Windows Analysis Report
http://constellium-properties.ch/

Overview

General Information

Sample URL: http://constellium-properties.ch/
Analysis ID: 1523035
Tags: urlscan
Infos:

Detection

Score: 23
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Phishing site detected (based on favicon image match)
Detected non-DNS traffic on DNS port
Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

Phishing

barindex
Source: https://istaging.com Matcher: Template: youtube matched with high similarity
Source: https://www.dode41-properties.ch/ HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F862432190%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F862432190&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1722201677-30080bf63807b6b918b8ec17eab43799934d58faaf3703c25cb4309b187fb2b5-d_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
Source: https://www.dode41-properties.ch/ HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F862432190%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F862432190&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1722201677-30080bf63807b6b918b8ec17eab43799934d58faaf3703c25cb4309b187fb2b5-d_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
Source: https://www.dode41-properties.ch/ HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F862432190%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F862432190&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1722201677-30080bf63807b6b918b8ec17eab43799934d58faaf3703c25cb4309b187fb2b5-d_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
Source: https://www.dode41-properties.ch/#contact-us HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F862432190%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F862432190&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1722201677-30080bf63807b6b918b8ec17eab43799934d58faaf3703c25cb4309b187fb2b5-d_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
Source: https://www.dode41-properties.ch/#contact-us HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F862432190%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F862432190&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1722201677-30080bf63807b6b918b8ec17eab43799934d58faaf3703c25cb4309b187fb2b5-d_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
Source: https://www.dode41-properties.ch/finitions HTTP Parser: Iframe src: https://livetour.istaging.com/0530cfce-6b28-416e-836c-eaf7c408067c
Source: https://www.dode41-properties.ch/architecture HTTP Parser: Iframe src: https://livetour.istaging.com/0530cfce-6b28-416e-836c-eaf7c408067c
Source: https://www.dode41-properties.ch/architecture HTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?key=AIzaSyAfk-fFLo11rMrr7RQrCrLskC03kMwFKhM&q=
Source: https://www.dode41-properties.ch/architecture HTTP Parser: Iframe src: https://s-usc1f-nss-2522.firebaseio.com/.lp?dframe=t&id=1946679&pw=1xxMrXY4Wy&ns=vr-cam-161603
Source: https://www.dode41-properties.ch/architecture HTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?key=AIzaSyAfk-fFLo11rMrr7RQrCrLskC03kMwFKhM&q=
Source: https://www.dode41-properties.ch/architecture HTTP Parser: Iframe src: https://s-usc1f-nss-2522.firebaseio.com/.lp?dframe=t&id=1946679&pw=1xxMrXY4Wy&ns=vr-cam-161603
Source: https://www.dode41-properties.ch/architecture HTTP Parser: Number of links: 0
Source: https://www.dode41-properties.ch/architecture HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.dode41-properties.ch/ HTTP Parser: Base64 decoded: {"typ":"JWT","alg":"HS256"}
Source: https://www.dode41-properties.ch/finitions HTTP Parser: Title: Finitions does not match URL
Source: https://www.dode41-properties.ch/architecture HTTP Parser: Title: Architecture does not match URL
Source: https://www.dode41-properties.ch/architecture HTTP Parser: <input type="password" .../> found
Source: https://www.dode41-properties.ch/ HTTP Parser: No favicon
Source: https://www.dode41-properties.ch/ HTTP Parser: No favicon
Source: https://www.dode41-properties.ch/ HTTP Parser: No favicon
Source: https://www.dode41-properties.ch/ HTTP Parser: No favicon
Source: https://www.dode41-properties.ch/#contact-us HTTP Parser: No favicon
Source: https://www.dode41-properties.ch/architecture HTTP Parser: No favicon
Source: https://www.dode41-properties.ch/architecture HTTP Parser: No favicon
Source: https://www.dode41-properties.ch/architecture HTTP Parser: No favicon
Source: https://www.dode41-properties.ch/ HTTP Parser: No <meta name="author".. found
Source: https://www.dode41-properties.ch/ HTTP Parser: No <meta name="author".. found
Source: https://www.dode41-properties.ch/ HTTP Parser: No <meta name="author".. found
Source: https://www.dode41-properties.ch/#contact-us HTTP Parser: No <meta name="author".. found
Source: https://www.dode41-properties.ch/#contact-us HTTP Parser: No <meta name="author".. found
Source: https://www.dode41-properties.ch/finitions HTTP Parser: No <meta name="author".. found
Source: https://www.dode41-properties.ch/architecture HTTP Parser: No <meta name="author".. found
Source: https://www.dode41-properties.ch/architecture HTTP Parser: No <meta name="author".. found
Source: https://www.dode41-properties.ch/architecture HTTP Parser: No <meta name="author".. found
Source: https://www.dode41-properties.ch/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.dode41-properties.ch/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.dode41-properties.ch/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.dode41-properties.ch/#contact-us HTTP Parser: No <meta name="copyright".. found
Source: https://www.dode41-properties.ch/#contact-us HTTP Parser: No <meta name="copyright".. found
Source: https://www.dode41-properties.ch/finitions HTTP Parser: No <meta name="copyright".. found
Source: https://www.dode41-properties.ch/architecture HTTP Parser: No <meta name="copyright".. found
Source: https://www.dode41-properties.ch/architecture HTTP Parser: No <meta name="copyright".. found
Source: https://www.dode41-properties.ch/architecture HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.5:50235 -> 1.1.1.1:53
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: constellium-properties.chConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.constellium-properties.chConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.dode41-properties.chConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/css/constellium-demo.webflow.92ee3722a.css HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c04f_img-aerial-p-800.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/gsap/3.8.0/gsap.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/gsap/3.8.0/ScrollTrigger.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/gsap/3.8.0/gsap.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/js/webflow.efa024992.js HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c054_icon-logo.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://assets-global.website-files.com/650abfc887e9d53b5db6bff6/css/constellium-demo.webflow.92ee3722a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c086_loader-space-edge-p-1600.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c088_View_03_Terrace-p-1600.webp HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c087_bg-sky.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c082_finitions-img__4-p-800.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c054_icon-logo.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c056_Avenue%20Mono.woff2 HTTP/1.1Host: uploads-ssl.webflow.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dode41-properties.chsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets-global.website-files.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=650abfc887e9d53b5db6bff6 HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dode41-properties.chsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c04f_img-aerial-p-800.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/gsap/3.8.0/ScrollTrigger.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c051_hp-slider__2-p-800.