                                                                                                Preview:(window.webpackChunkStripeJSinner=window.webpackChunkStripeJSinner||[]).push([[3712],{10723:function(e,t,n){"use strict";function a(e){c.length||(i(),!0),c[c.length]=e}function o(){for(;p<c.length;){var e=p;if(p+=1,c[e].call(),p>1024){for(var t=0,n=c.length-p;t<n;t++)c[t]=c[t+p];c.length-=p,p=0}}c.length=0,p=0,!1}function r(e){return function(){function t(){clearTimeout(n),clearInterval(a),e()}var n=setTimeout(t,0),a=setInterval(t,50)}}e.exports=a;var i,s,u,l,c=[],p=0,d=void 0!==n.g?n.g:self,m=d.MutationObserver||d.WebKitMutationObserver;"function"==typeof m?(s=1,u=new m(o),l=document.createTextNode(""),u.observe(l,{characterData:!0}),i=function(){s=-s,l.data=s}):i=r(o),a.requestFlush=i,a.makeRequestCallFromTimer=r},64198:function(e,t,n){var a=n(12897);e.exports=a},14771:function(e,t,n){n(80290);var a=n(5379);e.exports=a("Array","fill")},9554:function(e,t,n){var a=n(64198);e.exports=a},24883:function(e,t,n){var a=n(57475),o=n(69826),r=TypeError;e.exports=function(e){if(a(e))return e;th
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1352
                                                                                                                                                                                                                                Entropy (8bit):4.408322261632915
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:447E2BF0533BEC7A411B9A970B74F0ED
                                                                                                                                                                                                                                SHA1:BFF8541EFA1CFF6E3A9613616682D0CBA8BDBE45
                                                                                                                                                                                                                                SHA-256:0368F33DB1CC70EF5EEE2A5DE99571B65D394D8964F4824CE3919D45998775C0
                                                                                                                                                                                                                                SHA-512:8A82E6A84B1B6637DCB82B3DB9F39DD069848D81C17124A0DA727624AAEC37AFCB3D646D96A54F20587D2AAE935AB05DC18428BE3FFFF0B3B2D38EC19DF67810
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://purecatamphetamine.github.io/country-flag-icons/3x2/US.svg
                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 513 342"><path fill="#FFF" d="M0 0h513v342H0z"/><g fill="#D80027"><path d="M0 0h513v26.3H0zM0 52.6h513v26.3H0zM0 105.2h513v26.3H0zM0 157.8h513v26.3H0zM0 210.5h513v26.3H0zM0 263.1h513v26.3H0zM0 315.7h513V342H0z"/></g><path fill="#2E52B2" d="M0 0h256.5v184.1H0z"/><g fill="#FFF"><path d="m47.8 138.9-4-12.8-4.4 12.8H26.2l10.7 7.7-4 12.8 10.9-7.9 10.6 7.9-4.1-12.8 10.9-7.7zM104.1 138.9l-4.1-12.8-4.2 12.8H82.6l10.7 7.7-4 12.8 10.7-7.9 10.8 7.9-4-12.8 10.7-7.7zM160.6 138.9l-4.3-12.8-4 12.8h-13.5l11 7.7-4.2 12.8 10.7-7.9 11 7.9-4.2-12.8 10.7-7.7zM216.8 138.9l-4-12.8-4.2 12.8h-13.3l10.8 7.7-4 12.8 10.7-7.9 10.8 7.9-4.3-12.8 11-7.7zM100 75.3l-4.2 12.8H82.6L93.3 96l-4 12.6 10.7-7.8 10.8 7.8-4-12.6 10.7-7.9h-13.4zM43.8 75.3l-4.4 12.8H26.2L36.9 96l-4 12.6 10.9-7.8 10.6 7.8L50.3 96l10.9-7.9H47.8zM156.3 75.3l-4 12.8h-13.5l11 7.9-4.2 12.6 10.7-7.8 11 7.8-4.2-12.6 10.7-7.9h-13.2zM212.8 75.3l-4.2 12.8h-13.3l10.8 7.9-4 12.6 10.7-7.8 10.8 7.8-4.3-12.6 1
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):136
                                                                                                                                                                                                                                Entropy (8bit):4.942294069505017
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:D7DB1CCA1ECC1BA23CFCB071AD51C59F
                                                                                                                                                                                                                                SHA1:907ACA143BA996BAD09F8D2E48349DD45DB6A6F0
                                                                                                                                                                                                                                SHA-256:E294C2F905B11244A22AA1D65C2396FDFB9D60C58DE06566F1CCAFC851405CBC
                                                                                                                                                                                                                                SHA-512:55531738A6CF0A3A3794ACA30DD46259B61E61518B8A5EB6F110667C50C77EB4368266F76440311FFA6BF0F73802011593F6BFE46A6FF45DBA6CBAE7FDA645F1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://forms-eu1.hscollectedforms.net/collected-forms/v1/config/json?portalId=145850171&utk=9616f41dceeec360b71dc1d2a102cf3b
                                                                                                                                                                                                                                Preview:{"portalId":145850171,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":-353240969}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (4332), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4333
                                                                                                                                                                                                                                Entropy (8bit):5.255761782866543
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:6CEE64B47C5718482693906F02202C7C
                                                                                                                                                                                                                                SHA1:4E26AA2FDE176E8A80D8FE5DBE573B1BDC9269DD
                                                                                                                                                                                                                                SHA-256:C6EC1278E9083303C65E35940401063C3D8F722FD63093E8ED098DCB0B74253D
                                                                                                                                                                                                                                SHA-512:59095405803B10316892244CF7E5DE35116DB18803531EF82E2ECB915B01AA852B746C63362D7DC6C604D15904A09CD5A29C422363531FAAD0587AC0EA0F812C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/case-studies/luxury-ce0c01a0eb91864e.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7519],{4467:function(t,e,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/case-studies/luxury",function(){return n(2439)}])},2439:function(t,e,n){"use strict";n.r(e),n.d(e,{__N_SSP:function(){return _}});var i=n(35944),c=n(67294),s=n(53156),a=n(86886),o=n(15861),l=n(87357),r=n(11057),d=n(94381),u=n(77193),_=!0;e.default=t=>{var e;let n="luxury",{t:_}=(0,d.$G)(["case-studies","common"]),h=()=>{var t;return(null===(t=d.ag)||void 0===t?void 0:t.language)==="fr"?"/case-studies/luxury/Unitag - Cas d'e.tude - Luxe.pdf":"/case-studies/luxury/Unitag - Case study - Luxury.pdf"},g=(0,c.useRef)(null),p=[{id:"qr-luxury",label:_("".concat(n,".section_1")),ref:g,subSections:[{text:{subtitle:_("".concat(n,".s1_1_subtitle")),content:_("".concat(n,".s1_1_content"))},image:"/case-studies/".concat(n,"/section-1/subsection-1.png"),imageSize:"wide"},{text:{subtitle:_("".concat(n,".s1_2_subtitle")),content:_("".concat(n,".s1_2_content"))},image:"/cas
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):569
                                                                                                                                                                                                                                Entropy (8bit):4.9023364401407115
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:D90D7948B5841876B51C2D3D1FA7DF26
                                                                                                                                                                                                                                SHA1:EA1B1FCEF5C8D9C1AEB5A27FB69B195CBC3F0A69
                                                                                                                                                                                                                                SHA-256:CC0BC2CBACA383E1600D349E580513F188E4D745BF269B63FFAFF46A091FD196
                                                                                                                                                                                                                                SHA-512:A2A131E36F8E0BE7015BF22C6FA6F5EA2FCF817EB5E11287CE3BA6274674F2AF3873B0265C8959BA915C05E2BEA4E4F7CF4590135213208CAB84130C6C607A9C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://fonts.googleapis.com/icon?family=Material+Icons
                                                                                                                                                                                                                                Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v143/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (15647), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):15651
                                                                                                                                                                                                                                Entropy (8bit):5.337479409209484
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:E99A4A6E4B1DF0A5FEA54DD69B034DFB
                                                                                                                                                                                                                                SHA1:B620007E1FEB1531AF2A19F9E709CD51BD059683
                                                                                                                                                                                                                                SHA-256:27A5C445CE04E9FEC56A83C9C52C501AE1771171BBB7332B9BB0C08FC7A2AD6D
                                                                                                                                                                                                                                SHA-512:12A154354B76517854DBB31A7C0B737F48378C3787F6974EB3D3567465F9DA1B18D7F7BD86796C239FC0C4606A8664150FE24754239E09F4207C8B91A57CCC92
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/vcard-product-3fdef3a0d73dba0c.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6613],{65847:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/vcard-product",function(){return n(11707)}])},11707:function(e,t,n){"use strict";n.r(t),n.d(t,{__N_SSP:function(){return k}});var i=n(35944),r=n(67294),a=n(25675),s=n.n(a),d=n(41664),o=n.n(d),c=n(11163),l=n(91690),p=n.n(l),h=n(94381),g=n(86886),_=n(26447),u=n(15861),m=n(11057),x=n(53156),Z=n(87357),f=n(14866),b=n(21737),v=n(83759),y=n(11587),B=n(62133),P=n(99114),S=n(35250),w=n.n(S),z=n(76493),C=n(77193);let X="https://cdn-public.unitag.io/website",W=e=>{let{reversed:t,headline:n,paragraphs:r,textAdjust:a,image:d,imageAlt:c,imageTitle:l,imageHeight:h,imageWidth:x,buttonPrimary:Z,buttonPrimaryLink:f,buttonPrimaryAction:b,buttonSecondary:v,buttonSecondaryLink:y,buttonSecondaryAction:B}=e;return(0,i.tZ)(i.HY,{children:(0,i.BX)(g.ZP,{item:!0,xs:12,sm:11,container:!0,justifyContent:"center",spacing:2,columnSpacing:3,direction:t?"row-reverse":"row",my:6,children
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):21574
                                                                                                                                                                                                                                Entropy (8bit):7.985875366005844
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:578213ADA0F340DF79D28823A9E3AD46
                                                                                                                                                                                                                                SHA1:8E0A577AF8B6CF0D6BFC0A78CAA7986167CFF70E
                                                                                                                                                                                                                                SHA-256:CA591797B0ADD223D60D89FBB5DA82A1DCFC92FFC3A36B165E444F63F777B3AE
                                                                                                                                                                                                                                SHA-512:6B0ED240DDAFA8D1F6433E7FAF8989F63AC06C5E575A836A83C6FB3059FB124271AC2855FDE0E227E12BE8C97E37F4419BF0E8444494E6E32C3FE3BC0DD15231
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...,...,.....N.~G....PLTE....cL.y.....cI.x....iii...fff....ha.u..dP....m|.y..t.....f[.jm....gd....hh...|.kw.q..q.....s..x....bbb....eV.b[.o..v.nnn.w....{..eq.n....t..bD.r..5..kr.....`@.o..j~qqq....p..t...................xb........}~.rk.ts.....nT......m.....p........YR.....m......._h.....~..|u....p....{...........k..^N..............>..g....._F........{..9....]0.X7...........v...............;.....ay.E..Ht....B.......^].m........w..K*...g....j......t....}...........y.......Qhy..x..XC.WZ......r.S`..n_...?6.[?lt...t.N..H..l5..............m...n..U..5H._M|||....h...._....B...y?.o.y`..L.0e.p].....DX.PF.z..^....\..\.......N..@....pHYs...#...#.x.?v.. .IDATx.._TG.?|...6.j.4...6hDl$.5@CX.}.@.}.= .0.H..".d..22.<@F..>...I.8..$o.f~I.7....~....4-.63.......{.:..sN..[.2...........................................................w_.....HJ.<.$.....\...k..l.P0-.O.di.!D.D.....X.....^..}..o.p......pW..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):9212
                                                                                                                                                                                                                                Entropy (8bit):7.968685375142292
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:ED750738B9E79291231C51F8C846427E
