Edit tour

Windows Analysis Report
https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281

Overview

General Information

Sample URL:https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281
Analysis ID:1643328
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Creates files inside the system directory
Deletes files inside the Windows folder

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7072 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2024,i,15495915068262940073,1336125893112972107,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2120 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://colextidapp.com/metric/?mid=&wid=51824&sid=&tid=7991&rid=LOADED&custom1=hpcsc.response.lithium.com&custom2=/console/agent/25280402&t=1551201070438Avira URL Cloud: Label: malware
Source: https://colextidapp.com/metric/?mid=&wid=51824&sid=&tid=7991&rid=FINISHED&custom1=hpcsc.response.lithium.com&t=1551200899684Avira URL Cloud: Label: malware
Source: https://colextidapp.com/metric/?mid=&wid=51824&sid=&tid=7991&rid=BEFORE_OPTOUT_REQ&t=1551200899674Avira URL Cloud: Label: malware
Source: https://colextidapp.com/metric/?mid=&wid=51824&sid=&tid=7991&rid=BEFORE_OPTOUT_REQ&t=1551201070446Avira URL Cloud: Label: malware
Source: https://colextidapp.com/metric/?mid=&wid=51824&sid=&tid=7991&rid=LOADED&custom1=hpcsc.response.lithium.com&custom2=/console/agent/25280402&t=1551200899665Avira URL Cloud: Label: malware
Source: unknownHTTPS traffic detected: 99.86.4.40:443 -> 192.168.2.16:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.4.40:443 -> 192.168.2.16:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.197.12.57:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.197.12.57:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.197.12.57:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.4.40:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.18.4:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.96.170:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.96.170:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.4.40:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.197.12.57:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.4.40:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.4.40:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.4.40:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.4.40:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.96.170:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.96.170:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.4.74:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.4.74:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.4.40:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.4.40:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.4.74:443 -> 192.168.2.16:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.4.40:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.4.40:443 -> 192.168.2.16:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.216.178:443 -> 192.168.2.16:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.216.178:443 -> 192.168.2.16:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.90.203:443 -> 192.168.2.16:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.90.203:443 -> 192.168.2.16:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.28.197:443 -> 192.168.2.16:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.197.5.56:443 -> 192.168.2.16:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.197.5.56:443 -> 192.168.2.16:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.197.5.56:443 -> 192.168.2.16:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49815 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 8MB later: 37MB
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.67
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.67
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.67
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.67
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.67
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.67
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.67
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281 HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /skins/6643608/4f0f0f52fa6a90057360874351318b4f/hp_responsive_skin.css HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALB=eEoajq7icYR+mhHRqe/ly5irXmsQ5+xLmPsPqsTqmIHrq9DmQGFc+V7swXptUjqf3aXunRR702TKJtkmDHJz64vjsPhv06uGCpS+o2SL9OXuA4zb9ns/duBpJKxO; AWSALBCORS=eEoajq7icYR+mhHRqe/ly5irXmsQ5+xLmPsPqsTqmIHrq9DmQGFc+V7swXptUjqf3aXunRR702TKJtkmDHJz64vjsPhv06uGCpS+o2SL9OXuA4zb9ns/duBpJKxO; LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; LithiumVisitor=~2TUwjt9ZGgxT6uLeU~N8d6NKuHl09yXdUIIoq1AzqdAfHEgahKImz9NQBS4GcxOXOsEIuoNuQIw1IG-aLKvLluTVrXFVnjxrvXR_JOgw..
Source: global trafficHTTP traffic detected: GET /t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281 HTTP/1.1Host: h30434.www3.hp.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALB=eEoajq7icYR+mhHRqe/ly5irXmsQ5+xLmPsPqsTqmIHrq9DmQGFc+V7swXptUjqf3aXunRR702TKJtkmDHJz64vjsPhv06uGCpS+o2SL9OXuA4zb9ns/duBpJKxO; AWSALBCORS=eEoajq7icYR+mhHRqe/ly5irXmsQ5+xLmPsPqsTqmIHrq9DmQGFc+V7swXptUjqf3aXunRR702TKJtkmDHJz64vjsPhv06uGCpS+o2SL9OXuA4zb9ns/duBpJKxO; LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; LithiumVisitor=~2TUwjt9ZGgxT6uLeU~N8d6NKuHl09yXdUIIoq1AzqdAfHEgahKImz9NQBS4GcxOXOsEIuoNuQIw1IG-aLKvLluTVrXFVnjxrvXR_JOgw..
Source: global trafficHTTP traffic detected: GET /html/assets/latin-e-regular-ttf.ttf HTTP/1.1Host: h30434.www3.hp.comConnection: keep-aliveOrigin: https://h30434.www3.hp.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALB=eEoajq7icYR+mhHRqe/ly5irXmsQ5+xLmPsPqsTqmIHrq9DmQGFc+V7swXptUjqf3aXunRR702TKJtkmDHJz64vjsPhv06uGCpS+o2SL9OXuA4zb9ns/duBpJKxO; AWSALBCORS=eEoajq7icYR+mhHRqe/ly5irXmsQ5+xLmPsPqsTqmIHrq9DmQGFc+V7swXptUjqf3aXunRR702TKJtkmDHJz64vjsPhv06uGCpS+o2SL9OXuA4zb9ns/duBpJKxO; LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; LithiumVisitor=~2TUwjt9ZGgxT6uLeU~N8d6NKuHl09yXdUIIoq1AzqdAfHEgahKImz9NQBS4GcxOXOsEIuoNuQIw1IG-aLKvLluTVrXFVnjxrvXR_JOgw..
Source: global trafficHTTP traffic detected: GET /html/assets/latin-e-light-ttf.ttf HTTP/1.1Host: h30434.www3.hp.comConnection: keep-aliveOrigin: https://h30434.www3.hp.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALB=eEoajq7icYR+mhHRqe/ly5irXmsQ5+xLmPsPqsTqmIHrq9DmQGFc+V7swXptUjqf3aXunRR702TKJtkmDHJz64vjsPhv06uGCpS+o2SL9OXuA4zb9ns/duBpJKxO; AWSALBCORS=eEoajq7icYR+mhHRqe/ly5irXmsQ5+xLmPsPqsTqmIHrq9DmQGFc+V7swXptUjqf3aXunRR702TKJtkmDHJz64vjsPhv06uGCpS+o2SL9OXuA4zb9ns/duBpJKxO; LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; LithiumVisitor=~2TUwjt9ZGgxT6uLeU~N8d6NKuHl09yXdUIIoq1AzqdAfHEgahKImz9NQBS4GcxOXOsEIuoNuQIw1IG-aLKvLluTVrXFVnjxrvXR_JOgw..
Source: global trafficHTTP traffic detected: GET /us/en/scripts/framework/jquery/v-1-8/jquery.js HTTP/1.1Host: ssl.www8.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://h30434.www3.hp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /caas/header-footer/us/en/default/latest.r?contentType=js&hide_search=true&hide_country_selector=true&show_sign_in=true HTTP/1.1Host: www8.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://h30434.www3.hp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /us/en/scripts/framework/jquery/v-1-8/jquery.ui.core.js HTTP/1.1Host: ssl.www8.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://h30434.www3.hp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5/scripts/EAA19129A1248A19BBE86A06A73AF336/lia-scripts-head-min.js HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALB=eEoajq7icYR+mhHRqe/ly5irXmsQ5+xLmPsPqsTqmIHrq9DmQGFc+V7swXptUjqf3aXunRR702TKJtkmDHJz64vjsPhv06uGCpS+o2SL9OXuA4zb9ns/duBpJKxO; AWSALBCORS=eEoajq7icYR+mhHRqe/ly5irXmsQ5+xLmPsPqsTqmIHrq9DmQGFc+V7swXptUjqf3aXunRR702TKJtkmDHJz64vjsPhv06uGCpS+o2SL9OXuA4zb9ns/duBpJKxO; LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; LithiumVisitor=~2TUwjt9ZGgxT6uLeU~N8d6NKuHl09yXdUIIoq1AzqdAfHEgahKImz9NQBS4GcxOXOsEIuoNuQIw1IG-aLKvLluTVrXFVnjxrvXR_JOgw..