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c054_icon-logo.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c054_icon-logo.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c04a_hp-slider__3-p-800.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c086_loader-space-edge-p-1600.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c087_bg-sky.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c082_finitions-img__4-p-800.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/js/webflow.efa024992.js HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c088_View_03_Terrace-p-1600.webp HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c051_hp-slider__2-p-800.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c04a_hp-slider__3-p-800.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=650abfc887e9d53b5db6bff6 HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/4.37.3/js/player.module.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://player.vimeo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/4.37.3/css/player.css HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video/1726525157-189c0c1410fb5e1e427fcba8cf11d44bc09ced834f875a1976404c4a573e83c3-d?mw=80&q=85 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/4.37.3/js/vendor.module.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://player.vimeo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video/1726525157-189c0c1410fb5e1e427fcba8cf11d44bc09ced834f875a1976404c4a573e83c3-d?mw=80&q=85 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650ac12bad39c399c6d198e0_Faveicon.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video/1726525157-189c0c1410fb5e1e427fcba8cf11d44bc09ced834f875a1976404c4a573e83c3-d?mw=1280&mh=720 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js_opt/modules/utils/vuid.min.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/4.37.3/js/vendor.module.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/4.37.3/js/player.module.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650ac12bad39c399c6d198e0_Faveicon.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video/1726525157-189c0c1410fb5e1e427fcba8cf11d44bc09ced834f875a1976404c4a573e83c3-d?mw=1280&mh=720 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js_opt/modules/utils/vuid.min.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.dode41-properties.chConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/65fd3dc8a25c5fa6653a0a8a_Dode41-properties.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c091_MAP_2-2__cropped-p-1600.webp HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c057_footer-top__wide-2.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c057_footer-top__wide-2.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/65fd3dc8a25c5fa6653a0a8a_Dode41-properties.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c070_zoom-arrows.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video/1726525157-189c0c1410fb5e1e427fcba8cf11d44bc09ced834f875a1976404c4a573e83c3-d?mw=1300&mh=732 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c091_MAP_2-2__cropped-p-1600.webp HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c070_zoom-arrows.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video/1726525157-189c0c1410fb5e1e427fcba8cf11d44bc09ced834f875a1976404c4a573e83c3-d?mw=1300&mh=732 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /finitions HTTP/1.1Host: www.dode41-properties.chConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c089_View_02_Pool-p-1600.webp HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c079_arch-feat__1-p-500.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c077_arch-feat__3-p-500.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c076_arch-feat__2-p-500.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c066_230829-REALTI-056-Dode41_Vue7-p-800.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c06a_230829-REALTI-056-Dode41_Vue9-p-800.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /0530cfce-6b28-416e-836c-eaf7c408067c HTTP/1.1Host: livetour.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /:b:/g/personal/j_fersing_realti_ch/ERoHEVC02PJJoy51XxxsS7oBq8UMSxHn9BRxfpJSO95i4w?e=1yZ0ao HTTP/1.1Host: realtigroup-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/css/717.74fcf2a79f5e688f7295.css?55af8630b5a1bab0ed5e HTTP/1.1Host: livetour.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://livetour.istaging.com/0530cfce-6b28-416e-836c-eaf7c408067cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/css/app.776857f83e1cb09690e0.css?55af8630b5a1bab0ed5e HTTP/1.1Host: livetour.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://livetour.istaging.com/0530cfce-6b28-416e-836c-eaf7c408067cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/ie-prompt.js HTTP/1.1Host: livetour.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://livetour.istaging.com/0530cfce-6b28-416e-836c-eaf7c408067cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/three.min.js HTTP/1.1Host: livetour.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://livetour.istaging.com/0530cfce-6b28-416e-836c-eaf7c408067cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/krpano.min.js HTTP/1.1Host: livetour.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://livetour.istaging.com/0530cfce-6b28-416e-836c-eaf7c408067cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/717.c98302461997398a39ee.js?55af8630b5a1bab0ed5e HTTP/1.1Host: livetour.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://livetour.istaging.com/0530cfce-6b28-416e-836c-eaf7c408067cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c089_View_02_Pool-p-1600.webp HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c079_arch-feat__1-p-500.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c076_arch-feat__2-p-500.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c077_arch-feat__3-p-500.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c066_230829-REALTI-056-Dode41_Vue7-p-800.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c06a_230829-REALTI-056-Dode41_Vue9-p-800.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/ie-prompt.js HTTP/1.1Host: livetour.istaging.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /personal/j_fersing_realti_ch/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fj%5Ffersing%5Frealti%5Fch%2FDocuments%2FPUBLIC%20SHARING%2F056%2DDode%2041%2F230921%2DREALTI%2D056%2DConstellium%5FBrochure%5Fcompressed%2Epdf&parent=%2Fpersonal%2Fj%5Ffersing%5Frealti%5Fch%2FDocuments%2FPUBLIC%20SHARING%2F056%2DDode%2041&ga=1 HTTP/1.1Host: realtigroup-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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
Source: global traffic HTTP traffic detected: GET /static/krpano.min.js HTTP/1.1Host: livetour.istaging.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/app.6887360a1a36eec3c65d.js?55af8630b5a1bab0ed5e HTTP/1.1Host: livetour.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://livetour.istaging.com/0530cfce-6b28-416e-836c-eaf7c408067cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://livetour.istaging.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://livetour.istaging.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/three.min.js HTTP/1.1Host: livetour.istaging.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/717.c98302461997398a39ee.js?55af8630b5a1bab0ed5e HTTP/1.1Host: livetour.istaging.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/app.6887360a1a36eec3c65d.js?55af8630b5a1bab0ed5e HTTP/1.1Host: livetour.istaging.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://livetour.istaging.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/css/129.9d78168418a7e8565eeb.css HTTP/1.1Host: livetour.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://livetour.istaging.com/0530cfce-6b28-416e-836c-eaf7c408067cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/css/902.5b940554788554e84de4.css HTTP/1.1Host: livetour.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://livetour.istaging.com/0530cfce-6b28-416e-836c-eaf7c408067cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/css/150.684f60efea883a640a71.css HTTP/1.1Host: livetour.