                                                                                                                                                                                                                                SHA1:840670EFFC3FD081DED5264D7748A1EC5FE99028
                                                                                                                                                                                                                                SHA-256:2B7A82E84D45E0E9D8F4503E93B5744A0B4570368DB8C014F72B73915642BE34
                                                                                                                                                                                                                                SHA-512:E3F112E78B88DC53E3B884DAF63343AAC8D08ABB4E1BAECED01484968E09493812DA249318C9ADBEBC97A7EF733F87004B52D04338B8155AE965EDA690355DF1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FDeltacore.png&w=1920&q=75
                                                                                                                                                                                                                                Preview:RIFF.#..WEBPVP8X........l.....ALPH.........-7..*.Y.u.%!..XX..R..bc../j.!..qt....F......8j..q.D...A.A..V(R..E*..h5]M..V.j...nL......w.w.8.D......g..6.L&.m'mm.V&m......@r=i+..m.I...#.V(b..d.N.I.N&.m'.v.NL..[fZVV..5i'......}u.^y.o.zu-i.I[.L..L.v2...I;i'..,?.WW......P....%{B.......,a.k...-M.......B..W.D8RA..?..u..).._........!..8.VbU+..).u.1`..h....M.kj?$ioWD.Z..s.DJ[..t.4=.2!.y+...,........^S.!Iy.........|..E..?.....e"..d..l&.Uf...nch....l&..f..l6..d3Yw&..d...fO%z.....;.o.g...8:n.....zL.>.9...s..........:.9c...h..8.#M5....4...o.\.....#..z...V-#..w....Uo........d..e..8SEN....y......ZF.......TDT....T.Q.Ra.|Y...:.|.v..................p.R.,.n:..T.thre..Tl.eR..-".gP~....F..bW...f..T.E*..R.v.L.0.+.....I%...............r.....o..`........C......J.......S!......F.................g....._h....4. ..._......IG.....a...Xc....w.N.;WM.%..~qx../...{.._...P}...-...J.K.B|..7....0...../U.t.x..W~.P{..]a:]f...\....>|....G..=z.pe3..C.t.X..1|/n`ez...'....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 485 x 730, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):15690
                                                                                                                                                                                                                                Entropy (8bit):7.767593595791261
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:10CA222A402F285702844EF41984F9FB
                                                                                                                                                                                                                                SHA1:28EC5B85240A7F63BB92108C6E2E2FACB46B4D9A
                                                                                                                                                                                                                                SHA-256:A1E16314FFE6E7DF44D37AFF96D55C48E8450539F8B8B737EB1F57DCCCA421E5
                                                                                                                                                                                                                                SHA-512:70331144F4617A1BF48E06AC018EF9F56DE00F44033AF70CB615125CB366EBF3FB1BAB523F391FE467E3ECB481BF11575F10978B013E9273A6B2FB5EDEBF29E6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://unitag-public-assets.s3.eu-west-1.amazonaws.com/website/landing/brands/arthur-lloyd.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 25.12 (Macintosh)" xmp:CreateDate="2024-10-10T15:32:49+02:00" xmp:ModifyDate="2024-10-10T15:36:52+02:00" xmp:MetadataDate="2024-10-10T15:36:52+02:00" dc:format="image/png" photoshop:ColorMode="1" xmpMM:InstanceID="xmp.iid:09e3c3b4-660a-4a42-996c-b5d98374b3e5" xmpMM:DocumentID="xmp.did:09e3c3b4-660a-4a42-996c-b5d98374b3e5" xmpMM:OriginalDocumentID="xmp.did:09e3c3b4-660a-4
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x300, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):13984
                                                                                                                                                                                                                                Entropy (8bit):7.986162154124014
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:90DD99320B0B897331EF412AD686DE7F
                                                                                                                                                                                                                                SHA1:D6D3C9CF0A5466F8FA55D7FAB24A6505E945BED2
                                                                                                                                                                                                                                SHA-256:6FE35A67D79B0E437D67259DB14545BAF18D2413588222690B6027DD03B1051E
                                                                                                                                                                                                                                SHA-512:5365483BD7400FAAE3D992B8A072E2A784170ACB34FC18F978F035C652614FD5804174483AE76F7D993EAB281B3F47DA7D6B86B7D61840EC965109174365C066
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Fgenerator%2Fqrcodes-templates%2Ftemplate_twitter.png&w=640&q=75
                                                                                                                                                                                                                                Preview:RIFF.6..WEBPVP8 .6.......*,.,.>.@.I....(.....in.s...&...%........~...o.~....w.......|A.w......s..?......?..._c........./..............O....q...../..........^.^....7...j.6.M.W.............O.K....h..x.~..?.......?.{..+.w......h.........w.7.._....U.................q.S.,+t4og.a[..{>K......Wq.JK{.C...=.....Mg.......~A.+xe.gl@....$.F.pu...;_\.|0.C...a.oc....''.c...#..<d2."z.`I......1..kyc.....>.......+.:..#....4.S..[q ...`....]>..%....)..f.Y.d...c..i(.Z..]........I^s..E.(1....p...%.....t.................F...0%.N?@.$.!...@.C........%.!.......j'Y.X?u....=^..$m. .3We......]....)r.~l.h.......n.H...}...p.b...H.Vf......m..4..j..o.....P..!..I...kG....Vnr/hg.....M+.5...D.q*...._.f(l..I.66..%W@7fm...Sz.......S...S.i.........D.l...@...h.UB?I.=;.*..2*@.5....UD(........w..1N4. ...}...S.... .=.U..i.[5.Y........}.<3.2d.7.;..m^.*...O.....t.7..A\..(/.\c...M.s2|4..C/.v.EvML4....w..0.:..4eb.Wta..p.e.1J..]M...)..%T..p.Y.....2..HpW.e'D.E,..z.p.c.|-.g...............Ej.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1468
                                                                                                                                                                                                                                Entropy (8bit):7.8054786322607255
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:F23C315A5AC764A95199EA0231406E91
                                                                                                                                                                                                                                SHA1:29C699530F3B7B881B20BB0AA195B176E7204EB5
                                                                                                                                                                                                                                SHA-256:D8C10F243D060B34A886A44759CC04C46254D024288DE5B2C52C43BC742C9521
                                                                                                                                                                                                                                SHA-512:F9F78D2059A05BDD17A4C837231F0D08A067668C775F49D12AFB86D8A05248AE3967E183D82AECC8630F8050D9EBD9E3F01B4BE148A3BB3586C7F6604E435ED2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=%2Fapps%2Fpng%2Fqrcode.png&w=48&q=75
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X......../../..ALPHc.....m.!I..i;...<.m.mT.e.9.m.......S.......}E..Pn......M.......I.m....b....2j..`....nq.......J[.n...p.^.....$)..W..g.?.J.,..T..p<0...6$.My++.-}........2'..+o..,.Z...z..^j.eW^e..=V-.....\ia...?.Ye.UVZ.J.Z.....c`T_.N..4..%7K.0.Y.[.0Bd....6.4..T:...D.J.n .n...L...%/.a.........Smn.....3q.t..X.=a..K.n...F.;e&....m.6....K.3..f.."%V?..W.l..6{..n7D.r~....H.a/.y..U..U..U...#.6QS...:t...=.....5.\....jh.....:d.[..\.7...L......~.?.|..8.o...4..%8....6.^[..~iZ..g.)j.I..`t.y.w....Ba........-...Q5.b.X.V.V+.;.0..a.I ..j5.......0#r..A.3..@L0..y.\m......J......G..Z.....k-...a.>.g.o...\.f...Y0.t@`.F.fY..8.z..<2Z.4K..,....w...E.,..^..,.H..".*...lK.@i`.L..L.......zg...`.;....{...^|v;..Zs....D../.v........^..Yj...f....n.....\...........J.6..:f..q.............N...1..s...:.:$q.J_.s..0..i.Hy._i..._0Nz.0c....@...z%..;HO..#]....'D:?.......[.....-K...k...7%:].J..p..D.......Y...:.!.0..H.D....f.......7..]K..t.z.Mw.&.....Q+.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4932)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):260393
                                                                                                                                                                                                                                Entropy (8bit):5.561724359438233
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:566209C5C02679210CCB0A761649D889
                                                                                                                                                                                                                                SHA1:7D563C83E6BBF85793728159E6C9C6A971A20F8D
                                                                                                                                                                                                                                SHA-256:A25D87E5CEC013BA0A6F330D698B27AD9C66ACDB424D120BF4B17335E5903F8E
                                                                                                                                                                                                                                SHA-512:0C13BA9E982A32D8BDE99B86687EEC13D979275D0F22D98028E7F730A75B50A4BFDA1466346CF37F996095B0F5D23F5B22BD2546535176D1A5353D4971628C53
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-MSNQZL3
                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__e"},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__c","vtp_value":"G-7SFBERE2ZP"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementTarget","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1410), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1410
                                                                                                                                                                                                                                Entropy (8bit):5.3421017686350805
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:7879B47353A159223E6FBAA1BE7EE4E3
                                                                                                                                                                                                                                SHA1:117A55BD9112E9CAB7E5C85A195D5A477F6EB42A
                                                                                                                                                                                                                                SHA-256:CEB09994D19181DEFB40A5C26BB7F4C7F6EBC65AA75B085A14D8BDFB2D0A7A47
                                                                                                                                                                                                                                SHA-512:F7959FE421256BA8B32EEF3086AC169FE7DBAAF59EA259499B532F0E9F6C1B91C3FE3073D532AEA039F99F4E27FB7268AA624D05E5AA5B39239D2746BA17D8CF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.GS1_chapterWrapper__hYv5q{margin-top:80px;align-items:center}.GS1_chapterHeadline__tZ2RF{font-weight:600;font-size:55px;line-height:66px}.GS1_chapterSubline__DVv25{font-weight:500;font-size:26px}.GS1_chapterText__XKfFW{font-weight:300;font-size:20px;margin-top:1rem;line-height:32px}.GS1_bannerContainer__85i36{display:flex;justify-content:center;padding:unset;background-color:#f5f5f5;margin:160px 0}.GS1_banner__LuOm_{width:100%;display:flex;justify-content:space-between;align-items:center;margin:30px 0}.GS1_bannerText__lU49h{color:#696b6e;font-size:1rem}.GS1_bannerButtonWrapper__SvT7x{width:100%;max-width:400px;display:flex;align-items:center}.GS1_bannerButton__5K0nq{margin:8px 16px 0 0;font-size:1rem;background-color:#afc925;color:#fff;border-radius:unset;height:40px}.GS1_bannerButton__5K0nq:hover{background-color:#82961b!important}.GS1_image__vF2SI{position:relative!important}.GS1_image__vF2SI img{max-width:100%!important}.GS1_fullSizeImage__U_gOB,.GS1_image__vF2SI img{object-fit:con
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (17272)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):444148
                                                                                                                                                                                                                                Entropy (8bit):5.659966099297884
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:021620B9B7BB700FA9C69BA2F3642FEF
                                                                                                                                                                                                                                SHA1:449B08E020A5A3639F28ABBE953D7717ADD7DCE9
                                                                                                                                                                                                                                SHA-256:DA8FAF2B0F958FA46C56C4D9B0B7BD1FA24C8FC872ED2142D247FE7D5E619B1D
                                                                                                                                                                                                                                SHA-512:B4672B792A8339DE3BC5301A59B4730D36F789EA0E123DD740458B91E87789AD97C3DF15754D5BB0BDBBC69BA8DF2B287F168C488FFBACAA12DD3DE93458554B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-7SFBERE2ZP&cx=c&gtm=45He53p1v867647171za200&tag_exp=102482433~102788824~102803279~102813109~102887799~102926062~102926327