Source: global trafficHTTP traffic detected: GET /t5/scripts/D60EB96AE5FF670ED274F16ABB044ABD/lia-scripts-head-min.js HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALB=eEoajq7icYR+mhHRqe/ly5irXmsQ5+xLmPsPqsTqmIHrq9DmQGFc+V7swXptUjqf3aXunRR702TKJtkmDHJz64vjsPhv06uGCpS+o2SL9OXuA4zb9ns/duBpJKxO; AWSALBCORS=eEoajq7icYR+mhHRqe/ly5irXmsQ5+xLmPsPqsTqmIHrq9DmQGFc+V7swXptUjqf3aXunRR702TKJtkmDHJz64vjsPhv06uGCpS+o2SL9OXuA4zb9ns/duBpJKxO; LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; LithiumVisitor=~2TUwjt9ZGgxT6uLeU~N8d6NKuHl09yXdUIIoq1AzqdAfHEgahKImz9NQBS4GcxOXOsEIuoNuQIw1IG-aLKvLluTVrXFVnjxrvXR_JOgw..
Source: global trafficHTTP traffic detected: GET /skins/6643608/4f0f0f52fa6a90057360874351318b4f/hp_responsive_skin.css HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /us/en/scripts/framework/jquery/v-1-8/jquery.js HTTP/1.1Host: ssl.www8.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://h30434.www3.hp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /us/en/scripts/framework/jquery/v-1-8/jquery.ui.core.js HTTP/1.1Host: ssl.www8.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://h30434.www3.hp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /caas/header-footer/us/en/default/latest.r?contentType=js&hide_search=true&hide_country_selector=true&show_sign_in=true HTTP/1.1Host: www8.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://h30434.www3.hp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t5/scripts/EAA19129A1248A19BBE86A06A73AF336/lia-scripts-head-min.js HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/assets/latin-e-regular-ttf.ttf HTTP/1.1Host: h30434.www3.hp.comConnection: keep-aliveOrigin: https://h30434.www3.hp.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..Range: bytes=32768-32768If-Range: W/"74376-1472076056632"
Source: global trafficHTTP traffic detected: GET /html/assets/latin-e-light-ttf.ttf HTTP/1.1Host: h30434.www3.hp.comConnection: keep-aliveOrigin: https://h30434.www3.hp.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..Range: bytes=32768-32768If-Range: W/"87632-1472076056104"
Source: global trafficHTTP traffic detected: GET /t5/scripts/D60EB96AE5FF670ED274F16ABB044ABD/lia-scripts-head-min.js HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /us/en/scripts/framework/jquery/v-1-8/jquery.js HTTP/1.1Host: www.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://h30434.www3.hp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /us/en/scripts/framework/jquery/v-1-8/jquery.ui.core.js HTTP/1.1Host: www.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://h30434.www3.hp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /us-en/scripts/framework/jquery/v-1-8/jquery.js HTTP/1.1Host: www.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://h30434.www3.hp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /us-en/scripts/framework/jquery/v-1-8/jquery.ui.core.js HTTP/1.1Host: www.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://h30434.www3.hp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /html/assets/HPIcon HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/@CA49F8ECEA8894D895C7675A77C1B917/assets/announcement-icon.svg HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/assets/sign-in-banner.png HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/@D3355F2A40D363F268CF9E313E7608A3/assets/Vector-Lock.svg HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/assets/HPIcon HTTP/1.1Host: h30434.www3.hp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/@CA49F8ECEA8894D895C7675A77C1B917/assets/announcement-icon.svg HTTP/1.1Host: h30434.www3.hp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/assets/sign-in-banner.png HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /t5/scripts/D1ADE0576DD5396F7FE224FF664AC505/lia-scripts-angularjs-min.js HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/@D3355F2A40D363F268CF9E313E7608A3/assets/Vector-Lock.svg HTTP/1.1Host: h30434.www3.hp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/assets/sign-in-banner.png HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /t5/scripts/94C410D0A4F58104EA0D51B57F816EDB/lia-scripts-angularjsModules-min.js HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/assets/sign-in-banner.png HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /t5/scripts/3AC0AECCDF76AD61D340B374D35F9532/lia-scripts-common-min.js HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/assets/sign-in-banner.png HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/assets/sign-in-banner.png HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /t5/scripts/A82F29EECFF7B69F8E02538265C6E047/lia-scripts-body-min.js HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/assets/sign-in-banner.png HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /plugin/js/standalone/common/browserDetection.js HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/assets/sign-in-banner.png HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/assets/sign-in-banner.png HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /t5/image/serverpage/avatar-name/Avatar37/avatar-theme/classic/avatar-collection/People/avatar-display-size/message/version/2?xdesc=1.0 HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/assets/sign-in-banner.png HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/@AE216595F57614DE07C4DA3056D91268/assets/hp-recom-v2.svg HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /t5/image/serverpage/avatar-name/Avatar37/avatar-theme/classic/avatar-collection/People/avatar-display-size/message/version/2?xdesc=1.0 HTTP/1.1Host: h30434.www3.hp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/assets/sign-in-banner.png HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /t5/image/serverpage/image-id/191876iF54222A47CD905BF/image-dimensions/340x340/constrain-image/false?v=v2 HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/@AE216595F57614DE07C4DA3056D91268/assets/hp-recom-v2.svg HTTP/1.1Host: h30434.www3.hp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/assets/sign-in-banner.png HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /t5/image/serverpage/image-id/191876iF54222A47CD905BF/image-dimensions/340x340/constrain-image/false?v=v2 HTTP/1.1Host: h30434.www3.hp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/assets/sign-in-banner.png HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/assets/sign-in-banner.png HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/assets/sign-in-banner.png HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/assets/sign-in-banner.png HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/assets/sign-in-banner.png HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/assets/sign-in-banner.png HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/assets/sign-in-banner.png HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/assets/sign-in-banner.png HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/assets/sign-in-banner.png HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /html/@49F5AAFA9082DCD7313F72BC88DCEBC7/rank_icons/hp.png HTTP/1.1Host: h30434.www3.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /metric/?mid=&wid=51824&sid=&tid=7991&rid=LOADED&custom1=hpcsc.response.lithium.com&custom2=/console/agent/25280402&t=1551200899665 HTTP/1.1Host: colextidapp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://h30434.www3.hp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /metric/?mid=&wid=51824&sid=&tid=7991&rid=BEFORE_OPTOUT_REQ&t=1551200899674 HTTP/1.1Host: colextidapp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://h30434.www3.hp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /metric/?mid=&wid=51824&sid=&tid=7991&rid=FINISHED&custom1=hpcsc.response.lithium.com&t=1551200899684 HTTP/1.1Host: colextidapp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://h30434.www3.hp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /html/@49F5AAFA9082DCD7313F72BC88DCEBC7/rank_icons/hp.png HTTP/1.1Host: h30434.www3.hp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=46FC85A0DC531DAC8E55C4816696D7B5; AWSALB=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; AWSALBCORS=9SOdW9ZvmKsuTvIvhSSmaZIk4d6EBmdU8AmTtaioeUbnp+v4VutGUr08q/mUeq6ti12HSsxm4ESiugFpt2DRehjQL2CMCDvLbrzbObeLAn17z+P3yp1Aiyf0fs3Y; LithiumVisitor=~2x9QzImRfRIW3HiKG~n9pmNlWw5lXvVsjB678O2PfH5bJesmqQPZH-JCa0e-8vB3lZNZQmkT09wZo1Nn4yt5UdQSQg6gXzLEFwz-8uAw..
