Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app

Overview

General Information

Sample URL:http://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app
Analysis ID:1611620
Infos:

Detection

HTMLPhisher, TechSupportScam
Score:84
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected HtmlPhish38
Yara detected TechSupportScam
AI detected suspicious URL
Detected clear text password fields (password is not hidden)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML page contains string obfuscation
HTML title does not match URL
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 4424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2952 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1980,i,2473606774150726475,9912564607716837218,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4160 --field-trial-handle=1980,i,2473606774150726475,9912564607716837218,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4028 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_109JoeSecurity_HtmlPhish_38Yara detected HtmlPhish_38Joe Security
    SourceRuleDescriptionAuthorStrings
    0.4.pages.csvJoeSecurity_HtmlPhish_38Yara detected HtmlPhish_38Joe Security
      0.3.pages.csvJoeSecurity_HtmlPhish_38Yara detected HtmlPhish_38Joe Security
        0.2.pages.csvJoeSecurity_HtmlPhish_38Yara detected HtmlPhish_38Joe Security
          0.4.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
            0.2.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
              Click to see the 3 entries
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-02-11T01:19:26.357563+010020183021A Network Trojan was detected162.159.140.98443192.168.2.549714TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: http://www-windowssupport-com-alert9766-y6jst.ondigitalocean.appAvira URL Cloud: detection malicious, Label: malware
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/images/bg.pngAvira URL Cloud: Label: malware
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/images/newbel.pngAvira URL Cloud: Label: malware
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/js/esc.jsAvira URL Cloud: Label: malware
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/15.pngAvira URL Cloud: Label: malware
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/images/newset.pngAvira URL Cloud: Label: malware
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/css/bootstrap.min.cssAvira URL Cloud: Label: malware
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/images/newre.gifAvira URL Cloud: Label: malware
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/images/nvsc.pngAvira URL Cloud: Label: malware
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/images/newmnc.pngAvira URL Cloud: Label: malware
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/js/flscn.jsAvira URL Cloud: Label: malware
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/w3-2.htmlAvira URL Cloud: Label: malware
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/media/engUS.mp3Avira URL Cloud: Label: malware
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/images/md.pngAvira URL Cloud: Label: malware
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/js/main.jsAvira URL Cloud: Label: malware
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/css/tapa.cssAvira URL Cloud: Label: malware
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/css/font-awesome.min.cssAvira URL Cloud: Label: malware
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/js/jquery.jsAvira URL Cloud: Label: malware
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/w1.htmlAvira URL Cloud: Label: malware
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/images/bgp0rn.pngAvira URL Cloud: Label: malware
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/images/newscn.pngAvira URL Cloud: Label: malware
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/js/bootstrap.min.jsAvira URL Cloud: Label: malware
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/media/buzzer-bell.wavAvira URL Cloud: Label: malware

              Phishing

              barindex
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'www-windowssupport-com-alert9766-y6jst.ondigitalocean.app' does not match the legitimate domain 'microsoft.com'., The URL contains suspicious elements such as hyphens and a non-standard domain structure, which are common in phishing attempts., The use of 'ondigitalocean.app' suggests a hosting service, which is often used by phishing sites to mimic legitimate brands., The presence of input fields for 'Username' and 'Password' on a non-legitimate domain is a common phishing tactic. DOM: 0.3.pages.csv