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://livetour.istaging.com/0530cfce-6b28-416e-836c-eaf7c408067cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/css/379.1a5a42c9f950eed67474.css HTTP/1.1Host: livetour.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://livetour.istaging.com/0530cfce-6b28-416e-836c-eaf7c408067cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/css/42.e62e79a07e210d43248a.css HTTP/1.1Host: livetour.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://livetour.istaging.com/0530cfce-6b28-416e-836c-eaf7c408067cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/129.968889195c953ac65ea6.js HTTP/1.1Host: livetour.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://livetour.istaging.com/0530cfce-6b28-416e-836c-eaf7c408067cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/130.7a47e8d8fa130a2957e7.js HTTP/1.1Host: livetour.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://livetour.istaging.com/0530cfce-6b28-416e-836c-eaf7c408067cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/835.580b168759e0d4a41760.js HTTP/1.1Host: livetour.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://livetour.istaging.com/0530cfce-6b28-416e-836c-eaf7c408067cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/42.e19bae2f3f2a57881361.js HTTP/1.1Host: livetour.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://livetour.istaging.com/0530cfce-6b28-416e-836c-eaf7c408067cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/902.ee7f26eb141a55105ab3.js HTTP/1.1Host: livetour.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://livetour.istaging.com/0530cfce-6b28-416e-836c-eaf7c408067cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/150.14181e9cab601d0db4f9.js HTTP/1.1Host: livetour.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://livetour.istaging.com/0530cfce-6b28-416e-836c-eaf7c408067cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/24.bc45aa98bf7a18b26507.js HTTP/1.1Host: livetour.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://livetour.istaging.com/0530cfce-6b28-416e-836c-eaf7c408067cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/129.968889195c953ac65ea6.js HTTP/1.1Host: livetour.istaging.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/24.bc45aa98bf7a18b26507.js HTTP/1.1Host: livetour.istaging.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/379.0791b2db7e256e9a4484.js HTTP/1.1Host: livetour.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://livetour.istaging.com/0530cfce-6b28-416e-836c-eaf7c408067cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/835.580b168759e0d4a41760.js HTTP/1.1Host: livetour.istaging.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/42.e19bae2f3f2a57881361.js HTTP/1.1Host: livetour.istaging.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/150.14181e9cab601d0db4f9.js HTTP/1.1Host: livetour.istaging.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/img/error.0234dd255db78ef496fd.png HTTP/1.1Host: livetour.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://livetour.istaging.com/0530cfce-6b28-416e-836c-eaf7c408067cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/379.0791b2db7e256e9a4484.js HTTP/1.1Host: livetour.istaging.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/img/error.0234dd255db78ef496fd.png HTTP/1.1Host: livetour.istaging.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/902.ee7f26eb141a55105ab3.js HTTP/1.1Host: livetour.istaging.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /:b:/g/personal/j_fersing_realti_ch/ERoHEVC02PJJoy51XxxsS7oBq8UMSxHn9BRxfpJSO95i4w?e=1yZ0ao HTTP/1.1Host: realtigroup-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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
Source: global traffic HTTP traffic detected: GET /personal/j_fersing_realti_ch/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fj%5Ffersing%5Frealti%5Fch%2FDocuments%2FPUBLIC%20SHARING%2F056%2DDode%2041%2F230921%2DREALTI%2D056%2DConstellium%5FBrochure%5Fcompressed%2Epdf&parent=%2Fpersonal%2Fj%5Ffersing%5Frealti%5Fch%2FDocuments%2FPUBLIC%20SHARING%2F056%2DDode%2041&ga=1 HTTP/1.1Host: realtigroup-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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
Source: global traffic HTTP traffic detected: GET /architecture HTTP/1.1Host: www.dode41-properties.chConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c069_230829-REALTI-056-Dode41_Vue1-p-500.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c080_finitions-img__3-p-800.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /0530cfce-6b28-416e-836c-eaf7c408067c HTTP/1.1Host: livetour.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c08e_View_01_Front%2520(1)-p-1600.webp HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c06b_230829-REALTI-056-Dode41_Vue5-p-800.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c07f_finitions-img__5.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /:b:/g/personal/j_fersing_realti_ch/ERoHEVC02PJJoy51XxxsS7oBq8UMSxHn9BRxfpJSO95i4w?e=1yZ0ao HTTP/1.1Host: realtigroup-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c083_finitions-img__6.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c059_star-trace-rotating-quarter.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c084_icon-faq-tri.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c069_230829-REALTI-056-Dode41_Vue1-p-500.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c080_finitions-img__3-p-800.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c059_star-trace-rotating-quarter.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c084_icon-faq-tri.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c07f_finitions-img__5.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c083_finitions-img__6.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c06b_230829-REALTI-056-Dode41_Vue5-p-800.jpg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /personal/j_fersing_realti_ch/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fj%5Ffersing%5Frealti%5Fch%2FDocuments%2FPUBLIC%20SHARING%2F056%2DDode%2041%2F230921%2DREALTI%2D056%2DConstellium%5FBrochure%5Fcompressed%2Epdf&parent=%2Fpersonal%2Fj%5Ffersing%5Frealti%5Fch%2FDocuments%2FPUBLIC%20SHARING%2F056%2DDode%2041&ga=1 HTTP/1.1Host: realtigroup-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.dode41-properties.ch/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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
Source: global traffic HTTP traffic detected: GET /650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c08e_View_01_Front%2520(1)-p-1600.webp HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://livetour.istaging.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/130.7a47e8d8fa130a2957e7.js HTTP/1.1Host: livetour.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://livetour.istaging.com/0530cfce-6b28-416e-836c-eaf7c408067cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /.ws?v=5 HTTP/1.1Host: vr-cam-161603.firebaseio.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://livetour.istaging.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: ZWtTLm66tvILTI3gkOBi9w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /talk.js HTTP/1.1Host: cdn.talkjs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://livetour.istaging.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/130.7a47e8d8fa130a2957e7.js HTTP/1.1Host: livetour.istaging.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/buildings/openLink/0530cfce-6b28-416e-836c-eaf7c408067c HTTP/1.1Host: vrcam-prod-api.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*Content-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://livetour.istaging.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://livetour.istaging.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__assets/5e83cb28291edefe5f467e9b31453b97.mp3 HTTP/1.1Host: cdn.talkjs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://livetour.istaging.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /talk.js HTTP/1.1Host: cdn.talkjs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/buildings/openLink/0530cfce-6b28-416e-836c-eaf7c408067c HTTP/1.1Host: vrcam-prod-api.istaging.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/users/c7f0abf8-07fd-4ac5-a2c4-bf0df3f21024/publicProfile HTTP/1.1Host: vrcam-prod-api.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*Content-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://livetour.istaging.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://livetour.istaging.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/users/c7f0abf8-07fd-4ac5-a2c4-bf0df3f21024/publicProfile HTTP/1.1Host: vrcam-prod-api.istaging.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1462425601.1727736050; _gid=GA1.2.95874152.1727736050