Source: global trafficHTTP traffic detected: GET /metric/?mid=&wid=51824&sid=&tid=7991&rid=BEFORE_OPTOUT_REQ&t=1551200899674 HTTP/1.1Host: keoonhacai.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://h30434.www3.hp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /metric/?mid=&wid=51824&sid=&tid=7991&rid=FINISHED&custom1=hpcsc.response.lithium.com&t=1551200899684 HTTP/1.1Host: keoonhacai.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://h30434.www3.hp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /metric/?mid=&wid=51824&sid=&tid=7991&rid=LOADED&custom1=hpcsc.response.lithium.com&custom2=/console/agent/25280402&t=1551201070438 HTTP/1.1Host: colextidapp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://h30434.www3.hp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /metric/?mid=&wid=51824&sid=&tid=7991&rid=BEFORE_OPTOUT_REQ&t=1551201070446 HTTP/1.1Host: colextidapp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://h30434.www3.hp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /metric/?mid=&wid=51824&sid=&tid=7991&rid=FINISHED&custom1=hpcsc.response.lithium.com&t=1551200899684 HTTP/1.1Host: www.internetf.co.ukConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://h30434.www3.hp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /doc-images/162/c02131772.gif HTTP/1.1Host: support.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /doc-images/824/c01623874.gif HTTP/1.1Host: support.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wcc-assets/document/images/162/c02131772.gif HTTP/1.1Host: support.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wcc-assets/document/images/824/c01623874.gif HTTP/1.1Host: support.hp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h30434.www3.hp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: h30434.www3.hp.com
Source: global trafficDNS traffic detected: DNS query: ssl.www8.hp.com
Source: global trafficDNS traffic detected: DNS query: www8.hp.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.hp.com
Source: global trafficDNS traffic detected: DNS query: colextidapp.com
Source: global trafficDNS traffic detected: DNS query: keoonhacai.com
Source: global trafficDNS traffic detected: DNS query: www.internetf.co.uk
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: support.hp.com
Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons3.gvt2.com
Source: unknownHTTP traffic detected: POST /report/v4?s=Sm3v6%2FUZmVbpcPkfp9z2rNDkl4F8nMk%2BdteK0s7a%2F%2FA06mUXzaJfpdHILtw%2BcBMvKzBhPUX%2F9%2FkNHDW%2FTvDQP542yzNjpyfQqHTURtCyVZ%2Bmkyo5Xyt%2FEk%2BVQ3HLdAX6xLE%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 1069Content-Type: application/reports+jsonOrigin: https://colextidapp.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 19 Mar 2025 18:10:18 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closex-powered-by: PHP/8.1.31expires: Wed, 11 Jan 1984 05:00:00 GMTcache-control: no-cache, must-revalidate, max-age=0link: <https://www.internetf.co.uk/wp-json/>; rel="https://api.w.org/"x-litespeed-cache: hitvary: Accept-Encodingplatform: hostingerpanel: hpanelcontent-security-policy: upgrade-insecure-requestsx-turbo-charged-by: LiteSpeedcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IbXtY519grkA2h1IeASu5OxcLcjgeQpUg4fk21hukR8GlLqaZchhntNKzdcmHlmrwxZJd1TU%2BnhccuXDqeOSIGk4q6rhTnR0RYysx3D5EiFH8UqbkZqA0J8JFndumrMUughLWepY"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 922eecfe2e55765a-SEAalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=31953&min_rtt=31715&rtt_var=12370&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1294&delivery_rate=86126&cwnd=32&unsent_bytes=0&cid=61a93d6b7dc1c052&ts=645&x=0"
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownHTTPS traffic detected: 99.86.4.40:443 -> 192.168.2.16:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.4.40:443 -> 192.168.2.16:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.197.12.57:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.197.12.57:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.197.12.57:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.4.40:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.18.4:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.96.170:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.96.170:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.4.40:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.197.12.57:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.4.40:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.4.40:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.4.40:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.4.40:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.96.170:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.96.170:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.4.74:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.4.74:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.4.40:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.4.40:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.4.74:443 -> 192.168.2.16:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.4.40:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.4.40:443 -> 192.168.2.16:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.216.178:443 -> 192.168.2.16:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.216.178:443 -> 192.168.2.16:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.90.203:443 -> 192.168.2.16:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.90.203:443 -> 192.168.2.16:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.28.197:443 -> 192.168.2.16:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.197.5.56:443 -> 192.168.2.16:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.197.5.56:443 -> 192.168.2.16:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.197.5.56:443 -> 192.168.2.16:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49815 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6844_1609114243
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6844_1609114243
Source: classification engineClassification label: mal48.win@22/17@55/190
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2024,i,15495915068262940073,1336125893112972107,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2120 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2024,i,15495915068262940073,1336125893112972107,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2120 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/70282810%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www8.hp.com/caas/header-footer/us/en/default/latest.r?contentType=js&hide_search=true&hide_country_selector=true&show_sign_in=true0%Avira URL Cloudsafe
https://www.hp.com/us/en/scripts/framework/jquery/v-1-8/jquery.ui.core.js0%Avira URL Cloudsafe
https://www.hp.com/us/en/scripts/framework/jquery/v-1-8/jquery.js0%Avira URL Cloudsafe
https://ssl.www8.hp.com/us/en/scripts/framework/jquery/v-1-8/jquery.ui.core.js0%Avira URL Cloudsafe
https://h30434.www3.hp.com/html/assets/latin-e-light-ttf.ttf0%Avira URL Cloudsafe
https://h30434.www3.hp.com/t5/scripts/D60EB96AE5FF670ED274F16ABB044ABD/lia-scripts-head-min.js0%Avira URL Cloudsafe
https://h30434.www3.hp.com/skins/6643608/4f0f0f52fa6a90057360874351318b4f/hp_responsive_skin.css0%Avira URL Cloudsafe
https://h30434.www3.hp.com/t5/scripts/EAA19129A1248A19BBE86A06A73AF336/lia-scripts-head-min.js0%Avira URL Cloudsafe
https://ssl.www8.hp.com/us/en/scripts/framework/jquery/v-1-8/jquery.js0%Avira URL Cloudsafe
https://h30434.www3.hp.com/html/assets/latin-e-regular-ttf.ttf0%Avira URL Cloudsafe
https://h30434.www3.hp.com/html/assets/HPIcon0%Avira URL Cloudsafe
https://h30434.www3.hp.com/t5/scripts/94C410D0A4F58104EA0D51B57F816EDB/lia-scripts-angularjsModules-min.js0%Avira URL Cloudsafe
https://www.hp.com/us-en/scripts/framework/jquery/v-1-8/jquery.ui.core.js0%Avira URL Cloudsafe
https://h30434.www3.hp.com/html/@CA49F8ECEA8894D895C7675A77C1B917/assets/announcement-icon.svg0%Avira URL Cloudsafe
https://www.hp.com/us-en/scripts/framework/jquery/v-1-8/jquery.js0%Avira URL Cloudsafe
https://h30434.www3.hp.com/html/@D3355F2A40D363F268CF9E313E7608A3/assets/Vector-Lock.svg0%Avira URL Cloudsafe
https://h30434.www3.hp.com/t5/scripts/D1ADE0576DD5396F7FE224FF664AC505/lia-scripts-angularjs-min.js0%Avira URL Cloudsafe
https://h30434.www3.hp.com/html/assets/sign-in-banner.png0%Avira URL Cloudsafe
https://h30434.www3.hp.com/t5/scripts/3AC0AECCDF76AD61D340B374D35F9532/lia-scripts-common-min.js0%Avira URL Cloudsafe
https://h30434.www3.hp.com/t5/scripts/A82F29EECFF7B69F8E02538265C6E047/lia-scripts-body-min.js0%Avira URL Cloudsafe
https://h30434.www3.hp.com/plugin/js/standalone/common/browserDetection.js0%Avira URL Cloudsafe
https://h30434.www3.hp.com/html/@AE216595F57614DE07C4DA3056D91268/assets/hp-recom-v2.svg0%Avira URL Cloudsafe
https://h30434.www3.hp.com/t5/image/serverpage/avatar-name/Avatar37/avatar-theme/classic/avatar-collection/People/avatar-display-size/message/version/2?xdesc=1.00%Avira URL Cloudsafe
https://h30434.www3.hp.com/t5/image/serverpage/image-id/191876iF54222A47CD905BF/image-dimensions/340x340/constrain-image/false?v=v20%Avira URL Cloudsafe
https://support.hp.com/wcc-assets/document/images/162/c02131772.gif0%Avira URL Cloudsafe
https://support.hp.com/doc-images/824/c01623874.gif0%Avira URL Cloudsafe
https://colextidapp.com/metric/?mid=&wid=51824&sid=&tid=7991&rid=LOADED&custom1=hpcsc.response.lithium.com&custom2=/console/agent/25280402&t=1551201070438100%Avira URL Cloudmalware
https://colextidapp.com/metric/?mid=&wid=51824&sid=&tid=7991&rid=FINISHED&custom1=hpcsc.response.lithium.com&t=1551200899684100%Avira URL Cloudmalware
https://h30434.www3.hp.com/html/@49F5AAFA9082DCD7313F72BC88DCEBC7/rank_icons/hp.png0%Avira URL Cloudsafe
https://www.internetf.co.uk/metric/?mid=&wid=51824&sid=&tid=7991&rid=FINISHED&custom1=hpcsc.response.lithium.com&t=15512008996840%Avira URL Cloudsafe
https://colextidapp.com/metric/?mid=&wid=51824&sid=&tid=7991&rid=BEFORE_OPTOUT_REQ&t=1551200899674100%Avira URL Cloudmalware
https://colextidapp.com/metric/?mid=&wid=51824&sid=&tid=7991&rid=BEFORE_OPTOUT_REQ&t=1551201070446100%Avira URL Cloudmalware
https://support.hp.com/wcc-assets/document/images/824/c01623874.gif0%Avira URL Cloudsafe
https://support.hp.com/doc-images/162/c02131772.gif0%Avira URL Cloudsafe
https://colextidapp.com/metric/?mid=&wid=51824&sid=&tid=7991&rid=LOADED&custom1=hpcsc.response.lithium.com&custom2=/console/agent/25280402&t=1551200899665100%Avira URL Cloudmalware
https://keoonhacai.com/metric/?mid=&wid=51824&sid=&tid=7991&rid=BEFORE_OPTOUT_REQ&t=15512008996740%Avira URL Cloudsafe
https://keoonhacai.com/metric/?mid=&wid=51824&sid=&tid=7991&rid=FINISHED&custom1=hpcsc.response.lithium.com&t=15512008996840%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=Sm3v6%2FUZmVbpcPkfp9z2rNDkl4F8nMk%2BdteK0s7a%2F%2FA06mUXzaJfpdHILtw%2BcBMvKzBhPUX%2F9%2FkNHDW%2FTvDQP542yzNjpyfQqHTURtCyVZ%2Bmkyo5Xyt%2FEk%2BVQ3HLdAX6xLE%3D0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
e100.x.akamaiedge.net
23.197.12.57
truefalse
    unknown
    beacons3.gvt2.com
    142.250.185.67
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        beacons-handoff.gcp.gvt2.com
        142.251.143.35
        truefalse
          high
          colextidapp.com
          172.67.216.178
          truefalse
            unknown
            www.internetf.co.uk
            104.21.28.197
            truefalse
              unknown
              beacons2.gvt2.com