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'www-windowssupport-com-alert9766-y6jst.ondigitalocean.app' does not match the legitimate domain 'microsoft.com'., The URL contains suspicious elements such as hyphens and a non-standard domain structure, which are common in phishing attempts., The use of 'ondigitalocean.app' suggests a hosting service, which can be used by anyone, increasing the risk of phishing., The presence of input fields for 'Username' and 'Password' is typical in phishing sites attempting to capture sensitive information. DOM: 0.4.pages.csv
              Source: Yara matchFile source: 0.4.pages.csv, type: HTML
              Source: Yara matchFile source: 0.3.pages.csv, type: HTML
              Source: Yara matchFile source: 0.2.pages.csv, type: HTML
              Source: Yara matchFile source: 0.0.pages.csv, type: HTML
              Source: Yara matchFile source: dropped/chromecache_109, type: DROPPED
              Source: Yara matchFile source: 0.4.pages.csv, type: HTML
              Source: Yara matchFile source: 0.2.pages.csv, type: HTML
              Source: Yara matchFile source: 0.3.pages.csv, type: HTML
              Source: Yara matchFile source: 0.0.pages.csv, type: HTML
              Source: http://www-windowssupport-com-alert9766-y6jst.ondigitalocean.appJoe Sandbox AI: The URL 'http://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app' appears to be attempting to mimic a legitimate Microsoft Windows support URL. The use of 'windowssupport' in the subdomain is a clear attempt to visually and contextually associate with Microsoft's support services. The addition of 'www-' and the structure 'windowssupport-com' are designed to confuse users into thinking they are accessing a legitimate support site. The use of 'ondigitalocean.app' as the domain extension suggests a hosting service, which is not inherently suspicious but does not align with Microsoft's typical domain usage. The presence of 'alert9766-y6jst' further adds to the suspicion, as it resembles a common tactic used in phishing URLs to create urgency or legitimacy. Overall, the URL's structure and character choices strongly suggest a typosquatting attempt aimed at misleading users into believing they are interacting with a legitimate Microsoft support site.
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.appJoe Sandbox AI: The URL 'https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app' appears to be attempting to mimic a legitimate Windows support site. The use of 'windowssupport' in the subdomain is a strong indicator of an attempt to associate with the Windows brand. The structure 'www-windowssupport-com' is designed to visually resemble a legitimate domain, with the use of hyphens to separate words, which is a common tactic in typosquatting. The legitimate URL for Windows support would typically be under the 'microsoft.com' domain, such as 'support.microsoft.com'. The use of 'ondigitalocean.app' as the top-level domain and hosting platform suggests a potential misuse of cloud hosting services to create a deceptive URL. The presence of 'alert9766-y6jst' further adds to the suspicion, as it could be an attempt to create urgency or legitimacy. Overall, the URL's structure and content strongly suggest a typosquatting attempt aimed at confusing users into believing they are accessing a legitimate Windows support site.
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/HTTP Parser: <input type="text"... for password input
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/HTTP Parser: Number of links: 0
              Source: https://s2.mylivechat.com/livechat2/livechat2.aspx?hccid=35257950&apimode=chatapiHTTP Parser: Found new string: script .... .// livechat by www.mylivechat.com/ 2018-06-12.... .... // first loading... if (typeof (MyLiveChat) == "undefined") {.... MyLiveChat = {};.... MyLiveChat.RawConfig ={InPageUseBubbleTopOnlineOnly:"0",InlineChatRoundOffline:"18",UIPopupMode:"Classic",InlineChatRoundPadding:"8",InlineChatRoundMargin:"12",InlineChatRoundOfflineGray:"N",InlineChatRoundOnlineUrl:"",InlineChatOnlineLogo:"a1",InlineChatBubbleUIMode:"3",InlineChatRoundRadius:"99",InPageImageOffline:"1",InPageTemplate:"5",InlineChatWaitingFieldDepartment:"0",InPageUseBubbleTop:"0",InlineChatRoundSize:"32",LS_ShowAllCustomers:"Strict",InlineChatRoundBackColor:"#da4e4e",WebConsoleRedirectTime:"638635036171237455",UIMobileMode:"Inline",SupportShowFeedbackUpload:"",WidgetOpenNewWindow:"False",InlineChatRoundOfflineUrl:"",ButtonOpenNewWindow:"False",InPageTemplateMobile:"",InlineChatHideSubject:"",UIDialogMode:"Modern",InlineChatOfflineLogo:"a1",InlineChatRoundFontSize:"18px",InPageBubbleTop:"1",InlineChatShowTopToolbar:"0",InlineChatRound...