Source: global traffic HTTP traffic detected: GET /.lp?start=t&ser=99133560&cb=1&v=5 HTTP/1.1Host: vr-cam-161603.firebaseio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://livetour.istaging.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/buildings/tripodLogo/0530cfce-6b28-416e-836c-eaf7c408067c HTTP/1.1Host: vrcam-prod-api.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*Content-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://livetour.istaging.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://livetour.istaging.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /.lp?start=t&ser=99133560&cb=1&v=5 HTTP/1.1Host: vr-cam-161603.firebaseio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /.ws?v=5&s=hDNDJtmQKxZLIS5akjW1AIFpLN9YBSpY&ns=vr-cam-161603 HTTP/1.1Host: s-usc1f-nss-2522.firebaseio.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://livetour.istaging.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: yjp6udRC8L1EPGWIgRFmrw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /.lp?dframe=t&id=1946679&pw=1xxMrXY4Wy&ns=vr-cam-161603 HTTP/1.1Host: s-usc1f-nss-2522.firebaseio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://livetour.istaging.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /.lp?id=1946679&pw=1xxMrXY4Wy&ser=53313053&ns=vr-cam-161603 HTTP/1.1Host: s-usc1f-nss-2522.firebaseio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://livetour.istaging.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /.lp?id=1946679&pw=1xxMrXY4Wy&ser=53313054&ns=vr-cam-161603&seg0=0&ts0=1&d0=eyJ0IjoiZCIsImQiOnsiciI6MSwiYSI6InMiLCJiIjp7ImMiOnsic2RrLmpzLjctMjAtMCI6MX19fX0. HTTP/1.1Host: s-usc1f-nss-2522.firebaseio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://livetour.istaging.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/buildings/tripodLogo/0530cfce-6b28-416e-836c-eaf7c408067c HTTP/1.1Host: vrcam-prod-api.istaging.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.95874152.1727736050; _ga_C42W2C3K72=GS1.1.1727736050.1.0.1727736050.0.0.0; _ga=GA1.1.1462425601.1727736050
Source: global traffic HTTP traffic detected: GET /.lp?id=1946679&pw=1xxMrXY4Wy&ser=53313053&ns=vr-cam-161603 HTTP/1.1Host: s-usc1f-nss-2522.firebaseio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /.lp?id=1946679&pw=1xxMrXY4Wy&ser=53313054&ns=vr-cam-161603&seg0=0&ts0=1&d0=eyJ0IjoiZCIsImQiOnsiciI6MSwiYSI6InMiLCJiIjp7ImMiOnsic2RrLmpzLjctMjAtMCI6MX19fX0. HTTP/1.1Host: s-usc1f-nss-2522.firebaseio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/img/facebook.95dd14e5e2358634b52f.png HTTP/1.1Host: livetour.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://livetour.istaging.com/0530cfce-6b28-416e-836c-eaf7c408067cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.95874152.1727736050; _ga=GA1.1.1462425601.1727736050; _gat_gtag_UA_83354633_11=1; _ga_C42W2C3K72=GS1.1.1727736050.1.1.1727736052.0.0.0
Source: global traffic HTTP traffic detected: GET /static/img/twitter.8097ca9d65869e4d98f9.svg HTTP/1.1Host: livetour.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://livetour.istaging.com/0530cfce-6b28-416e-836c-eaf7c408067cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.95874152.1727736050; _ga=GA1.1.1462425601.1727736050; _gat_gtag_UA_83354633_11=1; _ga_C42W2C3K72=GS1.1.1727736050.1.1.1727736052.0.0.0
Source: global traffic HTTP traffic detected: GET /static/img/visitor-step1.1736d68dff3935233332.svg HTTP/1.1Host: livetour.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://livetour.istaging.com/0530cfce-6b28-416e-836c-eaf7c408067cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.95874152.1727736050; _ga=GA1.1.1462425601.1727736050; _gat_gtag_UA_83354633_11=1; _ga_C42W2C3K72=GS1.1.1727736050.1.1.1727736052.0.0.0
Source: global traffic HTTP traffic detected: GET /c7f0abf8-07fd-4ac5-a2c4-bf0df3f21024/profileImage_vGeTF?n=0.8395751475647117 HTTP/1.1Host: cdn.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://livetour.istaging.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.95874152.1727736050; _ga=GA1.1.1462425601.1727736050; _gat_gtag_UA_83354633_11=1; _ga_C42W2C3K72=GS1.1.1727736050.1.1.1727736052.0.0.0
Source: global traffic HTTP traffic detected: GET /c7f0abf8-07fd-4ac5-a2c4-bf0df3f21024/0530cfce-6b28-416e-836c-eaf7c408067c/panoramas/823895b1-2aa2-4333-8986-09838240654a/resize/1694698389158-thumbnail HTTP/1.1Host: cdn.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://livetour.istaging.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://livetour.istaging.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c7f0abf8-07fd-4ac5-a2c4-bf0df3f21024/0530cfce-6b28-416e-836c-eaf7c408067c/panoramas/823895b1-2aa2-4333-8986-09838240654a/resize/1694698389158-desktop HTTP/1.1Host: cdn.istaging.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://livetour.istaging.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://livetour.istaging.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /.lp?id=1946679&pw=1xxMrXY4Wy&ser=53313055&ns=vr-cam-161603&seg0=1&ts0=1&d0=eyJ0IjoiZCIsImQiOnsiciI6MiwiYSI6InEiLCJiIjp7InAiOiIvc29jaWFsLzA1MzBjZmNlLTZiMjgtNDE2ZS04MzZjLWVhZjdjNDA4MDY3YyIsImgiOiIifX19&seg1=2&ts1=1&d1=eyJ0IjoiZCIsImQiOnsiciI6MywiYSI6InEiLCJiIjp7InAiOiIvcGlsb3RDaGFwdGVycyIsInEiOnsic3AiOiI4MjM4OTViMS0yYWEyLTQzMzMtODk4Ni0wOTgzODI0MDY1NGEiLCJlcCI6IjgyMzg5NWIxLTJhYTItNDMzMy04OTg2LTA5ODM4MjQwNjU0YSIsImkiOiJwYW5vcmFtYUlkIn0sInQiOjIsImgiOiIifX19 HTTP/1.1Host: s-usc1f-nss-2522.firebaseio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://livetour.istaging.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/img/facebook.95dd14e5e2358634b52f.png HTTP/1.1Host: livetour.istaging.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.95874152.1727736050; _ga=GA1.1.1462425601.1727736050; _gat_gtag_UA_83354633_11=1; _ga_C42W2C3K72=GS1.1.1727736050.1.1.1727736052.0.0.0
Source: global traffic HTTP traffic detected: GET /static/img/twitter.8097ca9d65869e4d98f9.svg HTTP/1.1Host: livetour.istaging.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.95874152.1727736050; _ga=GA1.1.1462425601.1727736050; _gat_gtag_UA_83354633_11=1; _ga_C42W2C3K72=GS1.1.1727736050.1.1.1727736052.0.0.0
Source: global traffic HTTP traffic detected: GET /static/img/visitor-step1.1736d68dff3935233332.svg HTTP/1.1Host: livetour.istaging.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.95874152.1727736050; _ga=GA1.1.1462425601.1727736050; _gat_gtag_UA_83354633_11=1; _ga_C42W2C3K72=GS1.1.1727736050.1.1.1727736052.0.0.0
Source: global traffic HTTP traffic detected: GET /c7f0abf8-07fd-4ac5-a2c4-bf0df3f21024/0530cfce-6b28-416e-836c-eaf7c408067c/panoramas/823895b1-2aa2-4333-8986-09838240654a/resize/1694698389158-thumbnail HTTP/1.1Host: cdn.istaging.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.95874152.1727736050; _ga=GA1.1.1462425601.1727736050; _gat_gtag_UA_83354633_11=1; _ga_C42W2C3K72=GS1.1.1727736050.1.1.1727736052.0.0.0
Source: global traffic HTTP traffic detected: GET /c7f0abf8-07fd-4ac5-a2c4-bf0df3f21024/0530cfce-6b28-416e-836c-eaf7c408067c/panoramas/823895b1-2aa2-4333-8986-09838240654a/resize/1694698389158-desktop HTTP/1.1Host: cdn.istaging.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.95874152.1727736050; _ga=GA1.1.1462425601.1727736050; _gat_gtag_UA_83354633_11=1; _ga_C42W2C3K72=GS1.1.1727736050.1.1.1727736052.0.0.0