              216.58.201.99
              truefalse
                high
                beacons.gvt2.com
                142.250.180.99
                truefalse
                  high
                  e100.a.akamaiedge.net
                  23.197.12.57
                  truefalse
                    unknown
                    e2323.g.akamaiedge.net
                    23.197.5.56
                    truefalse
                      unknown
                      e40715.dsca.akamaiedge.net
                      2.19.96.170
                      truefalse
                        unknown
                        www.google.com
                        172.217.18.4
                        truefalse
                          high
                          de8zxmid6wwpr.cloudfront.net
                          99.86.4.40
                          truefalse
                            unknown
                            keoonhacai.com
                            104.21.90.203
                            truefalse
                              unknown
                              support.hp.com
                              unknown
                              unknownfalse
                                unknown
                                www.hp.com
                                unknown
                                unknownfalse
                                  unknown
                                  ssl.www8.hp.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    beacons.gcp.gvt2.com
                                    unknown
                                    unknownfalse
                                      high
                                      www8.hp.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        h30434.www3.hp.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          NameMaliciousAntivirus DetectionReputation
                                          https://support.hp.com/wcc-assets/document/images/162/c02131772.giffalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://h30434.www3.hp.com/html/assets/latin-e-regular-ttf.ttffalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281false
                                            unknown
                                            https://h30434.www3.hp.com/plugin/js/standalone/common/browserDetection.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://colextidapp.com/metric/?mid=&wid=51824&sid=&tid=7991&rid=LOADED&custom1=hpcsc.response.lithium.com&custom2=/console/agent/25280402&t=1551201070438true
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://www.hp.com/us-en/scripts/framework/jquery/v-1-8/jquery.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://h30434.www3.hp.com/t5/image/serverpage/image-id/191876iF54222A47CD905BF/image-dimensions/340x340/constrain-image/false?v=v2false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://h30434.www3.hp.com/t5/scripts/D60EB96AE5FF670ED274F16ABB044ABD/lia-scripts-head-min.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://h30434.www3.hp.com/t5/scripts/A82F29EECFF7B69F8E02538265C6E047/lia-scripts-body-min.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://colextidapp.com/metric/?mid=&wid=51824&sid=&tid=7991&rid=BEFORE_OPTOUT_REQ&t=1551201070446true
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://a.nel.cloudflare.com/report/v4?s=Sm3v6%2FUZmVbpcPkfp9z2rNDkl4F8nMk%2BdteK0s7a%2F%2FA06mUXzaJfpdHILtw%2BcBMvKzBhPUX%2F9%2FkNHDW%2FTvDQP542yzNjpyfQqHTURtCyVZ%2Bmkyo5Xyt%2FEk%2BVQ3HLdAX6xLE%3Dfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://ssl.www8.hp.com/us/en/scripts/framework/jquery/v-1-8/jquery.ui.core.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://colextidapp.com/metric/?mid=&wid=51824&sid=&tid=7991&rid=FINISHED&custom1=hpcsc.response.lithium.com&t=1551200899684true
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://support.hp.com/doc-images/824/c01623874.giffalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://h30434.www3.hp.com/t5/scripts/3AC0AECCDF76AD61D340B374D35F9532/lia-scripts-common-min.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.internetf.co.uk/metric/?mid=&wid=51824&sid=&tid=7991&rid=FINISHED&custom1=hpcsc.response.lithium.com&t=1551200899684false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://support.hp.com/wcc-assets/document/images/824/c01623874.giffalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://h30434.www3.hp.com/html/assets/sign-in-banner.pngfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://h30434.www3.hp.com/html/assets/latin-e-light-ttf.ttffalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://h30434.www3.hp.com/t5/image/serverpage/avatar-name/Avatar37/avatar-theme/classic/avatar-collection/People/avatar-display-size/message/version/2?xdesc=1.0false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://support.hp.com/doc-images/162/c02131772.giffalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.hp.com/us-en/scripts/framework/jquery/v-1-8/jquery.ui.core.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://h30434.www3.hp.com/html/@AE216595F57614DE07C4DA3056D91268/assets/hp-recom-v2.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://h30434.www3.hp.com/html/assets/HPIconfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://h30434.www3.hp.com/t5/scripts/94C410D0A4F58104EA0D51B57F816EDB/lia-scripts-angularjsModules-min.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://h30434.www3.hp.com/html/@CA49F8ECEA8894D895C7675A77C1B917/assets/announcement-icon.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://colextidapp.com/metric/?mid=&wid=51824&sid=&tid=7991&rid=BEFORE_OPTOUT_REQ&t=1551200899674true
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://h30434.www3.hp.com/skins/6643608/4f0f0f52fa6a90057360874351318b4f/hp_responsive_skin.cssfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.hp.com/us/en/scripts/framework/jquery/v-1-8/jquery.ui.core.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://h30434.www3.hp.com/html/@49F5AAFA9082DCD7313F72BC88DCEBC7/rank_icons/hp.pngfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.hp.com/us/en/scripts/framework/jquery/v-1-8/jquery.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://colextidapp.com/metric/?mid=&wid=51824&sid=&tid=7991&rid=LOADED&custom1=hpcsc.response.lithium.com&custom2=/console/agent/25280402&t=1551200899665true
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://h30434.www3.hp.com/html/@D3355F2A40D363F268CF9E313E7608A3/assets/Vector-Lock.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://h30434.www3.hp.com/t5/scripts/D1ADE0576DD5396F7FE224FF664AC505/lia-scripts-angularjs-min.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www8.hp.com/caas/header-footer/us/en/default/latest.r?contentType=js&hide_search=true&hide_country_selector=true&show_sign_in=truefalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://keoonhacai.com/metric/?mid=&wid=51824&sid=&tid=7991&rid=FINISHED&custom1=hpcsc.response.lithium.com&t=1551200899684false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://h30434.www3.hp.com/t5/scripts/EAA19129A1248A19BBE86A06A73AF336/lia-scripts-head-min.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://ssl.www8.hp.com/us/en/scripts/framework/jquery/v-1-8/jquery.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://keoonhacai.com/metric/?mid=&wid=51824&sid=&tid=7991&rid=BEFORE_OPTOUT_REQ&t=1551200899674false
                                            • Avira URL Cloud: safe
                                            unknown
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            104.21.28.197
                                            www.internetf.co.ukUnited States
                                            13335CLOUDFLARENETUSfalse
                                            142.250.186.67
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            74.125.133.84
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.186.174
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            99.86.4.40
                                            de8zxmid6wwpr.cloudfront.netUnited States
                                            16509AMAZON-02USfalse
                                            172.217.18.4
                                            www.google.comUnited States
                                            15169GOOGLEUSfalse
                                            2.19.96.170
                                            e40715.dsca.akamaiedge.netEuropean Union
                                            20940AKAMAI-ASN1EUfalse
                                            99.86.4.74
                                            unknownUnited States
                                            16509AMAZON-02USfalse
                                            104.21.90.203
                                            keoonhacai.comUnited States
                                            13335CLOUDFLARENETUSfalse
                                            142.250.185.227
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            23.197.12.57
                                            e100.x.akamaiedge.netUnited States
                                            16625AKAMAI-ASUSfalse
                                            142.250.185.142
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            23.197.5.56
                                            e2323.g.akamaiedge.netUnited States
                                            16625AKAMAI-ASUSfalse
                                            142.250.185.195
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            35.190.80.1
                                            a.nel.cloudflare.comUnited States
                                            15169GOOGLEUSfalse
                                            216.58.212.174
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            66.102.1.84
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            172.67.216.178
                                            colextidapp.comUnited States
                                            13335CLOUDFLARENETUSfalse
                                            IP
                                            192.168.2.17
                                            192.168.2.16
                                            192.168.2.4
                                            Joe Sandbox version:42.0.0 Malachite
                                            Analysis ID:1643328
                                            Start date and time:2025-03-19 19:09:08 +01:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                            Sample URL:https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:16
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • EGA enabled
                                            Analysis Mode:stream
                                            Analysis stop reason:Timeout
                                            Detection:MAL
                                            Classification:mal48.win@22/17@55/190
                                            • Exclude process from analysis (whitelisted): svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 142.250.185.142, 142.250.185.227, 142.250.186.174, 66.102.1.84, 172.217.16.206, 142.250.74.206, 142.250.185.206
                                            • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report size getting too big, too many NtOpenFile calls found.