                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cps","priority":14,"vtp_cpsMode":"ALL","tag_id":105},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","v
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 128 x 141, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4789
                                                                                                                                                                                                                                Entropy (8bit):7.916365286738403
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:52F0A7DFD1BCB4B4EE778D71BE8DDFE7
                                                                                                                                                                                                                                SHA1:701224A0A1F28BC61CA454CB3F2283BBABF48B0E
                                                                                                                                                                                                                                SHA-256:0E714648416D3C1C6FCBCC1FF8E309924AF66420485ADFF49ED7B8713AC73CCE
                                                                                                                                                                                                                                SHA-512:BEFEC4E0BF6C61ED4447EFBFBEB86EBCE95A0CFE86F1B739A01C75C4E0AFDDFF0F21A012AA799E39BBDA1567E8E7F7C34154A536A07804F244D224BA3A611DC5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR.............H~.'....PLTELiq.....2BJv..:KT6FN......v..3AIGYJ8JR............y.....BP.1@Kv.....v..?NB...8IR{..y.................w..w....%PeZ5FN$5='3:..?$07%17x..u..%17..9KT..$..#v....,w....|........OXa.....%...w..&287GO...(4:.....'t.....x..iy.... -6......3CL.............y.....-?G-9?...BYg|..!)-..$...........#......{..Ue+.'....l..|cgp.....^n.:A=.qt..]...:....gX\.}.....~....G...`......5.}...L..LMM..+6....5k......V...ikYOTQ..Fo...(e..]....E..].........<tRNS...a......=....pWU..#!.=......-<.Hu....}.,.......[..........8V....pHYs................ZIDATx...._.H......^S6!.MvS6..&...<.KF.......c.i...Ho..._|.Q.-.\.y?l...w^.....O ..}..E...v.g.$....G..vSZ;..._...;.v...j..n.w.._.. h.;...|im..;..........D.....Z.V.E.w.4.....{i...;.xyTV?.......;.N5...j......~....qa.x{{{.xea.nA.h...;..W2..%EQ.Id..c...?6:..R..1.4a0......[....Z...1..+ak.6.(Cpg...g..c......;+"*....L.@.@pg[I.L....N,./(.!h.Q......$a..+...Il......;.+)....^........a.$.s.$*.....9Nx..`.c..H..."..|...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1337
                                                                                                                                                                                                                                Entropy (8bit):4.987085619128527
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:193C433CE46CF57B23BD23C258ADCCC9
                                                                                                                                                                                                                                SHA1:375A325078994D6B37B8BF4AA57DE74EDBE24D26
                                                                                                                                                                                                                                SHA-256:2EAC720BEFEC4426B26946E08E224C6A4BCECE5CB0B299EAEB5378398F8539A5
                                                                                                                                                                                                                                SHA-512:3A36B49FC841C47CBC2F75459FBEFD5E623EF08C7418CD3106E8C6573A8512E1E768572A87BE925FA7055F652897EF894CF7B8E530E0CD408317EA17F06DA0A4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="19.754" height="13.58" viewBox="0 0 19.754 13.58">. <g id="Group_297" data-name="Group 297" transform="translate(-127.184 -6283.953)">. <g id="Group_296" data-name="Group 296">. <g id="Group_289" data-name="Group 289">. <g id="Group_288" data-name="Group 288">. <path id="Path_2704" data-name="Path 2704" d="M140.278,6290.844l6.66,4.21v-8.6Z" fill="#0b0f14"/>. </g>. </g>. <g id="Group_291" data-name="Group 291">. <g id="Group_290" data-name="Group 290">. <path id="Path_2705" data-name="Path 2705" d="M127.184,6286.457v8.6l6.66-4.21Z" fill="#0b0f14"/>. </g>. </g>. <g id="Group_293" data-name="Group 293">. <g id="Group_292" data-name="Group 292">. <path id="Path_2706" data-name="Path 2706" d="M145.7,6283.953H128.419a1.22,1.22,0,0,0-1.2,1.05l9.84,6.483L146.9,6285A1.22,1.22,0,0,0,145.7,6283.953Z" fill="#0b0f14"/>. </g>. </g>. <g id="Group_2
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1870850
                                                                                                                                                                                                                                Entropy (8bit):5.600072396274319
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:98CFF002D552C560455AF67EDAA6225B
                                                                                                                                                                                                                                SHA1:25BEEFDBEB7D63A3309FD85241AE1F420BDCD1EE
                                                                                                                                                                                                                                SHA-256:D9B4AEA3267B6CCB602CB43280A22D059B876276198E5F2841FB75D5ABDB9426
                                                                                                                                                                                                                                SHA-512:AA455ADE1A271DD308711DD6D7B886AADB7B29783DAE868C5A42656AF1AE2A4D98B88B5AF1D7B981A891CF51D9D5FB574F44249D6E63BF440418F53CB18075DD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://assets.calendly.com/assets/booking/js/booking-a8ee16f5.js
                                                                                                                                                                                                                                Preview:(()=>{var t={79802:function(t,r,n){"use strict";var a,i=this&&this.__extends||(a=function(t,r){return(a=Object.setPrototypeOf||({__proto__:[]})instanceof Array&&function(t,r){t.__proto__=r}||function(t,r){for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(t[n]=r[n])})(t,r)},function(t,r){if("function"!=typeof r&&null!==r)throw TypeError("Class extends value "+String(r)+" is not a constructor or null");function n(){this.constructor=t}a(t,r),t.prototype=null===r?Object.create(r):(n.prototype=r.prototype,new n)}),o=this&&this.__assign||function(){return(o=Object.assign||function(t){for(var r,n=1,a=arguments.length;n<a;n++)for(var i in r=arguments[n])Object.prototype.hasOwnProperty.call(r,i)&&(t[i]=r[i]);return t}).apply(this,arguments)};Object.defineProperty(r,"__esModule",{value:!0}),r.cloneNode=r.hasChildren=r.isDocument=r.isDirective=r.isComment=r.isText=r.isCDATA=r.isTag=r.Element=r.Document=r.NodeWithChildren=r.ProcessingInstruction=r.Comment=r.Text=r.DataNode=r.Node=void 0;v
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 800 x 246, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):82702
                                                                                                                                                                                                                                Entropy (8bit):7.987991284576691
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:48565050232D0E7F7FB4B8D0FFFD2008
                                                                                                                                                                                                                                SHA1:F12AB005B5AA41805F7908615EA17C10147B5B74
                                                                                                                                                                                                                                SHA-256:484329B6E0CD8A5403025929D3FB8A5F35195E03185679D5D8251B1E2C7159B0
                                                                                                                                                                                                                                SHA-512:BDA26E48E486916BFA775D379BAA4F7D205245387C5D1E480511FD55BB4DD93CBAB3A3C57B7BBC541A452D274813ABCD7E0541A59179952A98E7AA0BE7473EE5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://unitag-public-assets.s3.eu-west-1.amazonaws.com/img/unitag-new-logo-hd.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR... ...........t.....pHYs...............B.IDATx...i.mKR...{....;..T..*..f.m....$4..B...(@"...bJ.d...L.. H .1.H..R...B.H*.h.....Y.u.I...|...V.....c.s.......n...g.k...............@..Q...Q.#..`z........q@{...-}..%....~a..?@A`.Ad....q....g ..(..c.....=..6;w.`...4..K.(.(..(B......^Z....B?A..G..2]m~d..Lb....W...{....[:J.ki..@b0.....)o{..?..Nv....C.P.....7.m......2......WA.P......S.W........`...ZB...QA<.w&85.9.......q..+$g.I.T....W.8......._..z.EX[..>b..Vh.....W.!.J...<a....d';.......o@............Wd..W......o..T..~dP._^....|p.@..<...J:.... .7t.)}U... .w..x.... .........af..8.4n+D{.o.zGG...r...{8...E.J..>$.Z....O...{..Nv....d.2.o~.7........"B...4*e .VT.@.@..h.f./u..8!...n./:.r.j.S.....=O.yJt..PF...~.......*..."...#c..kP.\..}......8.zI..).<..@T....d....SO..d';..N.ab.r....J.X.b{F0..!T+ .K. 0a#l.....c#.;~".f8.p.5......Q........T.w...A..@<..V1@W..V....JL..:,....N9...J&\.....F..L.iC..[.%F..i...\......ARX..q.p8.5..R...}.|.|.[....d';..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):597
                                                                                                                                                                                                                                Entropy (8bit):7.054649788813035
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:F11E74FEF02BA8F1C7C2DFB1B4BC7810
                                                                                                                                                                                                                                SHA1:12CAFFCD321ABBE5F82B24A57A49D6A674F820AD
                                                                                                                                                                                                                                SHA-256:2CAB5C7A5D9525EBC4282AD94A35076705319C0A5D0F066A6C76FEFACD689ACE
                                                                                                                                                                                                                                SHA-512:475CF55E3BED0CEE83DBFCE16AEC52D6CB751D68B909F29D409A9A54A17158432D54841A17AFA07954AEA80037760C26BADD5A50330775A4F45F3091F1CFC2A1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....`......0PLTELiq.....................................................tRNS..w9..b.I...!.k$.>....pHYs.........g..R....IDATx....n.0.D.......[.8...Y..E.l....?.z..l"......:;9.......)D....("...q.4...A .'3...H*..J..[...j."..i.D..<......89"....m..@..G@.^>...i..W.j%......4;.a..@.a$n.d..q5.s8.=..........5@DW.S...s............Qe..{cw...k.._.#.n.0j....;..#.H.tl....`m..j....WnL......,..M[u{.<......>}.........K...Tu......\U....,......mT.?^ >~;w...?...8Lq...j.W..Bm.$..1.hJ.....o6...h.V&.KT.[Y.U..0...U.[.W..{..+ .RF.....8..w...;.$......{.0iY..J....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):571
                                                                                                                                                                                                                                Entropy (8bit):7.055851806003801
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:6983C1D1140491277FC24D58384D7C55
                                                                                                                                                                                                                                SHA1:4BE2169F29AA4B6B74C32651F29DF914F9BD05BB
                                                                                                                                                                                                                                SHA-256:F85B5A1801A133F16CCB1F61192C601A5541EEA08F4477AC7AB53A2777AA0ED1
                                                                                                                                                                                                                                SHA-512:9195D48EF82CABD6CCBEA3AA08472612691FE17A3C66843F241638F1FB8225FAFA8A9758C12375A56E5D8E28A8F2BCD2D7632261A4EA8C2523D2DB09551ED5CF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....`......-PLTELiq..................................................tRNS......Ka/t;.........pHYs.........g..R....IDATx..V.. .s.!.R...z.3.0.+......q....h+C4...X..k@>...{r..!p2E. ........?...f.o.9.[W{.zCx%...T.....$..O.O..B.. .b.Co.p.....{.Z....k.7...;`..g......*..n.f.rKpZ........>#x.64.`....kD...)E.$...lz..g.m.LPy.C..j)5.....R@.M.fB......,...v.&ee6..`.(.z...5.M$A...JGZ..bR.+........p.M{..%.'..%.J4.Qy.|..N.:)...-3..%.G.H`.W..(O..7...>...9f.0..O>.B...y..G.9......O..%i...1a.]j;..im;..-.2..l...Q.oO....'.y.......`...z.H.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 34668, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):34668
                                                                                                                                                                                                                                Entropy (8bit):7.993788677877493
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:4746809ED1C17447D45D2A96C64796D4
                                                                                                                                                                                                                                SHA1:300A3511100A2EA1FBF43BF329855E17DA1F4532