Source: global traffic HTTP traffic detected: GET /c7f0abf8-07fd-4ac5-a2c4-bf0df3f21024/profileImage_vGeTF?n=0.8395751475647117 HTTP/1.1Host: cdn.istaging.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.95874152.1727736050; _ga=GA1.1.1462425601.1727736050; _gat_gtag_UA_83354633_11=1; _ga_C42W2C3K72=GS1.1.1727736050.1.1.1727736052.0.0.0
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: constellium-properties.chConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_342.2.dr String found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},dk:function(){e=zb()},od:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_399.2.dr String found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Yj:function(){e=zb()},nd:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_373.2.dr, chromecache_404.2.dr String found in binary or memory: \n "),e("a",{staticClass:"promotion-bar-link",attrs:{href:t.promotionUrl,target:"_blank"},on:{click:t.clickPromotionLink}},[t._v("\n "+t._s(t.$t("promotionLinkText"))+"\n ")])]),t._v(" "),e("button",{staticClass:"promotion-bar-button",attrs:{type:"button"},on:{click:t.closePromotionBar}},[e("icon",{staticClass:"icon-close-info-black"})],1)])};ho._withStripped=!0;var po={name:"PromotionBar",components:{Icon:kt.Z},data(){return{iStagingBrand:i("PVcc"),iStagingUrl:r.DX,promotionUrl:`https://www.istaging.com/${(0,n.SP)()}/?utm_source=freeLT&utm_medium=banner&utm_campaign=1stTry`}},computed:{...(0,o.Se)(["currentBuilding","isPromotionBarActive"])},methods:{...(0,o.nv)(["closePromotionBar"]),clickLogo(){R.Z.sendEvent("Building","ClickPromotionBarLogo",this.currentBuilding.objectId)},clickPromotionLink(){R.Z.sendEvent("Building","ClickPromotionBarUrl",this.currentBuilding.objectId)}}},mo=i("8/lj"),vo=i.n(mo),go=(0,v.Z)(po,ho,[],!1,null,"0ddf95e6",null);"function"==typeof vo()&&vo()(go);var fo=go.exports,yo={name:"DefaultIndex",components:{IAlert:co,IHeader:L,IMain:Fs,IAside:io,IFooter:ao,Loading:uo.Z,PromotionBar:fo},beforeRouteEnter(t,e,i){i((async e=>{const{buildingId:i}=t.params,s=t.query.group;(0,r.bk)(t,(t=>{e.$router.replace(t)})),s?await e.fetchProperty({propertyId:s,buildingId:i}):await e.fetchBuilding(i)}))},async beforeRouteUpdate(t,e,i){if(t.params.buildingId!==e.params.buildingId||t.query.group!==e.query.group){const{buildingId:e}=t.params,i=t.query.group;if(i&&this.property.objectId!==i)await this.fetchProperty({propertyId:i,buildingId:e});else{let t=e;const i=this.property.buildings;!e&&i.length&&(t=i[0].objectId),await this.fetchBuilding(t)}}i()},data(){return{isRtl:(0,n.t6)(),usePromotionBar:!0}},computed:{...(0,o.Se)(["customSetting","isAppReady","isBuildingNotFound","isPromotionBarActive","isPropertyNotFound","isSomethingWrong","isExpired","krpanoEl","panoramas","property","themeColor","headquarter"]),noPanoramasImage(){return i("48at")},themeColorClass(){switch(this.themeColor){case a.r$.ETWARM_THEME:return"theme-etwarm-red";case"black":return"theme-black";case"blue":return"theme-blue";case"green":return"theme-green";case"orange":return"theme-orange";case"yellow":return"theme-yellow";default:return"theme-pink"}},isTransparent(){return"transparent"===this.$route.query.background},getNotFoundBuildingText(){return"buildingNotFound"}},methods:{...(0,o.nv)(["fetchProperty","fetchBuilding","setPanorama"])}},Co=(0,v.Z)(yo,s,[],!1,null,"463e95d2",null).exports},"8/lj":function(){},"5X5c":function(){},mKLj:function(){},jgAs:function(t,e,i){"use strict";t.exports=i.p+"static/img/company.159df2ab1765a941fe63.png"},"5ELa":function(t,e,i){"use strict";t.exports=i.p+"static/img/warning.e503ee22109ffac512ec.png"},PVcc:function(t,e,i){"use strict";t.exports=i.p+"static/img/istaging-promotion-brand.cc2092c1d068d404958c.svg"},rNDc:function(t,e,i){"use strict";t.exports=i.p+"static/img/facebook.95dd14e5e2358634b52f.png"},j8OU:function(t,e,i){
Source: chromecache_373.2.dr, chromecache_404.2.dr String found in binary or memory: \n "),e("a",{staticClass:"promotion-bar-link",attrs:{href:t.promotionUrl,target:"_blank"},on:{click:t.clickPromotionLink}},[t._v("\n "+t._s(t.$t("promotionLinkText"))+"\n ")])]),t._v(" "),e("button",{staticClass:"promotion-bar-button",attrs:{type:"button"},on:{click:t.closePromotionBar}},[e("icon",{staticClass:"icon-close-info-black"})],1)])};ho._withStripped=!0;var po={name:"PromotionBar",components:{Icon:kt.Z},data(){return{iStagingBrand:i("PVcc"),iStagingUrl:r.DX,promotionUrl:`https://www.istaging.com/${(0,n.SP)()}/?utm_source=freeLT&utm_medium=banner&utm_campaign=1stTry`}},computed:{...(0,o.Se)(["currentBuilding","isPromotionBarActive"])},methods:{...(0,o.nv)(["closePromotionBar"]),clickLogo(){R.Z.sendEvent("Building","ClickPromotionBarLogo",this.currentBuilding.objectId)},clickPromotionLink(){R.Z.sendEvent("Building","ClickPromotionBarUrl",this.currentBuilding.objectId)}}},mo=i("8/lj"),vo=i.n(mo),go=(0,v.Z)(po,ho,[],!1,null,"0ddf95e6",null);"function"==typeof vo()&&vo()(go);var fo=go.exports,yo={name:"DefaultIndex",components:{IAlert:co,IHeader:L,IMain:Fs,IAside:io,IFooter:ao,Loading:uo.Z,PromotionBar:fo},beforeRouteEnter(t,e,i){i((async e=>{const{buildingId:i}=t.params,s=t.query.group;(0,r.bk)(t,(t=>{e.$router.replace(t)})),s?await e.fetchProperty({propertyId:s,buildingId:i}):await e.fetchBuilding(i)}))},async beforeRouteUpdate(t,e,i){if(t.params.buildingId!==e.params.buildingId||t.query.group!==e.query.group){const{buildingId:e}=t.params,i=t.query.group;if(i&&this.property.objectId!==i)await this.fetchProperty({propertyId:i,buildingId:e});else{let t=e;const i=this.property.buildings;!e&&i.length&&(t=i[0].objectId),await this.fetchBuilding(t)}}i()},data(){return{isRtl:(0,n.t6)(),usePromotionBar:!0}},computed:{...(0,o.Se)(["customSetting","isAppReady","isBuildingNotFound","isPromotionBarActive","isPropertyNotFound","isSomethingWrong","isExpired","krpanoEl","panoramas","property","themeColor","headquarter"]),noPanoramasImage(){return i("48at")},themeColorClass(){switch(this.themeColor){case a.r$.ETWARM_THEME:return"theme-etwarm-red";case"black":return"theme-black";case"blue":return"theme-blue";case"green":return"theme-green";case"orange":return"theme-orange";case"yellow":return"theme-yellow";default:return"theme-pink"}},isTransparent(){return"transparent"===this.$route.query.background},getNotFoundBuildingText(){return"buildingNotFound"}},methods:{...(0,o.nv)(["fetchProperty","fetchBuilding","setPanorama"])}},Co=(0,v.Z)(yo,s,[],!1,null,"463e95d2",null).exports},"8/lj":function(){},"5X5c":function(){},mKLj:function(){},jgAs:function(t,e,i){"use strict";t.exports=i.p+"static/img/company.159df2ab1765a941fe63.png"},"5ELa":function(t,e,i){"use strict";t.exports=i.p+"static/img/warning.e503ee22109ffac512ec.png"},PVcc:function(t,e,i){"use strict";t.exports=i.p+"static/img/istaging-promotion-brand.cc2092c1d068d404958c.svg"},rNDc:function(t,e,i){"use strict";t.exports=i.p+"static/img/facebook.95dd14e5e2358634b52f.png"},j8OU:function(t,e,i){
Source: chromecache_399.2.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={eh:e,ah:f,bh:g,Ph:k,Qh:m,Ge:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(QC(w,"iframe_api")||QC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!HC&&OC(x[A],p.Ge))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_342.2.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={ih:e,gh:f,hh:g,Sh:k,Th:m,Ie:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(VC(w,"iframe_api")||VC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!MC&&TC(x[A],p.Ie))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_350.2.dr, chromecache_277.2.dr String found in binary or memory: return b}DC.H="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: constellium-properties.ch
Source: global traffic DNS traffic detected: DNS query: www.constellium-properties.ch
Source: global traffic DNS traffic detected: DNS query: www.dode41-properties.ch
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: assets-global.website-files.com
Source: global traffic DNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: d3e54v103j8qbb.cloudfront.net
Source: global traffic DNS traffic detected: DNS query: player.vimeo.com