                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                            • VT rate limit hit for: https://h30434.www3.hp.com/t5/Printer-Setup-Software-Drivers/HP-Easy-Start-cant-find-my-printer/td-p/7028281
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2519), with CRLF, LF line terminators
                                            Category:downloaded
                                            Size (bytes):374520
                                            Entropy (8bit):5.33346970815574
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C80CEEF174945C5CCF79D390153C5F05
                                            SHA1:BA26012EBE5177BF3BA87A4188674AD98D82A926
                                            SHA-256:00E02D4585029B36861F73AF1501AC73BADC8DA83A06D516A6180D1154F9992A
                                            SHA-512:8E5A200B13FD1ECDF00207BBBAAD473C1D40E646C661FD0D8BADE58B79F20230557B96EAF5D5DE746C7010480B535D7D3CEF5D95AD7C63C6937D911A30676452
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://h30434.www3.hp.com/t5/scripts/3AC0AECCDF76AD61D340B374D35F9532/lia-scripts-common-min.js
                                            Preview:;(function(){LITHIUM.Sandbox=function(){LITHIUM.Globals.preventGlobals(['$','jQuery','define']);return{restore:function(){LITHIUM.Globals.restoreGlobals(['define','$','jQuery']);}};}();})();...(function(window,undefined){var.rootjQuery,readyList,document=window.document,location=window.location,navigator=window.navigator,_jQuery=window.jQuery,_$=window.$,core_push=Array.prototype.push,core_slice=Array.prototype.slice,core_indexOf=Array.prototype.indexOf,core_toString=Object.prototype.toString,core_hasOwn=Object.prototype.hasOwnProperty,core_trim=String.prototype.trim,jQuery=function(selector,context){return new jQuery.fn.init(selector,context,rootjQuery);},core_pnum=/[\-+]?(?:\d*\.|)\d+(?:[eE][\-+]?\d+|)/.source,core_rnotwhite=/\S/,core_rspace=/\s+/,rtrim=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,rquickExpr=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]+))$/,rsingleTag=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,rvalidchars=/^[\],:{}\s]*$/,rvalidbraces=/(?:^|:|,)(?:\s*\[)+/g,rvalidescape=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:downloaded
                                            Size (bytes):4301753
                                            Entropy (8bit):4.966214129188902
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:AC05B278931D751B68ED1AE257EAB0CD
                                            SHA1:C367086CAB3AEF5B67685453086AADD1CD3F2A29
                                            SHA-256:5D9D2A232F356874AE06EFA81BF73662B6B0E91318C84681C1C3C2518AF79F44
                                            SHA-512:EED6005D80FDB2EE55A96505287825C37F0F5E3EFAB0909BFCA0FA8C7923566BD5114CC6E3D0E0896E9EBC9DA7D6676B4541C8D4686FAA1075D5CF9EC6431976
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://h30434.www3.hp.com/skins/6643608/4f0f0f52fa6a90057360874351318b4f/hp_responsive_skin.css
                                            Preview:/*For Device: hp_responsive_skin */@charset "UTF-8";/*! normalize%css v3.0.3 | MIT License | github%com/necolas/normalize%css */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace, monospace;font-size:
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):2496
                                            Entropy (8bit):3.944732683256732
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A8B9BDD3592B6AE99CB862196C6D21B3
                                            SHA1:69BD0E30A6D04CDC6AEAB2976BC9436BC788D053
                                            SHA-256:487E6720F80481EB457E7D7DACB98275A64587BA48DBCBB65807257D9E039FC4
                                            SHA-512:871D1721898763B2CF12DC119520A905954D3F7C056F6BDA945E8E81BAA979640E3804B84962D196078B1894A1BC161F160726F24ABC3E315D71C905155093DD
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://h30434.www3.hp.com/html/@AE216595F57614DE07C4DA3056D91268/assets/hp-recom-v2.svg
                                            Preview:<svg width="30" height="30" viewBox="0 0 30 30" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M14.9581 0.041049C15.4002 -0.0103459 15.8466 -0.0134894 16.2894 0.031674C19.8471 0.332608 23.1808 1.89271 25.6912 4.43155C28.2016 6.97038 29.7241 10.3214 29.985 13.8823C29.9412 14.5612 29.9462 15.2423 30 15.9204C29.8697 17.8792 29.3602 19.794 28.5 21.5585C27.3741 23.8622 25.6762 25.8386 23.5684 27.2988C21.4607 28.7589 19.0137 29.6541 16.4613 29.8986C16.0331 29.9561 15.6013 29.9818 15.1694 29.9754C14.8832 30.0097 14.5933 29.9941 14.3125 29.9292C15.3667 26.9646 16.4237 24.0004 17.4838 21.0367C18.6413 21.0154 19.8 21.0442 20.9575 21.0229C21.3293 21.0175 21.691 20.901 21.9961 20.6884C22.3011 20.4758 22.5356 20.1768 22.6694 19.8298C23.6481 17.0742 24.6519 14.3298 25.6 11.5592C25.7779 11.1423 25.8193 10.6798 25.7181 10.2379C25.6221 9.96825 25.4601 9.7269 25.2469 9.53586C25.0337 9.34483 24.7761 9.21017 24.4975 9.14417C24.0177 9.041 23.5257 9.0067 23.0363 9.0423C21.5506 9.03792 20.0644 9.04
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (14376), with CRLF, LF line terminators
                                            Category:downloaded
                                            Size (bytes):395570
                                            Entropy (8bit):5.439027723874548
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A1B78DEB4EFAA4EC77882748D6B91A41
                                            SHA1:B5B55197129F26581A10D4EE0E6C9E0B8709B1BC
                                            SHA-256:9A307AE64AB8E1310C423D3330D2AAA0CE00DD8AA18737093FBF3D63DF2DB1FB
                                            SHA-512:63A490CFC32FC1DF690B01ED217222C7BBFE51A6CA42CEB647489A309EE6FD4DB8A3A1BF4D9E84A023A441A061CD68ABD0B897DB61DC3B682458C1A19D871034
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://h30434.www3.hp.com/t5/scripts/94C410D0A4F58104EA0D51B57F816EDB/lia-scripts-angularjsModules-min.js
                                            Preview:;(function(angular){'use strict';var _typeof=typeof Symbol==="function"&&typeof Symbol.iterator==="symbol"?function(obj){return typeof obj;}:function(obj){return obj&&typeof Symbol==="function"&&obj.constructor===Symbol&&obj!==Symbol.prototype?"symbol":typeof obj;};angular.module('li.services.utils.lodash-utils',[]).factory('$liLodashUtils',['$window',function($window){;(function(){function n(n,r,t){if(r!==r){n:{for(r=n.length,t+=-1;++t<r;){var e=n[t];if(e!==e){n=t;break n;}}n=-1;}return n;}for(t-=1,e=n.length;++t<e;){if(n[t]===r)return t;}return-1;}function r(n){return null==n?"":n+"";}function t(n){return hr[n];}function e(n){return vr[n];}function u(n){return!!n&&(typeof n==='undefined'?'undefined':_typeof(n))=="object";}function o(n){return gr[n];}function i(){}function a(n){var r=n?n.length:0;for(this.data={hash:Mr(null),set:new Fr()};r--;){this.push(n[r]);}}function f(n,r){var t=n.data;return(typeof r=="string"||hn(r)?t.set.has(r):t.hash[r])?0:-1;}function c(n,r){var t=-1,e=n.len
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):10350
                                            Entropy (8bit):7.968123935998054
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:0706447C014B04E4CB8AFE15D95FFCD7
                                            SHA1:CC970AAD989F3931B547DDE33CEBF3B039F30302
                                            SHA-256:FBB90A233EF22492811C6076FC1175BB5E129840BDD512475D121CEE9B38A6EA