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/HTTP Parser: Title: Adult Website - World's largest online adult porn website for adult dating, swingers, sexy adult photos, amateur member videos and adult chat does not match URL
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/HTTP Parser: No <meta name="author".. found
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/HTTP Parser: No <meta name="author".. found
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/HTTP Parser: No <meta name="author".. found
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/HTTP Parser: No <meta name="author".. found
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/HTTP Parser: No <meta name="copyright".. found
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/HTTP Parser: No <meta name="copyright".. found
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/HTTP Parser: No <meta name="copyright".. found
              Source: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/HTTP Parser: No <meta name="copyright".. found
              Source: global trafficTCP traffic: 192.168.2.5:49762 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2018302 - Severity 1 - ET PHISHING Possible Phish - Mirrored Website Comment Observed : 162.159.140.98:443 -> 192.168.2.5:49714
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /css/tapa.css HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /css/font-awesome.min.css HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/bootstrap.min.js HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/jquery.js HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/esc.js HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/ft.js HTTP/1.1Host: java-script.clickConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/hj.js HTTP/1.1Host: java-script.clickConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/tg.js HTTP/1.1Host: java-script.clickConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/flscn.js HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/main.js HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /images/fnew.png HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /images/newmnc.png HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/mlc.js HTTP/1.1Host: java-script.clickConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/esc.js HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/bootstrap.min.js HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/ft.js HTTP/1.1Host: java-script.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/jquery.js HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/flscn.js HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/main.js HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /images/bgp0rn.png HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/css/tapa.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/hj.js HTTP/1.1Host: java-script.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /images/mmsmm.png HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /images/newmnc.png HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /images/set.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /images/nvsc.png HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/tg.js HTTP/1.1Host: java-script.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ajax.googleapis.com/ajax/libs/jquery/3.7.1/jquery.min.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /images/newscn.png HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /c/hotjar-5228456.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /images/fnew.png HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/mlc.js HTTP/1.1Host: java-script.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /images/mmsmm.png HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /images/bg.png HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /images/bgp0rn.png HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /images/newbel.png HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /images/set.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /images/newset.png HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /images/md.png HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /images/nvsc.png HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /chatapi.aspx?hccid=35257950 HTTP/1.1Host: mylivechat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /images/newre.gif HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/engUS.mp3 HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Language: en-US,en;q=0.9Range: bytes=0-
              Source: global trafficHTTP traffic detected: GET /images/newscn.png HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /script.js HTTP/1.1Host: cdn.usefathom.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/buzzer-bell.wav HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Language: en-US,en;q=0.9Range: bytes=0-
              Source: global trafficHTTP traffic detected: GET /c/hotjar-5228456.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /images/newset.png HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /images/newbel.png HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170
              Source: global trafficHTTP traffic detected: GET /images/md.png HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170
              Source: global trafficHTTP traffic detected: GET /livechat2/livechat2.aspx?hccid=35257950&apimode=chatapi HTTP/1.1Host: s2.mylivechat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /tag/p0eav8yvt8 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /images/bg.png HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170
              Source: global trafficHTTP traffic detected: GET /images/newre.gif HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170
              Source: global trafficHTTP traffic detected: GET /modules.0436d96a0ec6cfd03f7c.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /livechat2/chatinline.css?&culture=en-US&mlcv=3017&template=5 HTTP/1.1Host: s2.mylivechat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /?h=https%3A%2F%2Fwww-windowssupport-com-alert9766-y6jst.ondigitalocean.app&p=%2F&r=&sid=DONONPVS&qs=%7B%7D&cid=54874735 HTTP/1.1Host: cdn.usefathom.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /livechat2/resources2.aspx?HCCID=35257950&culture=en-US&mlcv=3017&template=5 HTTP/1.1Host: s2.mylivechat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /s/0.7.66/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=83b13435d9a94393827fc9d9f211cdfc.20250211.20260211
              Source: global trafficHTTP traffic detected: GET /livechat2/livechat2.aspx?hccid=35257950&apimode=chatapi HTTP/1.1Host: s2.mylivechat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /tag/p0eav8yvt8 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=83b13435d9a94393827fc9d9f211cdfc.20250211.20260211
              Source: global trafficHTTP traffic detected: GET /s/0.7.66/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=83b13435d9a94393827fc9d9f211cdfc.20250211.20260211
              Source: global trafficHTTP traffic detected: GET /livechat2/script/livechatinit2.js HTTP/1.1Host: s2.mylivechat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /script.js HTTP/1.1Host: cdn.usefathom.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /modules.0436d96a0ec6cfd03f7c.js HTTP/1.1Host: script.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /livechat2/resources2.aspx?HCCID=35257950&culture=en-US&mlcv=3017&template=5 HTTP/1.1Host: s2.mylivechat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /?h=https%3A%2F%2Fwww-windowssupport-com-alert9766-y6jst.ondigitalocean.app&p=%2F&r=&sid=DONONPVS&qs=%7B%7D&cid=54874735 HTTP/1.1Host: cdn.usefathom.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /Customization/Template/InlineChatRoundOffline_18.png HTTP/1.1Host: s2.mylivechat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /livechat2/script/livechatinit2.js HTTP/1.1Host: s2.mylivechat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2Fcollect
              Source: global trafficHTTP traffic detected: GET /Customization/Template/InlineChatRoundOffline_18.png HTTP/1.1Host: s2.mylivechat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /c.gif HTTP/1.1Host: c.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2Fcollect
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2Fcollect
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2Fcollect
              Source: global trafficHTTP traffic detected: GET /15.png HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2Fcollect
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /media/buzzer-bell.wav HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectRange: bytes=308321-354139If-Range: "f107d7dad23ef04cc8d6d4ef479ab99c"
              Source: global trafficHTTP traffic detected: GET /15.png HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2Fcollect
              Source: global trafficHTTP traffic detected: GET /c.gif?ctsa=mr&CtsSyncId=58CAB2F992504486BA80657E12B01639&MUID=3995C29364C26A7F1F63D70365DB6B71 HTTP/1.1Host: c.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SM=T; MUID=21C84C36BFE46294324659A6BBE46CC8
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /c.gif?ctsa=mr&CtsSyncId=58CAB2F992504486BA80657E12B01639&MUID=3995C29364C26A7F1F63D70365DB6B71 HTTP/1.1Host: c.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SM=C; MUID=3995C29364C26A7F1F63D70365DB6B71; MR=0; ANONCHK=0
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /livechat2/livechat2.aspx?apimode=sync&HCCID=35257950&CCCustomerId=44f1a71f-fa1a-d39c-44e0-0d7aff49dd08&Type=VISIT&Url=https%3A%2F%2Fwww-windowssupport-com-alert9766-y6jst.ondigitalocean.app%2F&ContextData=3%3A23%7C0%7C&ScreenSize=1280,1024&PageTitle=Adult%20Website%20-%20World%27s%20largest%20online%20adult%20porn%20..&uats=23&culture=en-US&mlcv=3017&template=5 HTTP/1.1Host: s2.mylivechat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /livechat2/livechat2.aspx?apimode=sync&HCCID=35257950&CCCustomerId=44f1a71f-fa1a-d39c-44e0-0d7aff49dd08&Type=VISIT&Url=https%3A%2F%2Fwww-windowssupport-com-alert9766-y6jst.ondigitalocean.app%2F&ContextData=3%3A23%7C0%7C&ScreenSize=1280,1024&PageTitle=Adult%20Website%20-%20World%27s%20largest%20online%20adult%20porn%20..&uats=23&culture=en-US&mlcv=3017&template=5 HTTP/1.1Host: s2.mylivechat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /livechat2/livechat2.aspx?apimode=sync&HCCID=35257950&CCCustomerId=44f1a71f-fa1a-d39c-44e0-0d7aff49dd08&Type=VISIT&Url=https%3A%2F%2Fwww-windowssupport-com-alert9766-y6jst.ondigitalocean.app%2F&ContextData=3%3A47%7C0%7C&ScreenSize=1280,1024&PageTitle=Adult%20Website%20-%20World%27s%20largest%20online%20adult%20porn%20..&uats=47&culture=en-US&mlcv=3017&template=5 HTTP/1.1Host: s2.mylivechat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /livechat2/livechat2.aspx?apimode=sync&HCCID=35257950&CCCustomerId=44f1a71f-fa1a-d39c-44e0-0d7aff49dd08&Type=VISIT&Url=https%3A%2F%2Fwww-windowssupport-com-alert9766-y6jst.ondigitalocean.app%2F&ContextData=3%3A47%7C0%7C&ScreenSize=1280,1024&PageTitle=Adult%20Website%20-%20World%27s%20largest%20online%20adult%20porn%20..&uats=47&culture=en-US&mlcv=3017&template=5 HTTP/1.1Host: s2.mylivechat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w3-2.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: www-windowssupport-com-alert9766-y6jst.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_G6B94KFC5N=GS1.1.1739233169.1.0.1739233169.0.0.0; _ga=GA1.1.1900635690.1739233170; _hjSessionUser_5228456=eyJpZCI6IjRkMDU3NTBjLTY1MDUtNTVlZC04MGJhLWYwYjJmM2ZjNGQwOCIsImNyZWF0ZWQiOjE3MzkyMzMxNzI0MjcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_5228456=eyJpZCI6ImQzNGY3MGNhLTVmNGMtNGRkMi04YmE3LWI4ZDc0YTQyOThiNyIsImMiOjE3MzkyMzMxNzI0MjksInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1e67er6%7C2%7Cftc%7C0%7C1868; _ga_258QLKNK19=GS1.1.1739233173.1.0.1739233173.0.0.0; _clsk=bal3qw%7C1739233175137%7C1%7C1%7Cz.clarity.ms%2FcollectIf-Modified-Since: Mon, 10 Feb 2025 15:32:05 GMT
              Source: chromecache_151.2.dr, chromecache_94.2.dr, chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Jk:function(){e=ob()},Hd:function(){d()}}};var Yb=wa(["data-gtm-yt-inspected-"]),CF=["www.youtube.com","www.youtube-nocookie.com"],DF,EF=!1; equals www.youtube.com (Youtube)
              Source: chromecache_151.2.dr, chromecache_94.2.dr, chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=dD(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=zb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},gD=function(){var a=[],b=function(c){return cb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
              Source: chromecache_151.2.dr, chromecache_94.2.dr, chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: if(!(f||g||k||m.length||n.length))return;var q={Gh:f,Eh:g,Fh:k,li:m,mi:n,Xe:p,Kb:e},r=B.YT;if(r)return r.ready&&r.ready(d),e;var u=B.onYouTubeIframeAPIReady;B.onYouTubeIframeAPIReady=function(){u&&u();d()};G(function(){for(var v=F.getElementsByTagName("script"),t=v.length,w=0;w<t;w++){var x=v[w].getAttribute("src");if(NF(x,"iframe_api")||NF(x,"player_api"))return e}for(var y=F.getElementsByTagName("iframe"),A=y.length,C=0;C<A;C++)if(!EF&&LF(y[C],q.Xe))return mc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
              Source: chromecache_119.2.dr, chromecache_157.2.drString found in binary or memory: return f}AF.F="internal.enableAutoEventOnTimer";var Yb=wa(["data-gtm-yt-inspected-"]),CF=["www.youtube.com","www.youtube-nocookie.com"],DF,EF=!1; equals www.youtube.com (Youtube)
              Source: chromecache_151.2.dr, chromecache_94.2.dr, chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: var PE=function(a,b,c,d,e){var f=BC("fsl",c?"nv.mwt":"mwt",0),g;g=c?BC("fsl","nv.ids",[]):BC("fsl","ids",[]);if(!g.length)return!0;var k=GC(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!mB(k,oB(b, equals www.facebook.com (Facebook)
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: www-windowssupport-com-alert9766-y6jst.ondigitalocean.app
              Source: global trafficDNS traffic detected: DNS query: java-script.click
              Source: global trafficDNS traffic detected: DNS query: cdn.usefathom.com
              Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
              Source: global trafficDNS traffic detected: DNS query: mylivechat.com
              Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
              Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
              Source: global trafficDNS traffic detected: DNS query: s2.mylivechat.com
              Source: global trafficDNS traffic detected: DNS query: z.clarity.ms
              Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
              Source: unknownHTTP traffic detected: POST /collect HTTP/1.1Host: z.clarity.msConnection: keep-aliveContent-Length: 10075sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/x-clarity-gzipsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 11 Feb 2025 00:19:29 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closelast-modified: Mon, 10 Feb 2025 15:32:02 GMTx-rgw-object-type: Normalx-amz-request-id: tx0000014868f2aca28ba22-0067aa2d93-65f03745-sfo3avary: Origin, Access-Control-Request-Headers, Access-Control-Request-Methodx-envoy-upstream-healthchecked-cluster: Cache-Control: public,max-age=10,s-maxage=86400x-do-app-origin: c9356dfb-4a08-475a-9105-a307fc32f03ax-do-orig-status: 404CF-Cache-Status: HITSet-Cookie: __cf_bm=yGnE49W5qwyt1FE4T0qblxl8jZBqiiUBy8nTgtNppfw-1739233169-1.0.1.1-rpWpA46xVjBIORwF0bjIEzZgWaO3WhoHmJSbeDbgYqaQYqUDEbFbJcjdbTDkNc5QH0xHXJOd46WNc5_plerECw; path=/; expires=Tue, 11-Feb-25 00:49:29 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 91002af019ba8c5d-EWRalt-svc: h3=":443"; ma=86400
              Source: chromecache_149.2.drString found in binary or memory: http://fontawesome.io
              Source: chromecache_149.2.drString found in binary or memory: http://fontawesome.io/license
              Source: chromecache_116.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13393
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
              Source: chromecache_151.2.dr, chromecache_94.2.dr, chromecache_97.2.dr, chromecache_116.2.dr, chromecache_119.2.dr, chromecache_157.2.drString found in binary or memory: https://cct.google/taggy/agent.js
              Source: chromecache_135.2.dr, chromecache_123.2.drString found in binary or memory: https://cdn.usefathom.com/script.js
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://drafts.csswg.org/selectors/#relational
              Source: chromecache_131.2.drString found in binary or memory: https://ezgif.com/optimize
              Source: chromecache_126.2.dr, chromecache_134.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=
              Source: chromecache_168.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
              Source: chromecache_168.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
              Source: chromecache_168.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
              Source: chromecache_168.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
              Source: chromecache_168.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
              Source: chromecache_168.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
              Source: chromecache_168.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
              Source: chromecache_168.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
              Source: chromecache_168.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJfecg.woff2)
              Source: chromecache_168.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
              Source: chromecache_172.2.dr, chromecache_115.2.dr, chromecache_103.2.drString found in binary or memory: https://getbootstrap.com/)
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://github.com/jquery/sizzle/issues/157)
              Source: chromecache_113.2.drString found in binary or memory: https://github.com/jquery/sizzle/issues/299)
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
              Source: chromecache_101.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/microsoft/clarity
              Source: chromecache_172.2.dr, chromecache_115.2.dr, chromecache_103.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
              Source: chromecache_115.2.dr, chromecache_103.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://github.com/whatwg/html/issues/2369
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://html.spec.whatwg.org/#nonce-attributes
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
              Source: chromecache_109.2.drString found in binary or memory: https://java-script.click/js/ft.js
              Source: chromecache_109.2.drString found in binary or memory: https://java-script.click/js/hj.js
              Source: chromecache_109.2.drString found in binary or memory: https://java-script.click/js/mlc.js
              Source: chromecache_109.2.drString found in binary or memory: https://java-script.click/js/tg.js
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://jquery.com/
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://jquery.org/license
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
              Source: chromecache_155.2.dr, chromecache_129.2.drString found in binary or memory: https://mylivechat.com/chatapi.aspx?hccid=
              Source: chromecache_116.2.dr, chromecache_119.2.dr, chromecache_157.2.drString found in binary or memory: https://pagead2.googlesyndication.com
              Source: chromecache_151.2.dr, chromecache_94.2.dr, chromecache_97.2.dr, chromecache_116.2.dr, chromecache_119.2.dr, chromecache_157.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://promisesaplus.com/#point-48
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://promisesaplus.com/#point-54
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://promisesaplus.com/#point-57
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://promisesaplus.com/#point-59
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://promisesaplus.com/#point-61
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://promisesaplus.com/#point-64
              Source: chromecache_102.2.dr, chromecache_113.2.drString found in binary or memory: https://promisesaplus.com/#point-75
              Source: chromecache_166.2.dr, chromecache_126.2.dr, chromecache_134.2.dr, chromecache_122.2.dr, chromecache_117.2.dr, chromecache_120.2.drString found in binary or memory: https://s2.mylivechat.com/
              Source: chromecache_166.2.dr, chromecache_126.2.dr, chromecache_134.2.dr, chromecache_122.2.dr, chromecache_117.2.dr, chromecache_120.2.drString found in binary or memory: https://s2.mylivechat.com/livechat2/
              Source: chromecache_138.2.dr, chromecache_171.2.drString found in binary or memory: https://static.hotjar.com/c/hotjar-
              Source: chromecache_151.2.dr, chromecache_94.2.dr, chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
              Source: chromecache_151.2.dr, chromecache_94.2.dr, chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
              Source: chromecache_151.2.dr, chromecache_94.2.dr, chromecache_97.2.dr, chromecache_116.2.dr, chromecache_119.2.dr, chromecache_157.2.drString found in binary or memory: https://td.doubleclick.net
              Source: chromecache_120.2.drString found in binary or memory: https://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app/
              Source: chromecache_109.2.drString found in binary or memory: https://www.clarity.ms/tag/
              Source: chromecache_116.2.dr, chromecache_119.2.dr, chromecache_157.2.drString found in binary or memory: https://www.google.com
              Source: chromecache_151.2.dr, chromecache_94.2.dr, chromecache_97.2.dr, chromecache_116.2.dr, chromecache_119.2.dr, chromecache_157.2.drString found in binary or memory: https://www.googleadservices.com
              Source: chromecache_157.2.drString found in binary or memory: https://www.googletagmanager.com
              Source: chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: https://www.googletagmanager.com/a?
              Source: chromecache_137.2.dr, chromecache_163.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-G6B94KFC5N
              Source: chromecache_137.2.dr, chromecache_163.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
              Source: chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
              Source: chromecache_151.2.dr, chromecache_94.2.dr, chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
              Source: chromecache_151.2.dr, chromecache_94.2.dr, chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: https://www.youtube.com/iframe_api
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
              Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
              Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
              Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
              Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
              Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
              Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
              Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
              Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
              Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
              Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
              Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
              Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
              Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
              Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
              Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50202 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
              Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
              Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50198 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
              Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
              Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
              Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50204
              Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50207
              Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50209
              Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50202
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
              Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50178
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50183
              Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
              Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
              Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50193
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
              Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50192
              Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
              Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50204 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50172 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
              Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50198
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
              Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
              Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
              Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
              Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
              Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
              Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
              Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
              Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
              Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50153
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50159
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50158
              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50160
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
              Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50163
              Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50167
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50171
              Source: unknownNetwork traffic detected: HTTP traffic on port 50160 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50172
              Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50167 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
              Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
              Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
              Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
              Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
              Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
              Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
              Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
              Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
              Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
              Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
              Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 443

              Spam, unwanted Advertisements and Ransom Demands

              barindex
              Source: Yara matchFile source: 0.4.pages.csv, type: HTML
              Source: Yara matchFile source: 0.2.pages.csv, type: HTML
              Source: Yara matchFile source: 0.3.pages.csv, type: HTML
              Source: Yara matchFile source: 0.0.pages.csv, type: HTML
              Source: classification engineClassification label: mal84.phis.win@19/133@42/16
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1980,i,2473606774150726475,9912564607716837218,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www-windowssupport-com-alert9766-y6jst.ondigitalocean.app"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4160 --field-trial-handle=1980,i,2473606774150726475,9912564607716837218,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1980,i,2473606774150726475,9912564607716837218,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4160 --field-trial-handle=1980,i,2473606774150726475,9912564607716837218,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
              Browser Extensions
              1
              Process Injection
              1
              Masquerading
              OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/Job1
              Registry Run Keys / Startup Folder
              1
              Registry Run Keys / Startup Folder
              1
              Process Injection
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
              Ingress Tool Transfer
              Traffic DuplicationData Destruction
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.