Source: global traffic DNS traffic detected: DNS query: cdn.embedly.com
Source: global traffic DNS traffic detected: DNS query: cdn.prod.website-files.com
Source: global traffic DNS traffic detected: DNS query: uploads-ssl.webflow.com
Source: global traffic DNS traffic detected: DNS query: fresnel.vimeocdn.com
Source: global traffic DNS traffic detected: DNS query: i.vimeocdn.com
Source: global traffic DNS traffic detected: DNS query: f.vimeocdn.com
Source: global traffic DNS traffic detected: DNS query: vimeo.com
Source: global traffic DNS traffic detected: DNS query: realtigroup-my.sharepoint.com
Source: global traffic DNS traffic detected: DNS query: livetour.istaging.com
Source: global traffic DNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global traffic DNS traffic detected: DNS query: youtube.com
Source: global traffic DNS traffic detected: DNS query: www.youtube.com
Source: global traffic DNS traffic detected: DNS query: vrcam-prod-api.istaging.com
Source: global traffic DNS traffic detected: DNS query: vr-cam-161603.firebaseio.com
Source: global traffic DNS traffic detected: DNS query: cdn.talkjs.com
Source: global traffic DNS traffic detected: DNS query: s-usc1f-nss-2522.firebaseio.com
Source: global traffic DNS traffic detected: DNS query: cdn.istaging.com
Source: unknown HTTP traffic detected: POST /add/player-stats?beacon=1&session-id=4da765d004338d23964ca81d2c9af0c231751e521727735986 HTTP/1.1Host: fresnel.vimeocdn.comConnection: keep-aliveContent-Length: 1130sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_362.2.dr, chromecache_360.2.dr, chromecache_245.2.dr String found in binary or memory: http://localhost:3000/hp-hdr-anim.js
Source: chromecache_245.2.dr String found in binary or memory: http://localhost:3000/hp.js
Source: chromecache_362.2.dr, chromecache_360.2.dr, chromecache_245.2.dr String found in binary or memory: http://realti.ch
Source: chromecache_349.2.dr, chromecache_242.2.dr String found in binary or memory: http://underscorejs.org
Source: chromecache_272.2.dr, chromecache_371.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_392.2.dr, chromecache_259.2.dr String found in binary or memory: http://www.bohemiancoding.com/sketch
Source: chromecache_342.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_362.2.dr, chromecache_360.2.dr, chromecache_245.2.dr String found in binary or memory: https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js
Source: chromecache_249.2.dr, chromecache_306.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_245.2.dr String found in binary or memory: https://assets-global.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c04a_hp-slider_
Source: chromecache_245.2.dr String found in binary or memory: https://assets-global.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c04f_img-aerial
Source: chromecache_245.2.dr String found in binary or memory: https://assets-global.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c051_hp-slider_
Source: chromecache_270.2.dr String found in binary or memory: https://assets-global.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c054_icon-logo.
Source: chromecache_245.2.dr String found in binary or memory: https://assets-global.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c058_menu-stars
Source: chromecache_360.2.dr String found in binary or memory: https://assets-global.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c066_230829-REA
Source: chromecache_360.2.dr String found in binary or memory: https://assets-global.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c069_230829-REA
Source: chromecache_360.2.dr String found in binary or memory: https://assets-global.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c06a_230829-REA
Source: chromecache_362.2.dr String found in binary or memory: https://assets-global.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c06b_230829-REA
Source: chromecache_360.2.dr String found in binary or memory: https://assets-global.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c076_arch-feat_
Source: chromecache_360.2.dr String found in binary or memory: https://assets-global.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c077_arch-feat_
Source: chromecache_360.2.dr String found in binary or memory: https://assets-global.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c079_arch-feat_
Source: chromecache_362.2.dr String found in binary or memory: https://assets-global.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c07f_finitions-
Source: chromecache_362.2.dr String found in binary or memory: https://assets-global.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c080_finitions-
Source: chromecache_245.2.dr String found in binary or memory: https://assets-global.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c082_finitions-
Source: chromecache_362.2.dr String found in binary or memory: https://assets-global.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c083_finitions-
Source: chromecache_245.2.dr String found in binary or memory: https://assets-global.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c086_loader-spa
Source: chromecache_362.2.dr, chromecache_360.2.dr, chromecache_245.2.dr String found in binary or memory: https://assets-global.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c087_bg-sky-p-5
Source: chromecache_362.2.dr, chromecache_360.2.dr, chromecache_245.2.dr String found in binary or memory: https://assets-global.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c087_bg-sky-p-8
Source: chromecache_362.2.dr, chromecache_360.2.dr, chromecache_245.2.dr String found in binary or memory: https://assets-global.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c087_bg-sky.jpg
Source: chromecache_245.2.dr String found in binary or memory: https://assets-global.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c088_View_03_Te
Source: chromecache_360.2.dr String found in binary or memory: https://assets-global.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c089_View_02_Po
Source: chromecache_362.2.dr String found in binary or memory: https://assets-global.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c08e_View_01_Fr
Source: chromecache_245.2.dr String found in binary or memory: https://assets-global.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c091_MAP_2-2__c
Source: chromecache_362.2.dr, chromecache_360.2.dr, chromecache_245.2.dr String found in binary or memory: https://assets-global.website-files.com/650abfc887e9d53b5db6bff6/css/constellium-demo.webflow.92ee37
Source: chromecache_362.2.dr, chromecache_360.2.dr, chromecache_245.2.dr String found in binary or memory: https://assets-global.website-files.com/650abfc887e9d53b5db6bff6/js/webflow.efa024992.js
Source: chromecache_350.2.dr, chromecache_399.2.dr, chromecache_277.2.dr, chromecache_342.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_301.2.dr, chromecache_376.2.dr String found in binary or memory: https://cdn.istaging.com/c7f0abf8-07fd-4ac5-a2c4-bf0df3f21024/0530cfce-6b28-416e-836c-eaf7c408067c/p
Source: chromecache_260.2.dr, chromecache_241.2.dr String found in binary or memory: https://cdn.istaging.com/c7f0abf8-07fd-4ac5-a2c4-bf0df3f21024/profileImage_vGeTF
Source: chromecache_362.2.dr, chromecache_360.2.dr, chromecache_245.2.dr String found in binary or memory: https://cdn.prod.website-files.com/64f79218aa627b98d9bf6e57/64f83f48168714f213056cf9_arrow-right-red
Source: chromecache_362.2.dr, chromecache_360.2.dr, chromecache_245.2.dr String found in binary or memory: https://cdn.prod.website-files.com/64f79218aa627b98d9bf6e57/64fae8ed8f52e47a15d58cfb_icon-close-whit
Source: chromecache_362.2.dr, chromecache_360.2.dr, chromecache_245.2.dr String found in binary or memory: https://cdn.prod.website-files.com/64f79218aa627b98d9bf6e57/64fae93f676de36d07c1b3e5_arrow-left-red.
Source: chromecache_245.2.dr String found in binary or memory: https://cdn.prod.website-files.com/64f79218aa627b98d9bf6e57/6508665b3ec0631fc9578e5a_MAP_2-2.webp
Source: chromecache_245.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c044_hp-side-curves.