                                            SHA-512:CF85FAB01459F3BCBB568EFF8B2F0249D15E64EE23B1241AAE88FB8A096EE46C157B345F527E99214CBC54BDF496295B049F91959D7345932DF4DAC0F676FEC5
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://h30434.www3.hp.com/t5/image/serverpage/image-id/191876iF54222A47CD905BF/image-dimensions/340x340/constrain-image/false?v=v2
                                            Preview:.PNG........IHDR...`...`......w8....iCCPicc..x..WP.......<..f....$J.@rN.....A.r0!.+...HR...\pu....(.DA..,......l..{..s.un.|..O..U_wU_..6.49......$$..|.l.A.!L.= ..(@.|8;%......`u/.[...du......kQ8.........n.........>....I.....0xA.!.(g.#.q.*G}..{.|...#.DJ.W&.\.L.^ev4/.@.....I.T...^....W...&ry.\......^...'..........Fo,...D..omK9......oM..........c.]...O.i..o.....B..I..%P.m0..0.kp.W..?..M..hH..d@...(.R8..P....mp....\..p...(<........`.A..BE.$".. Z...B,.....A..0$.ID.\d.R..!.H=....E.!.a..2..!.".Q.JA..,...,..uC..h...f...^..m@O...%.&:.N./.E.`.0b...6....xbB0...f...S.i..az0......<.....c.Xm.9...ec.....j..l'..{.;.].~.Qq28-........e..p..&\...n.7.{.....jx..3>...............).".@.$h.,...pB*..PE8I.@.!L......D..#1..H.#V.[......q.$LR!..<I.R....H.!.&M..."d5....K.I.$..........(...x.......8%pM`R...F..QB)i.......7T*U.jM...R.R....O....:......5...#...HB*B6B....*.......&.......o...>+<..(B.....I.).i...2K#.Ti.4.-.v.v.6E...vt6}...~.>..3....XF..G..cA.&j(. .)Z#z^tB.#.*."./V"vZlL....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):10803
                                            Entropy (8bit):7.964981126716414
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F123E8BFAA2F80E42B04FD79ED83BF00
                                            SHA1:039FD560384AD3C1ADBFB50C135927DD7816D644
                                            SHA-256:3F012629618F6BCC75EE59AA364DF2324F73E9C82AD544C83E6EE450C563870A
                                            SHA-512:CEA99C923FED0FFDF8FBA6F2F206A93A6463553C6A6464350A0EDFA2739C8DD13143DDD20868016F3656C43A0E1D008D839264136FF0AB2464AEB73BF18B60D1
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://h30434.www3.hp.com/t5/image/serverpage/avatar-name/Avatar37/avatar-theme/classic/avatar-collection/People/avatar-display-size/message/version/2?xdesc=1.0
                                            Preview:.PNG........IHDR..............X......iCCPicc..x..WP.......<..f....$J.@rN.....A.r0!.+...HR...\pu....(.DA..,......l..{..s.un.|..O..U_wU_..6.49......$$..|.l.A.!L.= ..(@.|8;%......`u/.[...du......kQ8.........n.........>....I.....0xA.!.(g.#.q.*G}..{.|...#.DJ.W&.\.L.^ev4/.@.....I.T...^....W...&ry.\......^...'..........Fo,...D..omK9......oM..........c.]...O.i..o.....B..I..%P.m0..0.kp.W..?..M..hH..d@...(.R8..P....mp....\..p...(<........`.A..BE.$".. Z...B,.....A..0$.ID.\d.R..!.H=....E.!.a..2..!.".Q.JA..,...,..uC..h...f...^..m@O...%.&:.N./.E.`.0b...6....xbB0...f...S.i..az0......<.....c.Xm.9...ec.....j..l'..{.;.].~.Qq28-........e..p..&\...n.7.{.....jx..3>...............).".@.$h.,...pB*..PE8I.@.!L......D..#1..H.#V.[......q.$LR!..<I.R....H.!.&M..."d5....K.I.$..........(...x.......8%pM`R...F..QB)i.......7T*U.jM...R.R....O....:......5...#...HB*B6B....*.......&.......o...>+<..(B.....I.).i...2K#.Ti.4.-.v.v.6E...vt6}...~.>..3....XF..G..cA.&j(. .)Z#z^tB.#.*."./V"vZlL....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):6100
                                            Entropy (8bit):4.537382005834937
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:582E07E757EAFC3DDB29F8866305E256
                                            SHA1:824EEA8B4F5A2D1696BA275FC8B1F61B6F838AAA
                                            SHA-256:0ECE307E7B61BE1A29C7040E3B15DE4585EAF14D486883AA5495069D655231F5
                                            SHA-512:2B3FED4EEC8852D87D09E447FEA68045D6983D1043A8A44BB3E6988249392AB902F3C009F8AD128058D57C98A5AC0FB4F7A1393865AF1B0CFFE28621ECF1AA72
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://h30434.www3.hp.com/plugin/js/standalone/common/browserDetection.js
                                            Preview:var BrowserDetection = {. init: function () {. this.browser = this.searchString(this.dataBrowser) || "Unknown Browser";. this.browserVersion = this.searchVersion(navigator.userAgent). || this.searchVersion(navigator.appVersion). || "an unknown version";. this.OSfamily = this.searchString(this.dataOS) || "Unknown OS";.. if (this.OSfamily == "Windows") {. this.OS = this.searchString(this.windowsOS) || "Unknown Windows OS";. if(navigator.platform == "Win64" || navigator.userAgent.indexOf("WOW64") != -1). this.architecture = "64";. else. this.architecture = "32";. } else if (this.OSfamily == "Mac") {. this.OS = this.searchString(this.macOS) || "Unknown Mac OS";. if (navigator.userAgent.indexOf("PPC") != -1). this.architecture = "PPC";. else. this.architecture = "Intel";. }. },. searchString: function (data) {. for (var i=0;i<data.length;i++) {. var dataString = data[i].string;. var dataPro
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:TrueType Font data, 16 tables, 1st "OS/2"
                                            Category:downloaded
                                            Size (bytes):64260
                                            Entropy (8bit):6.485046341038211
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:5D93D58F0C124192E4C1FD9C1ED48D85
                                            SHA1:AA1F18DFFE5A96D43E48DBBE724A14D5175C5A52
                                            SHA-256:25DD35726959BFFD7E0CA7149656A97B3617211FF50EC340C22430F5FE176B8B
                                            SHA-512:C10F49E76756911C5A6FED0BC81F202CADF6A718204F9524A3EC32B57CFC9FEC6308FC8F0F958A5963636A83F3B06E3D545031174152CF37D606937ABCE252C8
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://h30434.www3.hp.com/html/assets/latin-e-regular-ttf.ttf
                                            Preview:............OS/2.#Nt.......`VDMXprw....l....cmap`.?....L....cvt ....... ...Jfpgmv.D....l...#gasp...)........glyf[...........head..I....l...6hhea..........$hmtx.QN........(kern.q.<......H.loca..R........maxp........... name...8........post...2....... prep...a.........................x.........Z.,................P. K........DAMA.@. ...-.E.....; .............. ............................................................................................................................................................... ... ."...!.#...".#...#.$...$.%...%.&...&.'...'.(...(.)...).*...*.*...+.+...,.-...-......./.../.0...0.1...1.3...2.3...3.4...4.5...5.6...6.7...7.8...8.:...9.;...:.;...;.<...<.=...=.>...>.?...?.@...@.A...A.B...B.C...C.C...D.E...E.E...F.G...G.I...H.J...I.J...J.K...K.L...L.M...M.M...N.N...O.O...P.P...Q.Q...R.S...S.T...T.U...U.V...V.W...W.X...X.Y...Y.Z...Z.[...[.\...\.]...].^...^._..._.`...`.a...a.a...b.b...c.c...d.f...e.f...f.g...g.h...h.i...i.j...j.k...k.l...l.m...m.m...n.o...o
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:TrueType Font data, 16 tables, 1st "OS/2"
                                            Category:downloaded
                                            Size (bytes):80644
                                            Entropy (8bit):6.503205220491491
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:6C3905B8A61761010D1E26B8BFF41BEB
                                            SHA1:5CEA881CC4FEDE036349C06D18FAC035B20E3130
                                            SHA-256:A09BE5D444260040331ABB64B6B3FEBA7673EB053664967D380781A8BE029FF5
                                            SHA-512:C7D21A75530DA927A9399A59C8F45C55329EAE04EB0431AEADBB7DF1FC3553EF23E0BAD4FBE6CD4A8E5F5E1CE67D5490B182793387A2B32FBB8F8860EA642779
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://h30434.www3.hp.com/html/assets/latin-e-light-ttf.ttf
                                            Preview:............OS/2..Lb.......`VDMXq.yb...l....cmap`.?....L....cvt ....... ..."fpgmv.D....D...#gasp.$.)...h....glyf.P.....x...head.T%D.......6hhea...j...8...$hmtx.W....\...(kern.7........J.locaW.."..L,....maxp......OD... name:.....Od....post...2..S.... prep..}...T....4.....,...........x.........Z.,................P. K........DAMA.@. ...-.E.....; .............. ................................................................................................................................................................... . ...!.!..."."...#.#...$.$...%.%...&.&...'.'...(.(...).)...*.*...+.+...,.,...-.-........././...0.0...1.1...2.2...3.3...4.4...5.5...6.6...7.7...8.8...9.9...:.:...;.;...<.<...=.=...>.>...?.?...@.@...A.A...B.B...C.C...D.D...E.E...F.F...G.G...H.H...I.I...J.J...K.K...L.L...M.M...N.N...O.O...P.P...Q.Q...R.R...S.S...T.T...U.U...V.V...W.W...X.X...Y.Y...Z.Z...[.[...\.\...].]...^.^..._._...`.`...a.a...b.b...c.c...d.d...e.e...f.f...g.g...h.h...i.i...j.j...k.k...l.l...m.m...n.n...o
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 17 x 17, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):844
                                            Entropy (8bit):7.692723852699753
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:32273B6CE62B3E4CCEA4B65948EBF5AF
                                            SHA1:076898F6F1A091CAD69216A81A62AE96A730BA3A
                                            SHA-256:01C4A234431C01D7247C9AE8A3EF74A0E93E381EBCC9412E5465E7BDFC13C7AE
                                            SHA-512:810C64BE8FEB2569676822D21E1EBE679F8B848A11B70998061A9C2F7C8EBD092A4B798DF20BB901B747297751770A50AD9FA759F28FF775920DD3CFA74223F1
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://h30434.www3.hp.com/html/assets/HPIcon
                                            Preview:.PNG........IHDR.............;mG.....pHYs..........+......IDAT8.}.Mh\U.....;of.|..X.).d. B.NQ*.. .B4bAQ((.........q..q!.h....M.n.o.L.F[.....&3..#3.{\..IA<.{...?..9W.s..x.......).#.../Z.|.9....;........<_.w...D.H...NiG..t.D....~k13......<.n..z..........I:....D.b.;r`.....'..)....}.V!.......|...l....._..$J......g.,..8y.....L...^..=.N5du...h.._p....RTX,.<}O.c..8..b..l...K..`O_......"....zL3....<^.X.;...-..4.Fxf..k....>...+?6.:..="....v..<aa:`....:|Xm.[...+.n.>.K.Rh.....@.........-.,.u8^.....E.w.......)...<.>...B`...dy.R.J..A5$....-.w"..+!?..#r.MU...$N).X....K#....4/T.Tn.Y..|..A..'"...:....c)Z..#........2;.....K..........)...SE..d..]>=.X:.dy}...1r.@U...DW..FB|...L..0..j..gD....STU..l.......]..."4..Wc%2..@...$7..m9..Z.......B{.;s]]......F.....V.W....5B.)J..U.>ug.d...z.8a..*p.;`.....~+.....>~.5......IEND.B`.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 60 x 20, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):3754
                                            Entropy (8bit):5.979150539139361
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:543264DC9019AB915F9193F47A01FE54
                                            SHA1:37B9E08FF59BFE7D183616FA9AC03B6FDC982BB2
                                            SHA-256:5A2AF3213A9D7E223A0B3EEE6975BACE06304744D5E583290646114981F5C947
                                            SHA-512:791F3F7A2C1A2A01A9055F62DEB48F8773A32AE2C9F4DAB4C009393A2253AA7C7E2FAAE39F50F724A49644AF3A69D601B82D0CEC3DDC2A90F70903E6A9B6874A
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:.PNG........IHDR...<...........^)....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2018-07-12T08:37-06:00" xmp:MetadataDate="2018-08-21T07:51:43-06:00" xmp:ModifyDate="2018-08-21T07:51:43-06:00" photoshop:ColorMode="3" dc:format="image/png" xmpMM:InstanceID="xmp.iid:d2817061-05fa-5
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):1298
                                            Entropy (8bit):4.16248483983505
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:ADE8AD09088722ECEDDE6AB2ECC62E9F
                                            SHA1:4226343D742F17ECE454ABBF68D0A2A8F790B6CC
                                            SHA-256:A752A5F6B771AEAEF53D0497C38F62A1A7CC779CCB1673B51A4479EB871515BD
                                            SHA-512:69AFB86774C61827A0311EC1B8A3AFDDF3D76EE7319B2E2BFEB13D01DB4409553E2105D614BFF85EC62DDF70AA8D87F3B7E84F8DCF85C5971498DBF95DE479B3
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://h30434.www3.hp.com/html/@CA49F8ECEA8894D895C7675A77C1B917/assets/announcement-icon.svg
                                            Preview:<svg width="31" height="21" viewBox="0 0 31 21" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M29.354 0.291656C28.9165 0.291656 28.6248 0.583323 28.6248 1.02082V2.04166L25.1248 2.62499C25.1248 2.62499 25.1248 2.62499 24.979 2.62499C24.8332 2.62499 24.6873 2.62499 24.6873 2.77082L2.229 5.97916C1.49984 5.97916 0.916504 6.70832 0.916504 7.43749V13.7083C0.916504 14.4375 1.49984 15.0208 2.229 15.1667L5.2915 15.6042V16.7708C5.2915 18.2292 6.31234 19.3958 7.77067 19.6875L12.1457 20.2708C12.2915 20.2708 12.4373 20.2708 12.5832 20.2708C14.1873 20.2708 15.4998 18.9583 15.4998 17.3542V17.0625L24.6873 18.375C24.8332 18.375 24.8332 18.5208 24.979 18.5208C24.979 18.5208 24.979 18.5208 25.1248 18.5208L28.6248 19.1042V20.125C28.6248 20.5625 28.9165 20.8542 29.354 20.8542C29.7915 20.8542 30.0832 20.5625 30.0832 20.125V19.25V1.74999V1.02082C30.0832 0.583323 29.7915 0.291656 29.354 0.291656ZM14.0415 17.3542C14.0415 18.2292 13.4582 18.8125 12.5832 18.8125H12.4373L8.06234 18.2292C7.33317 18.0833
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (652), with CRLF, LF line terminators
                                            Category:downloaded
                                            Size (bytes):4182
                                            Entropy (8bit):5.113638771793001
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:D60EB96AE5FF670ED274F16ABB044ABD
                                            SHA1:AB1B3F057C0D0F9397F0E4160630EBECD415255B
                                            SHA-256:DD160737FF99D0B3796FC177F5B10D9121A67BA4865ABFCFF00294FC5538DEF0
                                            SHA-512:A8F9889A5752300E8CE3FB3DB0E14C68068FF4DA58D1683C52163564A010F897846F8B81845F25050D4C998887C6F0227FF7C4CC95785CE8C8B032FFC034FC39
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://h30434.www3.hp.com/t5/scripts/D60EB96AE5FF670ED274F16ABB044ABD/lia-scripts-head-min.js
                                            Preview:;(function(){LITHIUM.AngularSupport=function(){var app;var injector;var options={coreModule:'li.community',coreModuleDeps:[],noConflict:true,bootstrapElementSelector:'.lia-page .min-width .lia-content',bootstrapApp:true,debugEnabled:false,useCsp:true,useNg2:false}.var getAbsoluteUrl=(function(){var a;return function(url){if(!a){a=document.createElement('a');}.a.href=url;return a.href;};})();LITHIUM.Angular={};function init(){var options=getOptions();var bootModules=[];var bootstrapElement=document.querySelector(options.bootstrapElementSelector);bootModules.push(options.coreModule);if(options.customerModules&&options.customerModules.length>0){bootModules.concat(options.customerModules);}.if(options.useCsp){bootstrapElement.setAttribute('ng-csp','no-unsafe-eval');bootstrapElement.setAttribute('li-common-non-bindable','');}.app=LITHIUM.angular.module(options.coreModule,options.coreModuleDeps);app.config(['$locationProvider','$provide','$injector','$logProvider','$compileProvider','$qProvi