                                                                                                                                                                                                                                SHA-256:8139A402CE239285716452E5668BCE94BBF240B433FCFA2E154AA7E4D240445B
                                                                                                                                                                                                                                SHA-512:28C2AE34437A02C99282A2E0CF8C3DE11BFA07B55835068C82578DAC1947DD3A74AB904CFDAE0CE1D14767D601884C2E8F577025F647CAE4A06C8DEE220CBB61
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBHMdazQ.woff2
                                                                                                                                                                                                                                Preview:wOF2.......l.......D..............................p.....t?HVAR...`?STAT.N'...B/~.....`..u..X.0..j.6.$..,. .... .......f...CN.a..c.j......6....u..?'7.(...U.....Tp.Tl...;p.~.;t....&........U0..GM.. .2...A...n.....(+)...}....Z.X.>.k.....D.M....O..c}."0n...?....K~L.K.B.#XJ.m .X..RQJ....\.vV.?.s..(x.O=....J)a.x2........B.j..d....S.....sS..7...ZM..}.q.F.:.$$Cgx.....d....Q.....+J.g....}.>.a\..`n.b. .E......`cc.,...F.. .3@T...........?~.......5A.X..eW..Qo.W..z..`a.2T*..F.....O....>.S7..^..tR.}.G..`.:*..i..F9..Qb.vc.D.).....N.dj=...v.....6..H....$$!."......6..Mj......$AaQ...k......j.I xK}.uf......w...t.R...?.K..v.y/.'%.....\*.*.F&-..OJXJ....@......?k..v=..i. .<Q..[......4_.UJ{vg.j. Q...~G#..r....08...PP........Os.k3...o;...c].lD7g2...f......_6....H.X ]...........y@cWt.RTZ.L.Z) ..E..5V,...rX ....j....v...8....l...;..C.q...@....a..E..&....%..pC.....|.%.C..T...t...)5MnsY..R.bQ.>.m./..d.P.B.iBx.&..7...=...w.Q..)]iO..n;..L...\w1.../?....J....2Ji.f1%!8......t.7
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):511
                                                                                                                                                                                                                                Entropy (8bit):6.968338623922286
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:49F1F4C1FBEF440D2AE958ADEC3F57C6
                                                                                                                                                                                                                                SHA1:9465545209C6156C5964F977698426E15AD48F7F
                                                                                                                                                                                                                                SHA-256:0FD13810A446068F5D98EACC168E1BDCB39BB7B894D5C75B2D87569180DC86A6
                                                                                                                                                                                                                                SHA-512:17B0845C50FB99F46EB18A263D3BF33106551EF6AE8C2FE8E69A60B1D5C484ACBDEE4775A6ECED9175F1C2E5A65B411CDB6FCC8E2E90AE06C1C7688FAFFB5C2F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...@...@............$PLTELiq..................................xZe....tRNS....9.W..t."N.....pHYs.........g..R...jIDATx...r. .Dw......;$.1.....i..[:#.Y...q...%.......*...j...... .Q..+...a..jl/K.SUw`....\..n...PE..k.y@.Y...k..%...4........k..R.Z!&..M9.P........w...,.mp. .F...a.N.~8.p...w.F..9..v....W+..Y..:...b..j.@P|.... .=4.-c.8 ...d..r.n%.....t".# ..t.......j....M.'".;.......7...>..;.lj..v!.z.J?..H.v4..M3....H^.D..\.;..|.7...,...4....N/.....a......a]WO._..'.;.......IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):8227
                                                                                                                                                                                                                                Entropy (8bit):7.935787800407995
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:D321EE6E8FA0030B77843EE128D379E9
                                                                                                                                                                                                                                SHA1:6426A251A93524FC55DBFCD8082EF6D2CD8F21E3
                                                                                                                                                                                                                                SHA-256:A2C89E48FDAF33D71641143F2B34DFC61B5A8E5D3C01E7CBE36A07AA94B8637E
                                                                                                                                                                                                                                SHA-512:9F72AB406F350D77DF92EECD1F4479C11E52DAD023E69E7879A8BB7D9FC90DFCFD2E6FB86449AB9232B7E3F4F5C8F4F52031913FD6470D8E891AB5BC4D159CE4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...,...,.....N.~G...?PLTE.............XXXDDD...$$$.........ggg333............xxxqqq...6$......pHYs...#...#.x.?v....IDATx..i........u...o=.KP.)..{..c>.S.]... .p.j...W..>...`.X....`.X....`.X....`.X....`.X....`.X....`.X....`.X....`.X....`.X....`.X....`.X....`.X....`.X....`.X..*.}....w..^..K.....,.V__..T....>c.....}...#V.u.$..K..n>.5..^.A_z#...l.uC_.8.&..9...x.".X...4.\....#...Z..U.f....P.3...i6.9.>......3}\....;.k}.."...n~3.... .....9.pGF........>..9f./....X.gg~.....9..k.......|.>.x.1Z...3.jg6.bf.=a6...n]..i........../V...d..3._...p.r.??....R.l.j..:f..e.o,F.sam5..t.7{.........ktc]..t.[>.!...B.:...mg.0..S=8.......K.5.......$7..>.g...=.1.h..#W,........../..{.0./hh......9:.....y....Q,.q.k.Q.3.f~x....M.!..b.....3.5D....k..+...]k.gQ.F,V8......;.9qc....JO......c.(...~...+...7.X[.[. j.E.v...u.t....x.2.JG.....K.....-.X....X..UH.a.W:.\...u?.F.U.q......+.Ev..^d?.g;.6.v../..<.!.p.Xy76.*...;.>....D7g....^.......u.4w*.*.l.E..cf4.|bU..1[..b..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 656 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3905
                                                                                                                                                                                                                                Entropy (8bit):7.852570230188933
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:1CBA403F5E957420478548F80AD8D8E0
                                                                                                                                                                                                                                SHA1:7114D2567FE202EC0E26A70AFDA62D787A1BED85
                                                                                                                                                                                                                                SHA-256:DC63E3D505B288FAF03351902ED7BAE1B5E822DC53FDCCF7441BEAB2F86CDBBD
                                                                                                                                                                                                                                SHA-512:43849BAF55A317CEC096426B8EAD42A2E245C1EA57CA27B91A45D603EA762DF68696746089A2853D330383551E6A0F27F0D483DA8485C1D6FBC2A5181D057F38
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR.............^.HV...$PLTELiq..................................xZe....tRNS..d4...|M...g....pHYs.................IDATx....(.EM0`...w?....;......8`..!\..A..A..A..A..A..A..A.wI.....B..............*.7H.H...$.J..b%......X.@B.. !V...+.H...$.J..b%......X.@B.. !V...+.H...$.J..b%......X.@B.. !V...+.H...$.J..b%......X.@B.. !V...+.H...$.J............x^|:.[..OV.....\..W.X......}.....H.{...l<..mj..@6...:..l....B~\"....H...B=...H.8....;........1.y}R../O,...0...2...a~............g....@..`!....>...,.7.@...RHc.s...4&..B..+.....:..N......p...6.c9.Q.i.h.L..0..;.."...!.......c...r.D..a5Q.:II.u.?hvp.X..S.].cJ....xM.O..N1....3Fu.yM..U{.U.x.x.uu..g>.q.D....@.L..R.T.....iU..jU2#.R.A..?sy.}.?+...m.....m8...lI......$.X,X.>.Sw..M..m..$O...2.IC.......SN...BWr|HZK...X:,..j..r...@..*W.. ./.*. {....QZ... T}.tL5.E..".W.\.G....5Uz.Q.S~..k...`..f.h....mR...R..\.[...M..Z..v].GK?&.Z.0O-.H..e5...\.*.YH...M.\TI..^).....Tx..ge2z..T.6....UX,.32..o..JMz...O..;.[t8.S`...@.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):18
                                                                                                                                                                                                                                Entropy (8bit):3.5724312513221195
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                                                                                                                                                                                                                SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                                                                                                                                                                                                                SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                                                                                                                                                                                                                SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:404 page not found
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3462)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):6075
                                                                                                                                                                                                                                Entropy (8bit):5.4125617472196135
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:17601F54A793AD62E793B47714E91F2D
                                                                                                                                                                                                                                SHA1:D3FE7F6C491CFB54997AF639B88F9C6521F7A4DE
                                                                                                                                                                                                                                SHA-256:9E76661A7A743FA70A083EC8ED95ACEB6FC995B8C1F6996995FB78533BFF3990
                                                                                                                                                                                                                                SHA-512:317DFF928C6086C1B94CB03487FAE82CCB1014405DA63CDA1249367B8C4B2068BF7C65BEA993497B34500BADBA5C3F0F62029C573695732F85668B04E5BB72B5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/pricing-a7ae6af70bb8c89f.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9939],{2691:function(e,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/pricing",function(){return r(66268)}])},39928:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var r in t)Object.defineProperty(e,r,{enumerable:!0,get:t[r]})}(t,{noSSR:function(){return a},default:function(){return o}});let l=r(38754),n=(r(67294),l._(r(14588)));function u(e){return{default:(null==e?void 0:e.default)||e}}function a(e,t){return delete t.webpack,delete t.modules,e(t)}function o(e,t){let r=n.default,l={loading:e=>{let{error:t,isLoading:r,pastDelay:l}=e;return null}};e instanceof Promise?l.loader=()=>e:"function"==typeof e?l.loader=e:"object"==typeof e&&(l={...l,...e}),l={...l,...t};let o=l.loader;return(l.loadableGenerated&&(l={...l,...l.loadableGenerated},delete l.loadableGenerated),"boolean"!=typeof l.ssr||l.ssr)?r({...l,loader:()=>null!=o?o().then(u):Promise.resolve(u(()=>null))}):(delete l.webp
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5783), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5783
                                                                                                                                                                                                                                Entropy (8bit):5.2813627898571
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:F12A5C15820136A87C4AAC5E7C1DF5B2
                                                                                                                                                                                                                                SHA1:515B4C0C67B0FB603AABC7267BD9C1C6791A4752
                                                                                                                                                                                                                                SHA-256:57005879BD980523B0F6542BE32FC3DA8441EB5E2E48C3FC9C27C4BE34919ECA
                                                                                                                                                                                                                                SHA-512:1FF36320CD73CB8ECE97E1F828FA60F27B7A7EAC93147CCDFCD6D772AC1C5FCD4096D906D86AAE3B40F591F6169DD4D3551EE0F593C23CDB9AB2B57BE102F8CE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/css/3597f1c08b04bdb2.css
                                                                                                                                                                                                                                Preview:.Hero_container__ziTpV{max-width:1200px!important}.Hero_heroWrapper__PcNt7{margin-top:80px;align-items:center}.Hero_heroTitle__OFXdH{color:#afc925}.Hero_heroTitleNoColor__KGLvE,.Hero_heroTitle__OFXdH{font-weight:500;font-size:25px}.Hero_heroHeadline__0NjEU{font-weight:600;font-size:55px;line-height:66px}.Hero_heroSubtitle__0KOHw{font-weight:300;font-size:20px;margin-top:1rem;line-height:32px}.Hero_heroComponent__fOdpH{margin-top:1rem;max-width:672px}.Hero_button__71tEh{margin:32px 8px 0 0;padding:0 24px;color:#fff;border-radius:0;font-size:1rem;background-color:#afc925;min-width:200px;height:40px}.Hero_button__71tEh:hover{background-color:#7d8b33}.Hero_buttonSecondary__zzXG5{margin:32px 8px 0 0;padding:0 24px;border-radius:0;color:#000;border-color:#000;min-width:200px;height:40px;text-align:center}.Hero_buttonSecondary__zzXG5:hover{background-color:#7d8b33;color:#fff}.Hero_imageContainer__LuEgX{display:block;position:unset!important}.Hero_image__bBuGK{text-align:center;position:unset!