Source: chromecache_245.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c04a_hp-slider__3.jp
Source: chromecache_245.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c04f_img-aerial.jpg
Source: chromecache_245.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c051_hp-slider__2.jp
Source: chromecache_245.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c054_icon-logo.svg
Source: chromecache_362.2.dr, chromecache_360.2.dr, chromecache_245.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c057_footer-top__wid
Source: chromecache_362.2.dr, chromecache_360.2.dr, chromecache_245.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c058_menu-stars-bg.j
Source: chromecache_360.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c059_star-trace-rota
Source: chromecache_360.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c066_230829-REALTI-0
Source: chromecache_362.2.dr, chromecache_360.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c069_230829-REALTI-0
Source: chromecache_360.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c06a_230829-REALTI-0
Source: chromecache_362.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c06b_230829-REALTI-0
Source: chromecache_245.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c070_zoom-arrows.svg
Source: chromecache_360.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c076_arch-feat__2.jp
Source: chromecache_360.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c077_arch-feat__3.jp
Source: chromecache_360.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c079_arch-feat__1.jp
Source: chromecache_362.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c07f_finitions-img__
Source: chromecache_362.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c080_finitions-img__
Source: chromecache_245.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c082_finitions-img__
Source: chromecache_362.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c083_finitions-img__
Source: chromecache_362.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c084_icon-faq-tri.sv
Source: chromecache_245.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c086_loader-space-ed
Source: chromecache_362.2.dr, chromecache_360.2.dr, chromecache_245.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c087_bg-sky.jpg
Source: chromecache_245.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c088_View_03_Terrace
Source: chromecache_360.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c089_View_02_Pool.we
Source: chromecache_245.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c08d_menu-icon-star_
Source: chromecache_362.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c08e_View_01_Front_5
Source: chromecache_245.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c090_menu-icon-star_
Source: chromecache_245.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c091_MAP_2-2__croppe
Source: chromecache_362.2.dr, chromecache_360.2.dr, chromecache_245.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650ac12bad39c399c6d198e0_Faveicon.jpg
Source: chromecache_362.2.dr, chromecache_360.2.dr, chromecache_245.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/650ac130f964c08e55a03ebe_Webclip.jpg
Source: chromecache_362.2.dr, chromecache_360.2.dr, chromecache_245.2.dr String found in binary or memory: https://cdn.prod.website-files.com/650abfc887e9d53b5db6bff6/65fd3dc8a25c5fa6653a0a8a_Dode41-properti
Source: chromecache_362.2.dr, chromecache_360.2.dr, chromecache_245.2.dr String found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/gsap/3.8.0/ScrollTrigger.min.js
Source: chromecache_245.2.dr String found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/gsap/3.8.0/gsap.min.js
Source: chromecache_362.2.dr, chromecache_360.2.dr, chromecache_245.2.dr String found in binary or memory: https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=650abfc887e9d53b5db6bff
Source: chromecache_362.2.dr, chromecache_360.2.dr, chromecache_301.2.dr, chromecache_245.2.dr String found in binary or memory: https://fonts.googleapis.com
Source: chromecache_301.2.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Barlow:ital
Source: chromecache_362.2.dr, chromecache_360.2.dr, chromecache_301.2.dr, chromecache_245.2.dr String found in binary or memory: https://fonts.gstatic.com
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E_A8s52Hs.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E_Ass52Hs.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E_DMs5.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E30-8s51os.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E30-8s6FospT4.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E30-8s6VospT4.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3_-gs51os.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3_-gs6FospT4.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3_-gs6VospT4.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3j-ws51os.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3j-ws6FospT4.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3j-ws6VospT4.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3p-ks51os.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3p-ks6FospT4.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3p-ks6VospT4.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3q-0s51os.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3q-0s6FospT4.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3q-0s6VospT4.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3t-4s51os.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3t-4s6FospT4.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3t-4s6VospT4.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3w-os51os.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3w-os6FospT4.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3w-os6VospT4.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHrv4kjgoGqM7E3b_s0wH8RnA.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHrv4kjgoGqM7E3b_s1wH8RnA.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHrv4kjgoGqM7E3b_s7wH8.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHrv4kjgoGqM7E_Cfs0wH8RnA.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHrv4kjgoGqM7E_Cfs1wH8RnA.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHrv4kjgoGqM7E_Cfs7wH8.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfO452ogvTobdw.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfO452ohvTobdw.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfO452ouvTo.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfOA5WogvTobdw.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfOA5WohvTobdw.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfOA5WouvTo.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfOQ4mogvTobdw.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfOQ4mohvTobdw.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfOQ4mouvTo.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfOc5mogvTobdw.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfOc5mohvTobdw.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfOc5mouvTo.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfP04WogvTobdw.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfP04WohvTobdw.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfP04WouvTo.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfPI42ogvTobdw.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfPI42ohvTobdw.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfPI42ouvTo.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfPk5GogvTobdw.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfPk5GohvTobdw.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfPk5GouvTo.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHtv4kjgoGqM7E_CfNY8H0JmA.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHtv4kjgoGqM7E_CfNY8HIJmAci.woff2)
Source: chromecache_258.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHtv4kjgoGqM7E_CfNY8HMJmAci.woff2)
Source: chromecache_320.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZ9hiA.woff2)
Source: chromecache_320.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZBhiI2B.woff2
Source: chromecache_320.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZFhiI2B.woff2
Source: chromecache_320.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZJhiI2B.woff2
Source: chromecache_320.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZNhiI2B.woff2
Source: chromecache_320.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZthiI2B.woff2
Source: chromecache_320.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZxhiI2B.woff2
Source: chromecache_320.2.dr String found in binary or memory: https://fonts.gstatic.com/s/intertight/v7/NGSwv5HMAFg6IuGlBNMjxLsD8ah8QA.woff2)
Source: chromecache_320.2.dr String found in binary or memory: https://fonts.gstatic.com/s/intertight/v7/NGSwv5HMAFg6IuGlBNMjxLsE8ah8QA.woff2)
Source: chromecache_320.2.dr String found in binary or memory: https://fonts.gstatic.com/s/intertight/v7/NGSwv5HMAFg6IuGlBNMjxLsH8ag.woff2)
Source: chromecache_320.2.dr String found in binary or memory: https://fonts.gstatic.com/s/intertight/v7/NGSwv5HMAFg6IuGlBNMjxLsI8ah8QA.woff2)
Source: chromecache_320.2.dr String found in binary or memory: https://fonts.gstatic.com/s/intertight/v7/NGSwv5HMAFg6IuGlBNMjxLsJ8ah8QA.woff2)
Source: chromecache_320.2.dr String found in binary or memory: https://fonts.gstatic.com/s/intertight/v7/NGSwv5HMAFg6IuGlBNMjxLsK8ah8QA.woff2)
Source: chromecache_320.2.dr String found in binary or memory: https://fonts.gstatic.com/s/intertight/v7/NGSwv5HMAFg6IuGlBNMjxLsL8ah8QA.woff2)
Source: chromecache_349.2.dr, chromecache_242.2.dr String found in binary or memory: https://github.com/bkwld/tram
Source: chromecache_252.2.dr, chromecache_262.2.dr String found in binary or memory: https://github.com/vimeo/player.js
Source: chromecache_356.2.dr, chromecache_397.2.dr, chromecache_291.2.dr, chromecache_374.2.dr String found in binary or memory: https://greensock.com
Source: chromecache_356.2.dr, chromecache_397.2.dr, chromecache_291.2.dr, chromecache_374.2.dr String found in binary or memory: https://greensock.com/standard-license
Source: chromecache_282.2.dr, chromecache_390.2.dr String found in binary or memory: https://help.vimeo.com/hc/en-us/articles/115015677227-Troubleshoot-player-error-messages
Source: chromecache_362.2.dr, chromecache_360.2.dr String found in binary or memory: https://livetour.istaging.com/0530cfce-6b28-416e-836c-eaf7c408067c
Source: chromecache_353.2.dr String found in binary or memory: https://onedrive.live.com/?gologin=1
Source: chromecache_342.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_350.2.dr, chromecache_399.2.dr, chromecache_277.2.dr, chromecache_342.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_281.2.dr, chromecache_282.2.dr, chromecache_390.2.dr, chromecache_304.2.dr String found in binary or memory: https://player.vimeo.com/NOTICE.txt
Source: chromecache_245.2.dr String found in binary or memory: https://player.vimeo.com/api/player.js