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1244)
                                            Category:downloaded
                                            Size (bytes):5415
                                            Entropy (8bit):5.442749254251423
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A909E06BD482A1FCA96392099A958BDB
                                            SHA1:9CE81EAE211CC6FF58939EADCFF364AE7CBD3700
                                            SHA-256:E883709DBF4316F6AF1EABBFA4DD348B9BCFA0F72D5D628A758C8C808BFFB1C2
                                            SHA-512:F31A119186954B76043F8F6E9A89DF46E8A7488BB7A2DC5E51E3A97249BE8E8D5DF3C518619234E5920BB5360D5238BCE8C0C9662393A07996A45E77C3828A5A
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://www.hp.com/us-en/scripts/framework/jquery/v-1-8/jquery.ui.core.js
                                            Preview:.(function($,undefined){$.ui=$.ui||{};if($.ui.version){return;}.$.extend($.ui,{version:"1.8.23",keyCode:{ALT:18,BACKSPACE:8,CAPS_LOCK:20,COMMA:188,COMMAND:91,COMMAND_LEFT:91,COMMAND_RIGHT:93,CONTROL:17,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,INSERT:45,LEFT:37,MENU:93,NUMPAD_ADD:107,NUMPAD_DECIMAL:110,NUMPAD_DIVIDE:111,NUMPAD_ENTER:108,NUMPAD_MULTIPLY:106,NUMPAD_SUBTRACT:109,PAGE_DOWN:34,PAGE_UP:33,PERIOD:190,RIGHT:39,SHIFT:16,SPACE:32,TAB:9,UP:38,WINDOWS:91}});$.fn.extend({propAttr:$.fn.prop||$.fn.attr,_focus:$.fn.focus,focus:function(delay,fn){return typeof delay==="number"?this.each(function(){var elem=this;setTimeout(function(){$(elem).focus();if(fn){fn.call(elem);}},delay);}):this._focus.apply(this,arguments);},scrollParent:function(){var scrollParent;if(($.browser.msie&&(/(static|relative)/).test(this.css('position')))||(/absolute/).test(this.css('position'))){scrollParent=this.parents().filter(function(){return(/(relative|absolute|fixed)/).test($.curCSS(this,'position
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):742
                                            Entropy (8bit):4.543323485342732
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9C0BF6E3ECC991A9C1A5782650B86226
                                            SHA1:69820A721ECA8102DCDF149C66C2DB4D80A8720B
                                            SHA-256:2BA7C29460ACC737E77BACDDB1D7979CF60A03896EF7640BA5170EA56E3E8AA8
                                            SHA-512:A4C7A5458AE6D0E2A151262477AB4D86C6ED0DB173EB79CE08159603815582423080AC9DC4360746CBCEDDF5414A26BFAF1E71798140CCBADD87A6F705AC6607
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://h30434.www3.hp.com/html/@D3355F2A40D363F268CF9E313E7608A3/assets/Vector-Lock.svg
                                            Preview:<svg width="16" height="20" viewBox="0 0 16 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M3 5C3 2.23858 5.23858 0 8 0C10.7614 0 13 2.23858 13 5V9H14C15.1046 9 16 9.89543 16 11V18C16 19.1046 15.1046 20 14 20H2C0.895431 20 0 19.1046 0 18V11C0 9.89543 0.895431 9 2 9H3V5ZM12 5V9H4V5C4 2.79086 5.79086 1 8 1C10.2091 1 12 2.79086 12 5ZM1 11C1 10.4477 1.44772 10 2 10H14C14.5523 10 15 10.4477 15 11V18C15 18.5523 14.5523 19 14 19H2C1.44772 19 1 18.5523 1 18V11ZM8.5 13.8662C8.7989 13.6933 9 13.3701 9 13C9 12.4477 8.55229 12 8 12C7.44772 12 7 12.4477 7 13C7 13.3701 7.2011 13.6933 7.5 13.8662V16.5C7.5 16.7761 7.72386 17 8 17C8.27614 17 8.5 16.7761 8.5 16.5V13.8662Z" fill="#0096D6"/>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1915), with CRLF, LF line terminators
                                            Category:downloaded
                                            Size (bytes):44944
                                            Entropy (8bit):5.180340310619884
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A78AA73A9B9CFBB494267E411CF52E2F
                                            SHA1:F21C913F0D960F14B4F3CC6E08FF263E990BACCF
                                            SHA-256:990D3A28BAC58AF0128AF8D242AF1688B77495A3467A251B3ADCEF5E9E824725
                                            SHA-512:7B1551FDB8E72B21963C86658282468912402F10B65E259CEDD1BC671DF7DD020C0880BAE4C77F4F4858285FDE730842503BF1B1851BA59E3D05567ACEEB2633
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://h30434.www3.hp.com/t5/scripts/A82F29EECFF7B69F8E02538265C6E047/lia-scripts-body-min.js
                                            Preview:.if(jQuery.isLithium!==true){jQuery=LITHIUM.jQuery;}..;(function($LITH){if(LITHIUM.DropDownMenu){return;}.LITHIUM.DropDownMenu=function(params){if(LITHIUM.DropDownMenu.init!==true){LITHIUM.DropDownMenu.init=true;var menus={};var menuOpenedDataKey="LITHIUM.DropDownMenu.opened";var menuItemsDataKey="LITHIUM.DropDownMenu.menuItems";LITHIUM.DropDownMenu.createMenu=function(event){var menu=$LITH(event.target).closest(params.menuElementSelector);var menuId=menu.attr('id');if(menus[menuId]===undefined){var menuItems=menu.find(params.menuItemsSelector);menu.data(menuItemsDataKey,menuItems);menus[menuId]=menu;}.return menu;}.LITHIUM.DropDownMenu.openMenu=function(menu){var menuItems=menu.data(menuItemsDataKey);var isRTL=$LITH('html').attr('dir')=='rtl';var menuOffsetContainerSelector=params.menuOffsetContainer;var hasMenuSpaceLeft;var hasMenuSpaceRight;var isMenuOverflowing;LITHIUM.DropDownMenu.closeAllMenus();menu.data(menuOpenedDataKey,true).addClass(params.menuOpenCssClass);menu.context.setA
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (24073), with CRLF, LF line terminators
                                            Category:downloaded
                                            Size (bytes):176351
                                            Entropy (8bit):5.387992420692226
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:7FDBA7C73331884C6E24DAA7DBDB45C2
                                            SHA1:062F10B92D56FB4F3F66AFECBD3332E0811DD56C
                                            SHA-256:19BA647263C9E620DC1E3322F098C375C19A951550BF9466408247C9CFE421F4
                                            SHA-512:3D7DB20FFA2E2FDFF7043BF3A56C6C94C9E031B7E6456887C6308CF02B9657D26D52CEAA13450FF1E23BF90522598B187947ED2BF1F8167774EAA70518CC029E
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://h30434.www3.hp.com/t5/scripts/D1ADE0576DD5396F7FE224FF664AC505/lia-scripts-angularjs-min.js
                                            Preview:.LITHIUM.Globals.preventGlobals(['define','$','jQuery','angular']);...(function(A){'use strict';function xe(a){if(D(a))w(a.objectMaxDepth)&&(Xb.objectMaxDepth=Yb(a.objectMaxDepth)?a.objectMaxDepth:NaN),w(a.urlErrorParamsEnabled)&&Ga(a.urlErrorParamsEnabled)&&(Xb.urlErrorParamsEnabled=a.urlErrorParamsEnabled);else return Xb}function Yb(a){return X(a)&&0<a}function F(a,b){b=b||Error;return function(){var d=arguments[0],c;c="["+(a?a+":":"")+d+"] https://errors.angularjs.xlts.dev/1.9.1/"+(a?a+"/":"")+d;for(d=1;d<arguments.length;d++){c=c+(1==d?"?":"&")+"p"+(d-1)+"=";var e=encodeURIComponent,f;f=arguments[d];f="function"==typeof f?f.toString().replace(/ \{[\s\S]*$/,""):"undefined"==typeof f?"undefined":"string"!=typeof f?JSON.stringify(f):f;c+=e(f)}return new b(c)}}function Aa(a){if(null==a||$a(a))return!1;if(H(a)||C(a)||x&&a instanceof x)return!0;var b="length"in Object(a)&&a.length;return X(b)&&(0<=b&&b-1 in a||"function"===typeof a.item)}function r(a,b,d){var c,e;if(a)if(B(a))for(c in a)
                                            No static file info