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7660), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):7660
                                                                                                                                                                                                                                Entropy (8bit):5.300058598595572
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:74E3FA0761DBBF7080639C0BBF9592A9
                                                                                                                                                                                                                                SHA1:C87017A82B59557B59B33A4BF189C4E67100F354
                                                                                                                                                                                                                                SHA-256:542343BC5B98B53C49ADDEC5A8542FA1297C42485DD9E5EBF9AEBC9ED6FCC7F5
                                                                                                                                                                                                                                SHA-512:06403A702B0FF5125D3BB59D2BA420766E4FC575092896E5DA997A104C84DC9925C6C502C457EF6E457B1187700C10C3AB11E2B7869FABA0A1EC71900E859238
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/4332-8af4aeaa19f188cb.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4332],{13865:function(e,t,n){"use strict";var r=n(35944);n(67294);var a=n(15861),i=n(11057),l=n(43263),o=n.n(l),c=n(94381),d=n(41664),h=n.n(d);t.Z=e=>{let{t}=(0,c.$G)(["index"]);return(0,r.BX)(r.HY,{children:[e.title&&(0,r.tZ)(a.Z,{className:o().heroTitle,component:e.main?"h1":"h2",children:e.title}),e.headline&&(0,r.tZ)(a.Z,{variant:"h1",component:e.main&&e.title?"h2":e.main&&!e.title?"h1":e.main||e.title?"h3":"h2",className:o().heroHeadline,children:e.headline}),(0,r.tZ)(a.Z,{className:o().heroSubtitle,children:e.subtitle}),e.subtitle2?(0,r.tZ)(a.Z,{className:o().heroSubtitle,children:(0,r.BX)(c.cC,{t:t,i18nKey:e.subtitle2,children:["e",(0,r.tZ)(e=>{let{href:t,children:n,...a}=e;return(0,r.tZ)(h(),{href:t||"",legacyBehavior:!0,children:(0,r.tZ)("a",{className:a.className,children:n})})},{className:"link",href:"/qr-codes",children:"e"}),"e"]})}):null,e.paragraph&&e.paragraph.map((e,t)=>"string"==typeof e?(0,r.tZ)(a.Z,{className:
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (17272)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):443538
                                                                                                                                                                                                                                Entropy (8bit):5.659801944178449
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:19602A3A303A8E9D868F89EB2E92197B
                                                                                                                                                                                                                                SHA1:799BFA3F8A0C762ABB493E22D0A5E1CCD5273793
                                                                                                                                                                                                                                SHA-256:51629F55ECCA9C9430EC5171C6434C561BE29406515D53C0E2F283B519DF66FC
                                                                                                                                                                                                                                SHA-512:0973A1005A5FC1EC4BA63DB08386944EEED8186F7040C4CC8FE09F6E696315A1255579E1CB7CC05F0D22DC95807972CAF06234FA04D7EE1BBA73645D499ACECD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-EN3KR7H3YQ
                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3923), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3923
                                                                                                                                                                                                                                Entropy (8bit):5.188532727392908
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:CB3C8AA31999568CBE657EA0E11FC3F6
                                                                                                                                                                                                                                SHA1:B6CB02BF42F4D92C1601C0E385C3FB3CD0BCA819
                                                                                                                                                                                                                                SHA-256:1E5792B47842AD1305BF3F1A8523EA24719C612C0A70316D226B22CBF8E1D31B
                                                                                                                                                                                                                                SHA-512:2A0D9A1D2F84A921643C73A67CB2C86B12001BB0F4B79441C62A4A52DA8FBFC20F0CD523F0035DEF2AE6A54AF21F93EA22A90BB6CCDA4761AACAE047DC237A84
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/industries/hotels-5a4eb3d8f21f1c2c.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2120],{26894:function(t,e,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/industries/hotels",function(){return n(14299)}])},14299:function(t,e,n){"use strict";n.r(e),n.d(e,{__N_SSP:function(){return u}});var i=n(35944),c=n(67294),o=n(87357),a=n(53156),r=n(15861),s=n(94381),l=n(77193),d=n(99114),u=!0;e.default=t=>{let e;let n="hotels",{t:u}=(0,s.$G)(["industries","common"]),_=(0,c.useRef)(null),p=(0,c.useRef)(null),m=(0,c.useRef)(null),[h,b]=(0,c.useState)(!1),g=[{id:"qr-hotels",label:u("".concat(n,".section_1")),ref:_,subSections:[{text:{subtitle:u("".concat(n,".s1_1_subtitle")),content:u("".concat(n,".s1_1_content"))},image:"/industries/".concat(n,"/section-1/subsection-1.png"),imageSize:"wide",actions:{primary:{type:"demo",onClick:()=>b(!0),variant:"contained",text:u("common:book_a_demo")},secondary:{type:"external-link",link:"https://console.unitag.io/signup?product=buy-from-unitag-io",variant:"outlined",text:u("try_it_now")}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (16589), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):16589
                                                                                                                                                                                                                                Entropy (8bit):4.92247628279207
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:305B34CE7B4FD9A743CBF8780BCEBF70
                                                                                                                                                                                                                                SHA1:1DE50A9409360971F78B7A892E5B2A61FC4ED7A4
                                                                                                                                                                                                                                SHA-256:7FACB669FAFCD71D5223225361345F76ED55C60C4FF8B4C20F6BC92105CFF60A
                                                                                                                                                                                                                                SHA-512:4604C880086A5CB308FE41CDD61F032E269137B14E03FE0B3C88DE71A36B09EBD526A5A374756DFC93FF3B859C374200D05085C0D334ADAA4EC3D724CB8B7C45
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/gkRguyPlp7Nz_SkeHZSQb/_buildManifest.js
                                                                                                                                                                                                                                Preview:self.__BUILD_MANIFEST=function(a,s,t,e,c,i,n,o,d,r){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/":[e,t,c,"static/css/ab00b741547f6893.css","static/chunks/pages/index-3093e5e7e16c3f38.js"],"/404":["static/chunks/pages/404-f1d0691d62211cab.js"],"/_error":["static/chunks/pages/_error-02cc11fd74b4e5ff.js"],"/about":[t,i,"static/chunks/pages/about-c1a6e627a8e78bb4.js"],"/agency":["static/chunks/pages/agency-4864b4de2ab15ab4.js"],"/analytics":[t,i,"static/chunks/pages/analytics-a34c1523ec5743f0.js"],"/billing/cancel":["static/chunks/pages/billing/cancel-5a08acbb050cc7e2.js"],"/billing/success":["static/chunks/pages/billing/success-b4f69959fb71a0f1.js"],"/blog":["static/chunks/pages/blog-dbda78558072ac3e.js"],"/case-studies/construction":["static/chunks/pages/case-studies/construction-70102dda5a5f8d68.js"],"/case-studies/cosmetics":["static/chunks/pages/case-studies/cosmetics-03731930741f01b1.js"],"/case-studies/hotels":["static/chunks/pages/case-studies/hotels-4c178b3f0357
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):67835
                                                                                                                                                                                                                                Entropy (8bit):5.340937020889534
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:745D528FEFC182C1923D2800478E7D18
                                                                                                                                                                                                                                SHA1:E277536B55EDA39A0BE5626BD8A241F62CCD3430
                                                                                                                                                                                                                                SHA-256:3613D499A3644491A37FBE533B35A8393C99FC803B6F221E3AF279AB7E70C410
                                                                                                                                                                                                                                SHA-512:C9841DE8B7610A11D94D1BDB7ECA03DEAF44BFD36154B5118F896925D4B938C8EC70892B15F5E03C38FA64E37FD9FF41ADDBB4590F4210B05B9DB2DF4BE8B231
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/8574.732195d7a4cc6dde.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8574],{8574:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return tT}});var a=n(35944),o=n(67294),i=n(11163),l=n.n(i),r=n(53156),s=n(86886),c=n(55113),d=n(25675),g=n.n(d),p=n(85150),m=n(514),u=n.n(m);let h="https://cdn-public.unitag.io/website",Z=h+"/generator/qrcodes-templates/template_classic.png",_=h+"/generator/qrcodes-templates/template_facebook.png",y=h+"/generator/qrcodes-templates/template_twitter.png",f=h+"/generator/qrcodes-templates/template_pinterest.png",b=h+"/generator/qrcodes-templates/template_wikipedia.png",x=h+"/generator/qrcodes-templates/template_linkedin.png",v=h+"/generator/qrcodes-templates/template_leaf.png",w=h+"/generator/qrcodes-templates/template_playstore.png",P=h+"/generator/qrcodes-templates/template_instagram.png",C=h+"/generator/qrcodes-templates/template_youtube.png",B=h+"/generator/qrcodes-templates/template_maps.png",S=h+"/generator/qrcodes-templates/template_wifi.png";var k=e=>{
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10855), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):10855
                                                                                                                                                                                                                                Entropy (8bit):5.0713055770816045
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:F23D3FB5960F2DA7D80A854F4A8247E1
                                                                                                                                                                                                                                SHA1:AD315700AFEF01A69991D5754C02782289FA6680
                                                                                                                                                                                                                                SHA-256:481BE32C8EB3CFF442B76650A3691531707F234944E523E3478F53C3F23B058E
                                                                                                                                                                                                                                SHA-512:453EF7925ED7F33D06B56283FDE1B5B4894DD5B198FA2E220156CAC16BABC6A92F47DBB98BC5A78D93453372EC10A4AF74A750877A6968423BFF9E057869ABFE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/privacy-policy-88fc638432dee029.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9396],{94217:function(n,i,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/privacy-policy",function(){return t(89609)}])},89609:function(n,i,t){"use strict";t.r(i),t.d(i,{__N_SSP:function(){return Z}});var l=t(35944);t(67294);var p=t(41664),e=t.n(p),r=t(53156),_=t(11057),c=t(55113),o=t(15861),x=t(67720),a=t(2031),d=t(77193),Z=!0;i.default=n=>{let{t:i}=(0,a.$)(["privacy","common"]);return(0,l.BX)(l.HY,{children:[(0,l.tZ)(d.Gz,{title:i("Title_seo"),description:i("Headline_index_seo"),url:"privacy-policy"}),(0,l.BX)(r.Z,{maxWidth:"lg",sx:{my:5},children:[(0,l.tZ)(e(),{passHref:!0,href:"/",children:(0,l.tZ)(_.Z,{variant:"outlined",color:"secondary",disableElevation:!0,children:i("Back")})}),(0,l.BX)(c.Z,{variant:"outlined",sx:{p:7,my:5},children:[(0,l.tZ)(o.Z,{variant:"h2",component:"h1",style:{margin:"16px 0px"},children:i("privacy_policy")}),(0,l.tZ)(x.Z,{sx:{my:3}}),(0,l.tZ)(o.Z,{children:i("pre_text")}),(0,l.tZ)(o.Z,{variant:"h4"
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):966
                                                                                                                                                                                                                                Entropy (8bit):7.709719771328576
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:BCEBB9DBEB75688DACCE0887672E52F9
                                                                                                                                                                                                                                SHA1:8CE0B142B58E86858E0E2DF75CC1F6C5D471D8CD
                                                                                                                                                                                                                                SHA-256:9C9C68D4214DBD8C3DE68E61F1E2E0B9B2AF3CAFD52D22876E593A6A702FBF51
                                                                                                                                                                                                                                SHA-512:EE9B4BB9E3A644F724A8E3B9D2137B3085E6DE057A1A1A5A316D49ABE75A309329B6033D22BB79A4C166AB1B2A82F89AEF8F0F594E90F5A2D111439E3F197D14
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=%2Fapps%2Fpng%2Fgs12.png&w=48&q=75
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X......../../..ALPHn.....6I.i.Q.9..g.m.x.m.]. ^.m...{.?.un.u#b...wx.....p...\.6.s.R..R.q.x.A.....a..+...a...,3..Oy.....qy....7:`....&L.C.t4....r.....[...t....q...]Q..(...%i..I....e..{?=Wotd..l.d5#...~Q.8..(QSoT..E9.......2K/.........'....t4....]..fk...'.[....p..3=>.'&..%]H...M~.`....]..^5.....+...b.X.O.`|.".+..j..O9..O}Cq...USt...cT.WW..KS1Z5U.p.X.]u.G.....0....;...Z.(`...}.c..B..<....`!...|k........pK...a........q..Y.W.-..8n..... ....J%%...9N...p.[v...]....;.....`.a. p.").f.qF!.....H..+. ...Qs.....O_....=..'...~\...J7..2C....^..P}_:...`.t...77!8j.I..........tl.#...:.....t...4.u../..2X.3.IqC....wJc]....%%........../..7..y..S&..........l...<...n..W\)8_.}+..C...~U.[4Y..u_......)q.O....b.@.0...Q..oK.P)....#k..@:.oED...y. .,?e....Wg...5.8.u....HI.'.v.w.l..=.?.*..x{3.M.w.]z..g+.6XM.r...S...9......9mmmms.<..a.."K..... ...rO.\"k.1.F..s..w..VP8 *...0....*0.0.>.H.K..".......i.....>.......(..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x300, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):14214
                                                                                                                                                                                                                                Entropy (8bit):7.985691044706507
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:378C45EDF1A04B3A52C747C8AF6AF46C
                                                                                                                                                                                                                                SHA1:12637A3C8B8C5FF4536FDFC7F3FEF1FD600D191A
                                                                                                                                                                                                                                SHA-256:B895B4FF08AD3B2F3EA20AF319C44E1B475EC97C2B26D65252C76FAC5305F1C2
                                                                                                                                                                                                                                SHA-512:98B9BBC36CEB5C6D52149C2180E789033745D7AFCA72B36FF536F7A7248C920B7D2AB5ACA0CAF75E0A8EF7AF9B3999933B7F1A5C19C88593F9CAE5A1744C5B1C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Fgenerator%2Fqrcodes-templates%2Ftemplate_wifi.png&w=640&q=75
                                                                                                                                                                                                                                Preview:RIFF~7..WEBPVP8 r7.......*,.,.>.@.I%...*......in..X0a.._._....k...Y....W.................z!...W..........o........._......I...-......._.....................9..............?..a........V...m............{...O.....pE.e.../...}p.K.._\ ..m.....-.....L....@...^."/'..@..D..&M..)..P..4......:B....!^K8o...|...k...j.0.ze%W...,6..B..p.Wfx...}...Qf./...tN.,.%...w:..X9W.....}..{+].Ik...A.X.#.6e+.v~$!.;&m5...Q.^=.O......h...."+..U.v.$...u[w...z.H....7...6.x...:......>!0....#..G..1..H:....q.puzI..0.._.e....c@......;..g...)...$k&....T.Z....w..SC.V.2.g...^&d..9Pn..5.....4.R..dX....O.N..J..G.A?..='.OY.TWE%.4C'...x..<&.._C./x}.U.c..C....~.......%u.(%.I.....u.B..]..#....9\.t.....8..}.2.r._G..........I...v......{nL.b....*&..P..U...&.c.w.../......>.....L.q.....R...I.h......H.s....C.zs....7.....d....x-...-....;*...[h.....i........D..w.{....%g.....P.)~...x.PS.Z.|.$^../F.sq.U.1.....I}...X.`.t..d.`.a.k...^u....t.*,Kz._......|<..B..yF_..]H.y....&.ZTKZa....5... .kS.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6583), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):6583
                                                                                                                                                                                                                                Entropy (8bit):5.40592837087191
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:95BC3456B92E6A0D5F188890C1481E0E
                                                                                                                                                                                                                                SHA1:9B7694F7ACD5B788AA6951884ECB1E0F2EE0A452
                                                                                                                                                                                                                                SHA-256:EAB6F47F1556294C126E68EAC55E40205490F2108CACDA9722AFE52C19D14EE6
                                                                                                                                                                                                                                SHA-512:AFCA73794A5B3FDE5F8622C348ADC1E9F96214862D94C9EA107307254A0EFA86EFECAF7B0D168896DFA298DA0952D796F86072B637038E4032CCEBA63C3DBFEB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/2435-d4f7ccaead496754.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2435],{11587:function(e,t,r){"use strict";r.d(t,{Z:function(){return Z}});var i=r(35944);r(67294);var n=r(55113),o=r(87357),l=r(15861),a=r(11057),s=r(78462),c=r(97212),d=r(48885),p=r(59334),u=r(67720),h=r(60888),m=r(94381);function Z(e){var t,r;let{plan:Z,vcardPro:b,fromPricing:x,t:g}=e,y={paperfromPricing:{width:"100%",borderRadius:"20px",my:3,border:"3px solid black"},paper:{width:"100%",borderRadius:"20px",my:3,border:"3px solid black",minHeight:1771},paperfrfromPricing:{width:"100%",borderRadius:"20px",my:3,border:"1px solid black"},paperfr:{width:"100%",borderRadius:"20px",my:3,border:"1px solid black",minHeight:1803},header:{p:2,backgroundColor:"Enterprise"===Z.type?"none":Z.color?Z.color:"#e8bc84",boxSizing:"border-box",borderRadius:"17px 17px 0 0"},subscriptionTitle:{textAlign:"center",fontWeight:900,color:"Enterprise"===Z.type?"black":"white",minHeight:"80px",textTransform:"none",paddingTop:"15px"},content:{marginTop:0,p
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2986), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2986
                                                                                                                                                                                                                                Entropy (8bit):5.169277453476102
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:1C71143F8E843D04B9A6D02FF5F904FB
                                                                                                                                                                                                                                SHA1:5DD3F4046569ED94C5A807BE50332862D58B2C3D
                                                                                                                                                                                                                                SHA-256:9132E3A52A7D1B380FE9B4574732C717B0BBD55BDA4BC43971D62F349023DECA
                                                                                                                                                                                                                                SHA-512:96B780AD5FE055AF451A709D0FD1387B25BE46BA8412B1E35C79711079698C3CC0F96A2C2A040B8F082E791D3C4FC09AF9273A2C7B7A6599A4A4F3EDD89B6502
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/enterprise-d2eda5936bb986b6.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4949],{79707:function(t,n,e){(window.__NEXT_P=window.__NEXT_P||[]).push(["/enterprise",function(){return e(26224)}])},26224:function(t,n,e){"use strict";e.r(n),e.d(n,{__N_SSP:function(){return _}});var i=e(35944),c=e(67294),o=e(53156),a=e(87357),s=e(94381),r=e(77193),l=e(99114),d=e(22844),_=!0;n.default=t=>{var n;let e="enterprise",{t:_}=(0,s.$G)(["products","common"]),[u,p]=(0,c.useState)(!1),m=[{id:"sso",label:_("".concat(e,".section_1")),ref:null,subSections:[{text:{subtitle:_("".concat(e,".s1_1_subtitle")),content:_("".concat(e,".s1_1_content"))},image:"/products/".concat(e,"/section-1-").concat((null===(n=s.ag)||void 0===n?void 0:n.language)==="fr"?"fr":"en",".png"),imageSize:"wide",actions:{primary:{type:"internal-link",link:"/contact",variant:"contained",text:_("common:contact_us")}}}]},{id:"onboarding",label:_("".concat(e,".section_2")),ref:null,inverted:!0,subSections:[{text:{subtitle:_("".concat(e,".s2_1_subtitle")),con
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (64994)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):69983
                                                                                                                                                                                                                                Entropy (8bit):5.389615258467131
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:9B5685E35274EB8C499BA8A913FE8650
                                                                                                                                                                                                                                SHA1:2B1E1A9AA5166395C5FFFA8CD009B2ED2205E25F
                                                                                                                                                                                                                                SHA-256:F1FE9154CD45CE802C4C40A360B2B68C3385D8E1EE963BD6816C760B3B34FD25
                                                                                                                                                                                                                                SHA-512:2D10853232ABB5EB9CFCB7A0B6F422A6D6DA8DBF94170F69E6F220421A78D7802CFA666B8E19A455AFFC0CCB7B162E2B83CB4DD8F139F2703399701EA1492F73
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://js-eu1.hs-banner.com/v2/145850171/banner.js
                                                                                                                                                                                                                                Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.eu']);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.unitag.io']);._hsp.push(['addCookieDomain', '.hs-sites-eu1.com']);._hsp.push(['setApiBaseUrl', 'https://js-eu1.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2025 HubSpot, Inc. http://www.hubspot.com. */.!function(){var e=[,function(e,t){var n;function o(){var e,t;t=arguments[0]||{};this.config={};this.config.elements=t.elements?t.elements:[];this.config.attributes=t.attributes?t.attributes:{};this.config.attributes[o.ALL]=this.config.attributes[o.ALL]?this.config.attributes[o.ALL]:[];this.config.allow_comments=!!t.allow_comments&&t.allow_comments;this.allowed_elements={};this.config.protocols=t.protocols?t.protocols:{};this.config.add_attributes=t.add_a
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (25876), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):25876
                                                                                                                                                                                                                                Entropy (8bit):5.220085429370594
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:5E15308B1C54958315AC65CD33DEBC99
                                                                                                                                                                                                                                SHA1:D2E60508A6418E582BDC02A49976CDF27417BFCF
                                                                                                                                                                                                                                SHA-256:EA7DCF7D682CE1B59828E4948001FC3CEA99EC5FD7706F6F8DD0E38BA6EB0CE0
                                                                                                                                                                                                                                SHA-512:28DB932E867EB6B9B46E9206B26B9A70F480C0542150502FB225BC41AE07E1BF3FD4FDFCA408EC45D9ED0132D8BD44536CF596462120A794A64E97F9F959AEF3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/3759-d72d636397a06819.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3759],{83759:function(t,e,n){"use strict";n.d(e,{TS:function(){return C},kx:function(){return h},Ip:function(){return B},h4:function(){return v},r5:function(){return w},Wf:function(){return W},ts:function(){return z}});var i=n(35944),r=n(67294),a=n(25675),l=n.n(a),c=n(53156),s=n(86886),d=n(15861),o=n(94381),h=t=>{let{t:e,styles:n}=t;return(0,i.tZ)(i.HY,{children:(0,i.tZ)(c.Z,{maxWidth:"lg",className:n.bridgeContainerSpacing,children:(0,i.BX)(s.ZP,{container:!0,justifyContent:"center",rowSpacing:3,columnSpacing:2,children:[(0,i.tZ)(s.ZP,{item:!0,xs:12,children:(0,i.tZ)(d.Z,{variant:"h4",component:"h2",align:"center",children:(0,i.BX)(o.cC,{i18nKey:"unitag_bridges",t:e,children:[(0,i.tZ)("span",{className:"green",children:"e"}),"e",(0,i.tZ)("span",{className:"green",children:"e"}),"e",(0,i.tZ)("span",{className:"green",children:"e"}),"e"]})})}),(0,i.tZ)(s.ZP,{item:!0,xs:11,md:4,textAlign:"center",children:(0,i.tZ)(l(),{src:"https:/
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2772
                                                                                                                                                                                                                                Entropy (8bit):7.909104178542855
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:7CF158E593F15E33185FA93AFC0FF7FE
                                                                                                                                                                                                                                SHA1:5FB964A80760847F0895E09A81B2A75D34853758
                                                                                                                                                                                                                                SHA-256:FCD06115498C63D2BD0761DF282CBA4FE6902A5D1141429C11CED3E4B8CFB9CD
                                                                                                                                                                                                                                SHA-512:0BB4C7BD8A1AC015B791227C3B82835047279C7571E9759C1B2AFF9B4ED9431989E90F8F821921C7E3514784B417A02B683C3439D1AF7678051E40D9332E9D2A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FDoopera.png&w=1920&q=75
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........k.....ALPH.........i7.....n....k>.m.v..=..bX....A.g..{.^{.{.9............u.S....z.+4...p.tI.xi.n../..Y].W]..o....pJ...l....)^.g.......qN.7.u.;.mF=.j!..D.)ew...x.JnwQ;U..uQ(.+..!^..7.S<.5.m...p.e...<P2[.y......Cg.b:.-U......oN*R.>j>t..'R..._P.+.9x..........M.U...(W...(.~.....O...=5.j.j....0aH[.k5J5.4> pL.z..*.fX@..A..`..{L`.~u.....N....^!s...jy.9...#B..J....j.^]^..oXhPPP...#.....c..rr....j~>=.4O........n.o.D.......n),..w.;.N....9z..J.<..qK.Jp......s.E......`.t...Qt.'C.........l.~aOr_.../w7;..@.2. kr.[.7.z.....0.@..5...".2..H....W...C.c.....R...>...>......~....y.#..D|.q=...7a;r.niV..JsPbLe.|.P.V.5.L...`u..?...&|A..Z'Pb;s...".....!...d..F.,J...b..C.e..h....({..(y.rY.Ev..\.x...r.[..P....Pz}..@w.|N..#...p.....=.....D.....%...))!.K.;...D>..!...Hp12....D.X..H._.rn."u.......Q...{.....p....*...n.2..A..O..z..J.O.O.h+#...o.~t.......kU.%.O. .6.8..6..s.........#.)......M..$lCpG..=....^L.....HM....W([,M.....A.....U; W. . .y@n.E9L.D....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1120
                                                                                                                                                                                                                                Entropy (8bit):5.282837938157516
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:DF2A450D44417756D8DC14DB2D4EB86A
                                                                                                                                                                                                                                SHA1:0E3A3F8BABB047D1818C349B0C1019FF79218A30
                                                                                                                                                                                                                                SHA-256:406EF8447889B4E41F5F5D01E1E500ED5B29BC180D775507A9B2E9966C0298E7
                                                                                                                                                                                                                                SHA-512:8F621F44D4EF9320693EB49E7A39DF5957CAFF08EE8B3BA478AC0386D442D616EF682EC530E17D385EB2D13D37F94503207575F15ACBD6BB1194862ACC0468FB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Ffooter%2Flinkedin.svg&w=32&q=75
                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="iso-8859-1"?>. Generator: Adobe Illustrator 19.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 291.319 291.319" style="enable-background:new 0 0 291.319 291.319;" xml:space="preserve">.<g>..<path style="fill:#afc925;" d="M145.659,0c80.45,0,145.66,65.219,145.66,145.66s-65.21,145.659-145.66,145.659S0,226.1,0,145.66...S65.21,0,145.659,0z"/>..<path style="fill:#FFFFFF;" d="M82.079,200.136h27.275v-90.91H82.079V200.136z M188.338,106.077...c-13.237,0-25.081,4.834-33.483,15.504v-12.654H127.48v91.21h27.375v-49.324c0-10.424,9.55-20.593,21.512-20.593...s14.912,10.169,14.912,20.338v49.57h27.275v-51.6C218.553,112.686,201.584,106.077,188.338,106.077z M95.589,100.141...c7.538,0,13.656-6.118,13.656-13.656S103.127,72.83,95.589,72.83s-13.656,6.118-13.656,13.656S88.051,100.141,95.589,100.141z"/>.</g>.<g>.</g>.<g>.</g>.<g>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4258
                                                                                                                                                                                                                                Entropy (8bit):7.924952798701404
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:991CF02221EF5212AB5F6EF8B32862D6
                                                                                                                                                                                                                                SHA1:68127E3805F3D68F15B6B4A5B924E0F798DCA371
                                                                                                                                                                                                                                SHA-256:D5104C859F5257630910B08E24EA1E795B1E5B8FCFCB769892B5BD4C51540C58
                                                                                                                                                                                                                                SHA-512:517CA588FCAE8448AC7E114294C5E81D46B7A7C201F37D2D96F675E131DBCEDB4DBAE3D1819D2AB02CAFE432D9CF5E4E2F450E5CFE68E5EC47C4AFD333C0E6DE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2FDassauld.png&w=1920&q=75
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X........d.....ALPH.......m.2...........>!..=.......B[.%..Nq')....?..u.9..O.o.......6x.i..0..._..a....{..6X..'..^....d.....z.k+...W>..k{.R:.]5.V....Tb2.\.>...rR<.{{....jAy....b..5.....T.Iv...)G_.....dH.H...4QJ.$Y..A..0D.e[....H~InW%x...6.|...w... .....A57..$..U...p..6.o$y....&...K....;..T....5.IN..v.......vT_.....p..h...r%.'.*.$w....g?.&./..(.l.ZT.....v..,.+}.C$y......dd..z.K...@..........d.P.N."..%/^.N.R.....$...J....Uk.e...d1V...p8|..(.s.p._....R....>R...l..D._.....W...p.tH.....p...+..u8..N.5..:L... ...r...?64..Q....Ly.K-.......FS....R.......Z.T.x....[....{..T[.............b..EN.`K.u4..j....Y....{@.Bq...............X...F:\..e.^.(....".e......8..)...!&.. 5.x.'.wH.4\..C..X0.fk.2....P.{^.V.............A.-;O....;I..:.(n...+a..g..Vm..a.#.$#R.H...XpD...[.t..5..T..f(....uB.....<..Pk.5'.,.|..R,.t.8...........z.AT..`..$...Fq#."{$..J..|W6..>d...a.0.b.h..wujQ.T...-...,....J.4t/HI.i.P..F.H.r.x......i....Y.'...}-.R.R\..E.9.....>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 365 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3740
                                                                                                                                                                                                                                Entropy (8bit):7.890922801722165
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:E36F6150915177A6196719277DE54FF9
                                                                                                                                                                                                                                SHA1:AEE5D5C37DA8EFDBEB83C9D416DDC00E1C608491
                                                                                                                                                                                                                                SHA-256:DA58AFA03FB637858D5ECAF2DC3F60A547E39D91506EB016D64A85A82AA1E2EB
                                                                                                                                                                                                                                SHA-512:2F74D376ACC2BDEF92C56A7D52C9C97B278CBC9DD4A834CE5C567E61DBA1C647BC69A2D4F5BFC97EDDEFEC93A9AC6356116448D81729E28E07D4C2C019648F97
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...m.........".)~...3PLTELiq. !......XZ[....13......>AB~.._ac.................^.....tRNS....O2...oh.Y1.3....pHYs.................IDATx....*..........YE...h..{.g....%..........................OJ.aWj.n...R..d.fR..wJ#VA..,.bj^2..9R..L.u...}.....f.8j..._\[..HR.....weY.u....a.b.L>*......)N...h...6Z......G.~6.yl.Q.q......f.h...$.......i.o.S......<....).'k......+.&.....Y.?.......X..l.....R.M.".>..8..n.m.c.~.~...m.3.......;H[3...q*,%E.3]ja.Si...T&H.W,...=....p....qha.8......>...W=...{......@.v..].5.&.1......S.....-|.=.R.;W.u.c..*.;...{...!e...>....\..K...:m...W..~E...d.U./4..C..h/.}.q.H{Z.......8.7......b..m.).c..o..F7.9,y%m.......=...Vy.r\E;1.j.Si[.......S...-.Y.d.K!_W....../.I.=.tW...=......~(.. i.M.?J....n.1.m...K..+>..N[.L..I.Kh.i...Mu.i._....E.L;..D..6.W....T0...+.e.S..*.....}.q....G../.~.u.>sA...%#.N.~n.M...rRKy.q.G.W....d...z..(H.........*..0...}.....%..4&n`..M...A...5.8....S..vI.K..s.r...M.6......Y..m....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 226 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):8272
                                                                                                                                                                                                                                Entropy (8bit):7.951717872521657
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:84671E1A9A3ECD1E6140143889BF6685
                                                                                                                                                                                                                                SHA1:350855EAA755B04C81AC0379F387366450F00027
                                                                                                                                                                                                                                SHA-256:FF7B681F617400304B576904F4B516AA139A3CDD97A2D32C12E963F9A038137F
                                                                                                                                                                                                                                SHA-512:EA7B0506D4EC787894E4A9CC4CA05D8C2627BF46D1F3D55820E5B87B5F215A8F2019A4568C9190EE274123865188F84BD1CAEAC6247027C8C9F2F1661913718C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR..............T.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3984), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3984
                                                                                                                                                                                                                                Entropy (8bit):5.252929773118759
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:7F218C477E306C56B0C4CA7B974D0F24
                                                                                                                                                                                                                                SHA1:E7DB1D81104D6B3FE2E5A5D56295173E9DF95958
                                                                                                                                                                                                                                SHA-256:99E856CA65FC8B8C2D841A095DF9B2B0ACE758857DF4D287D8B5609E8ED03E67
                                                                                                                                                                                                                                SHA-512:9ABC697DE58CF50ADBEC286FA6831CD8D882EC9A8714257ED9FA40D20AE68FCB5C1E2D028E0BB90490A6893E67D56AB2C3FEB1237D099B4E6009A6F63890C9BC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.Hero_container__ziTpV{max-width:1200px!important}.Hero_heroWrapper__PcNt7{margin-top:80px;align-items:center}.Hero_heroTitle__OFXdH{color:#afc925}.Hero_heroTitleNoColor__KGLvE,.Hero_heroTitle__OFXdH{font-weight:500;font-size:25px}.Hero_heroHeadline__0NjEU{font-weight:600;font-size:55px;line-height:66px}.Hero_heroSubtitle__0KOHw{font-weight:300;font-size:20px;margin-top:1rem;line-height:32px}.Hero_heroComponent__fOdpH{margin-top:1rem;max-width:672px}.Hero_button__71tEh{margin:32px 8px 0 0;padding:0 24px;color:#fff;border-radius:0;font-size:1rem;background-color:#afc925;min-width:200px;height:40px}.Hero_button__71tEh:hover{background-color:#7d8b33}.Hero_buttonSecondary__zzXG5{margin:32px 8px 0 0;padding:0 24px;border-radius:0;color:#000;border-color:#000;min-width:200px;height:40px;text-align:center}.Hero_buttonSecondary__zzXG5:hover{background-color:#7d8b33;color:#fff}.Hero_imageContainer__LuEgX{display:block;position:unset!important}.Hero_image__bBuGK{text-align:center;position:unset!
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 4129 x 1108, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1160757
                                                                                                                                                                                                                                Entropy (8bit):7.881535764904395
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:981591F5AD49D4734E239C8A0AD732FA
                                                                                                                                                                                                                                SHA1:351301DB2FE35DE06C817CC853D59ADF99BBD6DA
                                                                                                                                                                                                                                SHA-256:2B62FD329490DD678FC6FAAD96CE1B156880B80A5630A2B7E3721F75B6EDC9F2
                                                                                                                                                                                                                                SHA-512:E15591027061ED91B5F65257AB78ABE98FDBC6494D34A416AE50C7DE465A96A8D4EAA777B650F889309BB421D66CEC8B5DC28CB52E50B903D4090792DCE60189
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...!...T.....V.......pHYs...#...#.x.?v....IDATx...=...q....H&X................... ..Rr`g....Rt.I...[....X.H9.!...3_.U.N.8..I..h..\........p.J..w....g..\..[.l..3+....O_/c....>.......y......s......#..~)..lM...ak..U.......3.1.>cqc6.q.8Vc.....0u.zb......l+....?....:..._.....x.....";*..{$gn-I.....;......L'[..~.8.Mz..~...N.`rfr...T..l)..2.....7..Kb.0....>v.>\.<....u.s*Z...........w..9y~V..>.y.9r.?.<.....:..].R.G..]..]c.1....p......Uj.g....].?.....y.LG..H....vb.t...<...ObO.......'..;..N.....3...0.kS.....&g.....4.X.X..........P.r..:..t...p]..x.}.?...3.N..}.......?...s...Y..~...Y...Z>r...N...s.....L...w...R.>cL...J.I.L...`:..E.g`...;.3.W.).n>|.{..}..~.8i....t.5...~.9]..FvVt'}093...N-.....*.w..>t.}...*.{M.p..Nn.....c....uu.qu*..{..~N.....Og.K....:....4..:.w...3G.v*g..e.}.g:....#......c.mEW.......m......R.....1.......n.e.O...)[.l..E..._....<>>^../..`.........~....c.]p.5G_.t/..e.zi..p8..x~........c..........k'}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (549)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1576
                                                                                                                                                                                                                                Entropy (8bit):5.271546860186363
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:40F963283F9F4C9F035A30FBEC38F2E7
                                                                                                                                                                                                                                SHA1:5499C4A61AE12559D1FD4AB248DAE883E664008B
                                                                                                                                                                                                                                SHA-256:0CEA40E1DC08A4EA75B301890580360D720246AEA17475CA2A2201CE73F05019
                                                                                                                                                                                                                                SHA-512:30E5CC8CAC4A40EF87A0E26475E5E5C90B4764BC36EDE986B67404DDB69D96FA1C4DCB4D9DC4F0E4697C0AB2300F286C9179E46D8FD75F979B55999A82162528
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://js-eu1.hs-scripts.com/145850171.js
                                                                                                                                                                                                                                Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js-eu1.hscollectedforms.net/collectedforms.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("CollectedForms-145850171",0,{"crossorigin":"anonymous","data-leadin-portal-id":145850171,"data-leadin-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":145850171,"data-hsjs-env":"prod","data-hsjs-hublet":"eu1"});.!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js-eu1.hs-analytics.net/analytics/1743007200000/145850171.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs-analytics");.var _hsp = window._hsp = window._hsp || [];._hsp.push(['addE
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 799 x 145, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):18525
                                                                                                                                                                                                                                Entropy (8bit):7.927111739516619
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:B3A1EA66130735C87332C4558276EC6D
                                                                                                                                                                                                                                SHA1:176CB5AAF85804BE24288BC0CC431393AE044CC9
                                                                                                                                                                                                                                SHA-256:1BA9ADD86605F7BB40FC814C2D0346891CB1465B165644862BD7E0AFF6EDC1E5
                                                                                                                                                                                                                                SHA-512:0714ED5C4EA0E83B4D04E1BD5892E5A13728FC8CC7C4A38D4B10E3827777E0B66FAEA8BE647AB114D93D2794887EEB90221418EAFCD722B7DBB3CA9AC6D07396
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://unitag-public-assets.s3.eu-west-1.amazonaws.com/website/landing/brands/m-bricolage.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 25.12 (Macintosh)" xmp:CreateDate="2024-10-10T15:32:08+02:00" xmp:ModifyDate="2024-10-10T15:38:56+02:00" xmp:MetadataDate="2024-10-10T15:38:56+02:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:79d092b5-cee4-4ea1-8515-69577bad6fac" xmpMM:DocumentID="xmp.did:79d092b5-cee4-4ea1-8515-69577bad6fac" xmpMM:OriginalDocumentID="xmp.did:79d092b5-cee4-4
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 150 x 89, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):693
                                                                                                                                                                                                                                Entropy (8bit):7.352026651781145
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:46AAD6D3923A571EF0D6910E5B91C4F8
                                                                                                                                                                                                                                SHA1:14B8CE6AA659D88161AA10EF4C8C0514AADB667C
                                                                                                                                                                                                                                SHA-256:62B0A671806694C511865B354A26244C2CB55D91A86A56205C903FCB6867AEB2
                                                                                                                                                                                                                                SHA-512:62655442E4CF2EF6B646C308A48D7FFDAAB95C30D583BAF184EC6B45774DBB570DAF1C024DB04FB4C5C009AB556270F62F22DC80D420CFC7270608BECB79A01D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR.......Y......a-....?PLTELiq..............................@@@666............www...VVV...........tRNS../...L..ms..F....pHYs.................IDATx.... .F.....".....6.-T....p.mz.IGS>.fOg..K.R......!..Vb....K.Yb.-\.N3\...]M..2...A!|.....bR...u{l.@Y..."N...f{..g.....b..L..........e.2&..-.._~..,,.q...B\...'.....E......G.?.%.O.W....8..Sj.V..5..jZ9.r.i.P....CM+..V.5..jZ9.r.i.P....CM...%.j........<.O.V...L..ktC.\.........w.kAl.....}X.O.....-...*.-x..L.`y..\. ........G....G......*...].......,....o..Z{lo..*....o*.=...2F.)..9..[k......]......F..S...i....l...[..iy.N....;j..t.-.f.~ya.J?.u./?....#.j;].y..h.g1..R..k..C"...*. S....%....E.....2.[.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3348), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3348
                                                                                                                                                                                                                                Entropy (8bit):5.291550995926499
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:93F22291D4A57E8DFADFB0E5EC699CA0
                                                                                                                                                                                                                                SHA1:F86FDCC44531B0187AB2B780D900C2FF24F43C39
                                                                                                                                                                                                                                SHA-256:8C518F389C6EA089EB183F5F0593F1093BAE9362074C5D2543A84C76B507814D
                                                                                                                                                                                                                                SHA-512:9F8BAFDAF5803E5676A292BB63C21B5A46084216C63946BB0BD2318A633E5F24EACB976AC86FD791645875F54A38CBD9768BFB2CDBE9BA36E18A7B5365B6AEF0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/qr-codes-d4c6fabda91b7c7c.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8518],{88897:function(t,a,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/qr-codes",function(){return n(73120)}])},73120:function(t,a,n){"use strict";n.r(a),n.d(a,{__N_SSP:function(){return l}});var e=n(35944),r=n(67294),i=n(41664),d=n.n(i),o=n(44332),_=n(81285),s=n(94381),c=n(77193);let p="https://cdn-public.unitag.io/website";var l=!0;a.default=t=>{let{t:a}=(0,s.$G)(["product-qrcodes"]);return(0,e.BX)(r.Fragment,{children:[(0,e.tZ)(c.Gz,{title:a("seo_title"),description:a("intro_paragraph_2"),url:"qr-codes"}),(0,e.tZ)(o.VM,{main:!0,title:a("intro_title"),headline:(0,e.BX)(s.cC,{t:a,i18nKey:"intro_headline",children:["e",(0,e.tZ)("span",{className:"green",children:"e"}),"e"]}),paragraph:[a("intro_paragraph_1"),(0,e.tZ)(d(),{href:"/qr-codes-history",passHref:!0,children:(0,e.tZ)("span",{className:"paragraph link",children:a("intro_link")})},"1"),a("intro_paragraph_2")],button:a("intro_button"),buttonHref:"https://unitag.io/docum
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5404
                                                                                                                                                                                                                                Entropy (8bit):7.9406220090869795
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:5219F1808C08FCD531DDE96011098856
                                                                                                                                                                                                                                SHA1:6639826631741E9DFBBD5BF6652F402C09862D3F
                                                                                                                                                                                                                                SHA-256:61E90F7604DCD8E6C919FF2A0C2B215CB8C3E83B2AA94A883730FFA421012ECA
                                                                                                                                                                                                                                SHA-512:205E678FFE83DCAA4FA63AF3A8B81756992F9AABF92AD0A048CC7E5EAC0E794E1AD9B0521CA7079F47FA714F927677C313180C337F113872DF2A69959B354DCF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/image?url=https%3A%2F%2Fcdn-public.unitag.io%2Fwebsite%2Flanding%2Fbrands%2Fcroixrouge.png&w=1920&q=75
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X..............ALPH......Fm.r..m...q$.......U(...Rhp...h...5..k.........f....q..<...-D......_.E?.......L/....d..h..d..h.............._h>-{...w...m.t|3.+h.O.g"..t_...i.9.....#.?.9,.y:.<D.s.`....H.0..........^.vr.....6<.*D.T.....v...C..V.k.olt.T..6.\..tUX.T.d.x......X.6.....%...l......@/.I....C...N|,=..$..y....O.k.ZV...?..go..O9L|.9.o..G:...S.t6XN.G:........|....9..<.b..?.m.fA...Ng.B.....VfS8....#G.6M.RB/w.....x....tF8..D8.......s:........`.O...L..w.....Wwh./.t:.....s:....t....!......8..q:..B.....!....?..$4GH.F.`..9r.../...(r...?LQ....;zp./.........-...G.o..mU..~....#.f.W.,.}.......VPhh.N..cW..c..!f...-.{4n.....j...yklqE.4....@...#....QwG'......G...d...Ju}.5;..r...l.4......G._rt.C...h..\..Yz].\.W.....d*S..#..T..6F......zY.%11.L........311...U.H.&t..n\{./......G'R...A.}....^..7.........?U.W.P}sD.A..T'O...^.OS..R'....PN(...2M..T.....XN...;....t.....F.u....V.....H....S.xn..TE....l.9.o....|..%.k..[M.?.)..,..g....+{h.,X....v
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65384)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):141941
                                                                                                                                                                                                                                Entropy (8bit):5.185772023514781
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:4EAA81E6E27A89ED2410A7C39048A397
                                                                                                                                                                                                                                SHA1:88A91FF8E6AD782D5BC632D143DB4CBB936DD3B4
                                                                                                                                                                                                                                SHA-256:C837347A297C1A35852AA375392CC74950A2B868214E8B1909C4637B8B63EE24
                                                                                                                                                                                                                                SHA-512:5D0A1832A3132BC2EF7715D81B79D9E38F213844228257EA909B3534E415E387169D4AC173C3E400E717CB6D30D2F95A5DA55479AAC83818625D9E55DF29F1C0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://unpkg.com/leaflet@1.7.1/dist/leaflet.js
                                                                                                                                                                                                                                Preview:/* @preserve. * Leaflet 1.7.1, a JS library for interactive maps. http://leafletjs.com. * (c) 2010-2019 Vladimir Agafonkin, (c) 2010-2011 CloudMade. */.!function(t,i){"object"==typeof exports&&"undefined"!=typeof module?i(exports):"function"==typeof define&&define.amd?define(["exports"],i):i(t.L={})}(this,function(t){"use strict";function h(t){for(var i,e,n=1,o=arguments.length;n<o;n++)for(i in e=arguments[n])t[i]=e[i];return t}var s=Object.create||function(t){return i.prototype=t,new i};function i(){}function p(t,i){var e=Array.prototype.slice;if(t.bind)return t.bind.apply(t,e.call(arguments,1));var n=e.call(arguments,2);return function(){return t.apply(i,n.length?n.concat(e.call(arguments)):arguments)}}var e=0;function m(t){return t._leaflet_id=t._leaflet_id||++e,t._leaflet_id}function n(t,i,e){var n,o,s=function(){n=!1,o&&(r.apply(e,o),o=!1)},r=function(){n?o=arguments:(t.apply(e,arguments),setTimeout(s,i),n=!0)};return r}function o(t,i,e){var n=i[1],o=i[0],s=n-o;return t===n&&e?t:(
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3923), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3923
                                                                                                                                                                                                                                Entropy (8bit):5.189035986475731
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:F45311E8206F50F050D80AF34C66E967
                                                                                                                                                                                                                                SHA1:1724252EEA402CA2F56D2BF3D6D76B5566C9632D
                                                                                                                                                                                                                                SHA-256:FAEA812597B42DF3A28F3E7DB5C46967C0C2F47C3E5900AB96656274C22D00FD
                                                                                                                                                                                                                                SHA-512:DEE934DEDED7D1CBCAD407663829420CBF8C0684A91C2DA0B6828CAC4935801E8E2F9A234DBC93B5888FA5F5F9318735418108F9D93D8CCAE5D5D3B022D300E5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                URL:https://www.unitag.io/_next/static/chunks/pages/industries/pharmaceutics-576e4a2e36377680.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4729],{66634:function(t,e,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/industries/pharmaceutics",function(){return n(90622)}])},90622:function(t,e,n){"use strict";n.r(e),n.d(e,{__N_SSP:function(){return d}});var i=n(35944),c=n(67294),o=n(87357),a=n(53156),r=n(15861),s=n(94381),l=n(77193),u=n(99114),d=!0;e.default=t=>{let e;let n="pharmaceutics",{t:d}=(0,s.$G)(["industries","common"]),_=(0,c.useRef)(null),p=(0,c.useRef)(null),m=(0,c.useRef)(null),[h,b]=(0,c.useState)(!1),g=[{id:"qr-pharmaceutics",label:d("".concat(n,".section_1")),ref:_,subSections:[{text:{subtitle:d("".concat(n,".s1_1_subtitle")),content:d("".concat(n,".s1_1_content"))},image:"/industries/".concat(n,"/section-1/subsection-1.png"),imageSize:"wide",actions:{primary:{type:"demo",onClick:()=>b(!0),variant:"contained",text:d("common:book_a_demo")},secondary:{type:"external-link",link:"https://console.unitag.io/signup?product=buy-from-unitag-io",variant:"outlined",
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):21760
                                                                                                                                                                                                                                Entropy (8bit):7.974231204309119
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:E6D199ACC5B73A3E3669197D94B0CD92
                                                                                                                                                                                                                                SHA1:0F3ACF2B33E24ABD2F6AC1346BAA2C1FA463EC88
                                                                                                                                                                                                                                SHA-256:D2959E90FD8986C4D3D82543E1C73B04943E765077A2EFCEB90B95645489977A
                                                                                                                                                                                                                                SHA-512:7ABD1045FECAAB3A3674B5EF9BA1B8CDBF4A928F794D61E1C001CDE2EC2D7BEFBF6A9FFEBE0754CB54DADB9ECF85333D565D27B9EE61F9C2E05CCB61B0A38697
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:.PNG........IHDR...,...,.....N.~G...zPLTE........o&.....$..!.v$..".}$.....%.....*..%....g).............`2..+..,.....-...............*.`...*.u......-.....}..?...? 9..8.....-....V........q..>..6..7.uR.....1..........j.....x7..|.}..t.....H..........T..D....G......e..C.~j.......N..b..F..\..,.hL..Y..r....._..l..W.....f........_..U..x.....i..../....7..`..-..O@5.........`G]..znx..kz...z....;.y...5}.n^..7.s........pHYs...#...#.x.?v.. .IDATx.._*[.&...j.....+...b8 .$.2....(.K.`..W.y3;_V.~.....w@....{1.....y./p..\......Z..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..m...2..~.@.k}..."h.8.5u..Mw.....~..5>P.z.}k}u....x.... .P...Pl.C.......;'.[......j..KH.Tk.]...Z^.\........$.5.B_?...?.../.....r.oc..|tty*yq.y..N....t.~O2.9.<&.U .9..y.....7...W..M.V&...U..D..^~n.9.&./lOg;;;;.h.....KXV.....e.M.......G.i.......h4..N..F..%..c......-....X,.....w..T.j..N.Oz+.V.a.bU..q.......>R....z.....z...o....`..]......|y......<.+.Z..h4Z*...b.d.2..B..JX.Vk%E~.......V..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):16220
                                                                                                                                                                                                                                Entropy (8bit):7.25036833620668
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:721A238D6394FEC46A0C28EF76B2BF78
                                                                                                                                                                                                                                SHA1:7B3131FD39199D058CA7A789779CD66D0DB31FCF
                                                                                                                                                                                                                                SHA-256:F3E922A8C4FAD8760F85FC438662B6403A59C168F545CEE595897716BBD5A848
                                                                                                                                                                                                                                SHA-512:7EE210E7CE7F390A45FA107D7A6CB532D863A52E210BE5272A5295D39A08E034029C162A1E8E132CDC5DF598C8C477AD44D239DE2D0181311D4CC2AD9B2DBC23
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                Preview:RIFFT?..WEBPVP8X....,.........ICCP........lcms.0..mntrRGB XYZ .........../acspAPPL...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.BVP8 ....p....*....>1..C.!!"$W..`..ig.].u.w..H..._..c&b...8.}5......7....'......?........;.........L...........#3....N5..Nz./.B.fc).^@.9......'=`.......+O...0..x.$a.].jP[.).[wq[....#znM....E5}..^......z...R.-.....Q...W.,..:....C..\....I..<..........S......Lg:.... @.g..lC...
                                                                                                                                                                                                                                No static file info