Source: chromecache_360.2.dr String found in binary or memory: https://realtigroup-my.sharepoint.com/:b:/g/personal/j_fersing_realti_ch/ERoHEVC02PJJoy51XxxsS7oBq8U
Source: chromecache_353.2.dr String found in binary or memory: https://realtigroup-my.sharepoint.com/personal/j_fersing_realti_ch
Source: chromecache_353.2.dr String found in binary or memory: https://realtigroup-my.sharepoint.com:443/_api/v2.0/drives/b
Source: chromecache_353.2.dr String found in binary or memory: https://res-1.cdn.office.net
Source: chromecache_353.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-20.004/
Source: chromecache_353.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-20.004/oneuplightspeedwebpack/en-us/initial
Source: chromecache_353.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-20.004/oneuplightspeedwebpack/oneuplightspe
Source: chromecache_353.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-20.004/oneuplightspeedwebpack/plt.items-vie
Source: chromecache_353.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-20.004/oneuplightspeedwebpack/plt.odsp-comm
Source: chromecache_353.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-20.004/oneuplightspeedwebpack/plt.office-ui
Source: chromecache_353.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp-media-cf95ff27
Source: chromecache_353.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-67f10919
Source: chromecache_353.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.core/fui.core-83eff072
Source: chromecache_353.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.core/fui.core-83eff072.js
Source: chromecache_353.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.utilities/fui.util-153996e1
Source: chromecache_353.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.utilities/fui.util-153996e1.js
Source: chromecache_353.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-361c9c69
Source: chromecache_353.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-361c9c69.js
Source: chromecache_353.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.tslib/tslib-e9cf7774
Source: chromecache_353.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.tslib/tslib-e9cf7774.js
Source: chromecache_353.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.utilities/odsp.util-a1364309
Source: chromecache_353.2.dr String found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.utilities/odsp.util-a1364309.js
Source: chromecache_353.2.dr String found in binary or memory: https://res-2.cdn.office.net/files/odsp-web-prod_2024-09-20.004/
Source: chromecache_353.2.dr String found in binary or memory: https://shell.cdn.office.net
Source: chromecache_353.2.dr String found in binary or memory: https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell
Source: chromecache_353.2.dr String found in binary or memory: https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.js
Source: chromecache_301.2.dr String found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
Source: chromecache_399.2.dr, chromecache_342.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_306.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_260.2.dr, chromecache_241.2.dr String found in binary or memory: https://storage.googleapis.com/vr-cam-161603-images/c7f0abf8-07fd-4ac5-a2c4-bf0df3f21024/profileImag
Source: chromecache_249.2.dr, chromecache_306.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_350.2.dr, chromecache_399.2.dr, chromecache_277.2.dr, chromecache_342.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_270.2.dr String found in binary or memory: https://uploads-ssl.webflow.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c002_Aspekta-300.otf
Source: chromecache_270.2.dr String found in binary or memory: https://uploads-ssl.webflow.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c003_Melodrama-Regular.
Source: chromecache_270.2.dr String found in binary or memory: https://uploads-ssl.webflow.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c005_Aspekta-400.otf
Source: chromecache_270.2.dr String found in binary or memory: https://uploads-ssl.webflow.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c009_Melodrama-Semibold
Source: chromecache_270.2.dr String found in binary or memory: https://uploads-ssl.webflow.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c00b_Melodrama-Light.tt
Source: chromecache_270.2.dr String found in binary or memory: https://uploads-ssl.webflow.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c00f_Melodrama-Medium.t
Source: chromecache_270.2.dr String found in binary or memory: https://uploads-ssl.webflow.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c013_Melodrama-Bold.ttf
Source: chromecache_270.2.dr String found in binary or memory: https://uploads-ssl.webflow.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c014_Aspekta-500.otf
Source: chromecache_270.2.dr String found in binary or memory: https://uploads-ssl.webflow.com/650abfc887e9d53b5db6bff6/650abfc887e9d53b5db6c056_Avenue%20Mono.woff
Source: chromecache_272.2.dr, chromecache_371.2.dr String found in binary or memory: https://use.typekit.net
Source: chromecache_352.2.dr, chromecache_338.2.dr String found in binary or memory: https://vimeo.com/ablincoln/vuid
Source: chromecache_386.2.dr, chromecache_325.2.dr String found in binary or memory: https://vimeo.com/api/oembed.json?url=
Source: chromecache_350.2.dr, chromecache_277.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_249.2.dr, chromecache_306.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_249.2.dr, chromecache_306.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_249.2.dr, chromecache_306.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_342.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_249.2.dr, chromecache_306.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_256.2.dr String found in binary or memory: https://www.google.com/chrome/browser/desktop
Source: chromecache_350.2.dr, chromecache_399.2.dr, chromecache_277.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_342.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_249.2.dr, chromecache_306.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_373.2.dr, chromecache_404.2.dr String found in binary or memory: https://www.istaging.com/$
Source: chromecache_256.2.dr String found in binary or memory: https://www.istaging.com/en/contact
Source: chromecache_256.2.dr String found in binary or memory: https://www.istaging.com/en/livetour-gallery
Source: chromecache_256.2.dr String found in binary or memory: https://www.istaging.com/fr/contact
Source: chromecache_256.2.dr String found in binary or memory: https://www.istaging.com/fr/livetour-gallery
Source: chromecache_362.2.dr, chromecache_360.2.dr String found in binary or memory: https://www.istaging.com/js/iframe-enable-gyro.min.js
Source: chromecache_256.2.dr String found in binary or memory: https://www.istaging.com/legal/privacy_policy
Source: chromecache_256.2.dr String found in binary or memory: https://www.istaging.com/legal/terms_of_service
Source: chromecache_256.2.dr String found in binary or memory: https://www.istaging.com/webGLdetect/webGL.html
Source: chromecache_256.2.dr String found in binary or memory: https://www.istaging.com/zh-cn/contact
Source: chromecache_256.2.dr String found in binary or memory: https://www.istaging.com/zh-cn/livetour-gallery
Source: chromecache_256.2.dr String found in binary or memory: https://www.istaging.com/zh-tw/contact
Source: chromecache_256.2.dr String found in binary or memory: https://www.istaging.com/zh-tw/livetour-gallery
Source: chromecache_399.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_256.2.dr String found in binary or memory: https://www.mozilla.org/en-US/firefox/new/
Source: chromecache_353.2.dr String found in binary or memory: https://www.office.com/login?prompt=select_account&ru=%2Flaunch%2Fonedrive
Source: chromecache_353.2.dr String found in binary or memory: https://www.office.com/login?ru=%2Flaunch%2Fonedrive
Source: chromecache_399.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 50246 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50291 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50293 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50258 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 50277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50238
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50239
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50240
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50243
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50242
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50245
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50244
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50246
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50250
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50244 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50278 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50263 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50251 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50275 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50253 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 50265 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50284
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50290
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50292
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50291
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50293
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50296 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50238 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 50261 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 50250 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50262 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50295 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50284 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50239 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50273 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49903
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49902
Source: unknown Network traffic detected: HTTP traffic on port 49903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49901
Source: unknown Network traffic detected: HTTP traffic on port 49888 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: classification engine Classification label: sus23.phis.win@31/275@86/34
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1996,i,8557100851898608473,12839384667703345728,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://constellium-properties.ch/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6552 --field-trial-handle=1996,i,8557100851898608473,12839384667703345728,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1996,i,8557100851898608473,12839384667703345728,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6552 --field-trial-handle=1996,i,8557100851898608473,12839384667703345728,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs