Windows Analysis Report
https://commercialaudit.hrsa.gov

Overview

General Information

Sample URL: https://commercialaudit.hrsa.gov
Analysis ID: 1417083
Infos:

Detection

Score: 3
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded SVGs detected
HTML title does not match URL
Invalid 'forgot password' link found

Classification

Source: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2F HTTP Parser: Iframe src: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc5C1gbAAAAAG4NgXlsJOwqxbvYdjtKENeX1hsg&co=aHR0cHM6Ly9jb21tZXJjaWFsYXVkaXQuaHJzYS5nb3Y6NDQz&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=normal&cb=2stwgoax4vnd
Source: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2F HTTP Parser: Iframe src: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc5C1gbAAAAAG4NgXlsJOwqxbvYdjtKENeX1hsg&co=aHR0cHM6Ly9jb21tZXJjaWFsYXVkaXQuaHJzYS5nb3Y6NDQz&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=normal&cb=2stwgoax4vnd
Source: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2F HTTP Parser: Iframe src: https://www.google.com/recaptcha/api2/bframe?hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&k=6Lc5C1gbAAAAAG4NgXlsJOwqxbvYdjtKENeX1hsg
Source: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2F HTTP Parser: Iframe src: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc5C1gbAAAAAG4NgXlsJOwqxbvYdjtKENeX1hsg&co=aHR0cHM6Ly9jb21tZXJjaWFsYXVkaXQuaHJzYS5nb3Y6NDQz&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=normal&cb=2stwgoax4vnd
Source: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2F HTTP Parser: Iframe src: https://www.google.com/recaptcha/api2/bframe?hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&k=6Lc5C1gbAAAAAG4NgXlsJOwqxbvYdjtKENeX1hsg
Source: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2F HTTP Parser: Number of links: 1
Source: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2F HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2F HTTP Parser: Total embedded SVG size: 269104
Source: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2F HTTP Parser: Title: Login does not match URL
Source: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2F HTTP Parser: Invalid link: Forgot Password?
Source: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2F HTTP Parser: <input type="password" .../> found
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc5C1gbAAAAAG4NgXlsJOwqxbvYdjtKENeX1hsg&co=aHR0cHM6Ly9jb21tZXJjaWFsYXVkaXQuaHJzYS5nb3Y6NDQz&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=normal&cb=2stwgoax4vnd HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc5C1gbAAAAAG4NgXlsJOwqxbvYdjtKENeX1hsg&co=aHR0cHM6Ly9jb21tZXJjaWFsYXVkaXQuaHJzYS5nb3Y6NDQz&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=normal&cb=2stwgoax4vnd HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc5C1gbAAAAAG4NgXlsJOwqxbvYdjtKENeX1hsg&co=aHR0cHM6Ly9jb21tZXJjaWFsYXVkaXQuaHJzYS5nb3Y6NDQz&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=normal&cb=2stwgoax4vnd HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&k=6Lc5C1gbAAAAAG4NgXlsJOwqxbvYdjtKENeX1hsg HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&k=6Lc5C1gbAAAAAG4NgXlsJOwqxbvYdjtKENeX1hsg HTTP Parser: No favicon
Source: https://www.hrsa.gov/about/508-resources HTTP Parser: No favicon
Source: https://www.hrsa.gov/about/508-resources HTTP Parser: No favicon
Source: https://www.hrsa.gov/foia HTTP Parser: No favicon
Source: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2F HTTP Parser: No <meta name="author".. found
Source: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2F HTTP Parser: No <meta name="author".. found
Source: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2F HTTP Parser: No <meta name="author".. found
Source: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2F HTTP Parser: No <meta name="author".. found
Source: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2F HTTP Parser: No <meta name="copyright".. found
Source: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2F HTTP Parser: No <meta name="copyright".. found
Source: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2F HTTP Parser: No <meta name="copyright".. found
Source: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2F HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknown TCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknown TCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknown TCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: commercialaudit.hrsa.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ HTTP/1.1Host: commercialaudit.hrsa.govConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsentPolicy=0:1; LSKey-c$CookieConsentPolicy=0:1
Source: global traffic HTTP traffic detected: GET /s/login?ec=302&startURL=%2Fs%2F HTTP/1.1Host: commercialaudit.hrsa.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://commercialaudit.hrsa.gov/s/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsentPolicy=0:1; LSKey-c$CookieConsentPolicy=0:1
Source: global traffic HTTP traffic detected: GET /s/login/?ec=302&startURL=%2Fs%2F HTTP/1.1Host: commercialaudit.hrsa.govConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://commercialaudit.hrsa.gov/s/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsentPolicy=0:1; LSKey-c$CookieConsentPolicy=0:1
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?render=explicit HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://commercialaudit.hrsa.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global traffic HTTP traffic detected: GET /s/sfsites/runtimedownload/fonts.css?lastMod=1667485393000&brandSet=3b7f21f1-2afb-46b0-9ce9-d0cb37c46f97 HTTP/1.1Host: commercialaudit.hrsa.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: renderCtx=%7B%22pageId%22%3A%227361621d-8fbb-4e35-b795-d8029f824d18%22%2C%22schema%22%3A%22Published%22%2C%22viewType%22%3A%22Published%22%2C%22brandingSetId%22%3A%223b7f21f1-2afb-46b0-9ce9-d0cb37c46f97%22%2C%22audienceIds%22%3A%22%22%7D; CookieConsentPolicy=0:1; LSKey-c$CookieConsentPolicy=0:1
Source: global traffic HTTP traffic detected: GET /s/sfsites/auraFW/javascript/VXZJYkJtTFAtX2RjOGFiVmZaelpqQTk4bkk0bVJhZGJCWE9mUC1IZXZRbmcyNDguMTAuNC01LjAuOQ/aura_prod.js HTTP/1.1Host: commercialaudit.hrsa.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: renderCtx=%7B%22pageId%22%3A%227361621d-8fbb-4e35-b795-d8029f824d18%22%2C%22schema%22%3A%22Published%22%2C%22viewType%22%3A%22Published%22%2C%22brandingSetId%22%3A%223b7f21f1-2afb-46b0-9ce9-d0cb37c46f97%22%2C%22audienceIds%22%3A%22%22%7D; CookieConsentPolicy=0:1; LSKey-c$CookieConsentPolicy=0:1
Source: global traffic HTTP traffic detected: GET /s/sfsites/l/%7B%22mode%22%3A%22PROD%22%2C%22cac%22%3A0%2C%22app%22%3A%22siteforce%3AloginApp2%22%2C%22serializationVersion%22%3A%221-248.10.4-5.0.9-b%22%2C%22parts%22%3A%22f%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AloginApp2%22%3A%22Wub1dwk-7Lxcir7_kljh7Q%22%7D%2C%22dns%22%3A%22c%22%2C%22ls%22%3A1%2C%22lrmc%22%3A%22-386269907%22%7D/app.js?2= HTTP/1.1Host: commercialaudit.hrsa.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: renderCtx=%7B%22pageId%22%3A%227361621d-8fbb-4e35-b795-d8029f824d18%22%2C%22schema%22%3A%22Published%22%2C%22viewType%22%3A%22Published%22%2C%22brandingSetId%22%3A%223b7f21f1-2afb-46b0-9ce9-d0cb37c46f97%22%2C%22audienceIds%22%3A%22%22%7D; CookieConsentPolicy=0:1; LSKey-c$CookieConsentPolicy=0:1
Source: global traffic HTTP traffic detected: GET /s/sfsites/l/%7B%22mode%22%3A%22PROD%22%2C%22cac%22%3A0%2C%22app%22%3A%22siteforce%3AloginApp2%22%2C%22fwuid%22%3A%22VXZJYkJtTFAtX2RjOGFiVmZaelpqQTk4bkk0bVJhZGJCWE9mUC1IZXZRbmcyNDguMTAuNC01LjAuOQ%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AloginApp2%22%3A%22Wub1dwk-7Lxcir7_kljh7Q%22%7D%2C%22apce%22%3A1%2C%22apck%22%3A%22JHt0aW1lc3RhbXB9MDAwMDAwMDAwNzFlbl9VUw%22%2C%22mlr%22%3A1%2C%22pathPrefix%22%3A%22%22%2C%22dns%22%3A%22c%22%2C%22ls%22%3A1%2C%22lrmc%22%3A%22-386269907%22%7D/resources.js?pv=17113566370001357397291&rv=1711376544000 HTTP/1.1Host: commercialaudit.hrsa.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: renderCtx=%7B%22pageId%22%3A%227361621d-8fbb-4e35-b795-d8029f824d18%22%2C%22schema%22%3A%22Published%22%2C%22viewType%22%3A%22Published%22%2C%22brandingSetId%22%3A%223b7f21f1-2afb-46b0-9ce9-d0cb37c46f97%22%2C%22audienceIds%22%3A%22%22%7D; CookieConsentPolicy=0:1; LSKey-c$CookieConsentPolicy=0:1
Source: global traffic HTTP traffic detected: GET /s/sfsites/l/%7B%22mode%22%3A%22PROD%22%2C%22cac%22%3A0%2C%22app%22%3A%22siteforce%3AloginApp2%22%2C%22fwuid%22%3A%22VXZJYkJtTFAtX2RjOGFiVmZaelpqQTk4bkk0bVJhZGJCWE9mUC1IZXZRbmcyNDguMTAuNC01LjAuOQ%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AloginApp2%22%3A%22Wub1dwk-7Lxcir7_kljh7Q%22%7D%2C%22apce%22%3A1%2C%22apck%22%3A%22JHt0aW1lc3RhbXB9MDAwMDAwMDAwNzFlbl9VUw%22%2C%22mlr%22%3A1%2C%22pathPrefix%22%3A%22%22%2C%22dns%22%3A%22c%22%2C%22ls%22%3A1%2C%22lrmc%22%3A%22-386269907%22%7D/bootstrap.js?aura.attributes=%7B%22ac%22%3A%22%22%2C%22authenticated%22%3A%22false%22%2C%22brandingSetId%22%3A%223b7f21f1-2afb-46b0-9ce9-d0cb37c46f97%22%2C%22formFactor%22%3A%22LARGE%22%2C%22isHybrid%22%3A%22false%22%2C%22language%22%3A%22en_US%22%2C%22pageId%22%3A%227361621d-8fbb-4e35-b795-d8029f824d18%22%2C%22publishedChangelistNum%22%3A%2228%22%2C%22schema%22%3A%22Published%22%2C%22themeLayoutType%22%3A%22Inner%22%2C%22uds%22%3A%22false%22%2C%22viewType%22%3A%22Published%22%7D HTTP/1.1Host: commercialaudit.hrsa.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: renderCtx=%7B%22pageId%22%3A%227361621d-8fbb-4e35-b795-d8029f824d18%22%2C%22schema%22%3A%22Published%22%2C%22viewType%22%3A%22Published%22%2C%22brandingSetId%22%3A%223b7f21f1-2afb-46b0-9ce9-d0cb37c46f97%22%2C%22audienceIds%22%3A%22%22%7D; CookieConsentPolicy=0:1; LSKey-c$CookieConsentPolicy=0:1
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /s/sfsites/l/%7B%22mode%22%3A%22PROD%22%2C%22cac%22%3A0%2C%22app%22%3A%22siteforce%3AloginApp2%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AloginApp2%22%3A%22Wub1dwk-7Lxcir7_kljh7Q%22%7D%2C%22styleContext%22%3A%7B%22c%22%3A%22webkit%22%2C%22x%22%3A%5B%22isDesktop%22%5D%2C%22tokens%22%3A%5B%22markup%3A%2F%2Fforce%3AsldsTokens%22%2C%22markup%3A%2F%2Fsiteforce%3AnapiliAuraTokens%22%2C%22markup%3A%2F%2Fsiteforce%3AneutralTokens%22%2C%22markup%3A%2F%2Fsiteforce%3AserializedTokens%22%2C%22markup%3A%2F%2Fsiteforce%3AcommunityTokens%22%2C%22markup%3A%2F%2Fsiteforce%3AauraDynamicTokens%22%5D%2C%22tuid%22%3A%22jSNTp0IjkXNjZeE91MDdwA%22%2C%22cuid%22%3A-1204522631%7D%2C%22pathPrefix%22%3A%22%22%7D/app.css?2=&aura.attributes=%7B%22ac%22%3A%22%22%2C%22authenticated%22%3A%22false%22%2C%22brandingSetId%22%3A%223b7f21f1-2afb-46b0-9ce9-d0cb37c46f97%22%2C%22formFactor%22%3A%22LARGE%22%2C%22isHybrid%22%3A%22false%22%2C%22language%22%3A%22en_US%22%2C%22pageId%22%3A%227361621d-8fbb-4e35-b795-d8029f824d18%22%2C%22publishedChangelistNum%22%3A%2228%22%2C%22schema%22%3A%22Published%22%2C%22themeLayoutType%22%3A%22Inner%22%2C%22uds%22%3A%22false%22%2C%22viewType%22%3A%22Published%22%7D HTTP/1.1Host: commercialaudit.hrsa.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: renderCtx=%7B%22pageId%22%3A%227361621d-8fbb-4e35-b795-d8029f824d18%22%2C%22schema%22%3A%22Published%22%2C%22viewType%22%3A%22Published%22%2C%22brandingSetId%22%3A%223b7f21f1-2afb-46b0-9ce9-d0cb37c46f97%22%2C%22audienceIds%22%3A%22%22%7D; CookieConsentPolicy=0:1; LSKey-c$CookieConsentPolicy=0:1
Source: global traffic HTTP traffic detected: GET /s/sfsites/aura?message=%7B%22actions%22%3A%5B%7B%22descriptor%22%3A%22serviceComponent%3A%2F%2Fui.comm.runtime.components.aura.components.siteforce.controller.PubliclyCacheableComponentLoaderController%2FACTION%24getPageComponent%22%2C%22callingDescriptor%22%3A%22UNKNOWN%22%2C%22params%22%3A%7B%22attributes%22%3A%7B%22viewId%22%3A%22ebf472d1-ecc0-4d52-96a2-c2280752e966%22%2C%22routeType%22%3A%22login-home%22%2C%22themeLayoutType%22%3A%22Inner%22%2C%22params%22%3A%7B%22ec%22%3A%22%22%2C%22startURL%22%3A%22%22%2C%22viewid%22%3A%228a7312dd-f770-4c7e-afe2-bcc3ccea1486%22%2C%22view_uddid%22%3A%22%22%2C%22entity_name%22%3A%22%22%2C%22audience_name%22%3A%22%22%2C%22picasso_id%22%3A%22%22%2C%22routeId%22%3A%22%22%7D%2C%22hasAttrVaringCmps%22%3Afalse%2C%22pageLoadType%22%3A%22STANDARD_PAGE_CONTENT%22%2C%22includeLayout%22%3Atrue%7D%2C%22publishedChangelistNum%22%3A28%2C%22brandingSetId%22%3A%223b7f21f1-2afb-46b0-9ce9-d0cb37c46f97%22%7D%7D%5D%7D&aura.context=%7B%22mode%22%3A%22PROD%22%2C%22fwuid%22%3A%22VXZJYkJtTFAtX2RjOGFiVmZaelpqQTk4bkk0bVJhZGJCWE9mUC1IZXZRbmcyNDguMTAuNC01LjAuOQ%22%2C%22app%22%3A%22siteforce%3AloginApp2%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AloginApp2%22%3A%22Wub1dwk-7Lxcir7_kljh7Q%22%7D%2C%22apck%22%3A%22JHt0aW1lc3RhbXB9MDAwMDAwMDAwNzFlbl9VUw%22%2C%22uad%22%3Afalse%7D&aura.isAction=true HTTP/1.1Host: commercialaudit.hrsa.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-SFDC-Page-Scope-Id: 975df5d8-569c-463e-bb95-319a020341b9sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: renderCtx=%7B%22pageId%22%3A%227361621d-8fbb-4e35-b795-d8029f824d18%22%2C%22schema%22%3A%22Published%22%2C%22viewType%22%3A%22Published%22%2C%22brandingSetId%22%3A%223b7f21f1-2afb-46b0-9ce9-d0cb37c46f97%22%2C%22audienceIds%22%3A%22%22%7D; CookieConsentPolicy=0:1; LSKey-c$CookieConsentPolicy=0:1
Source: global traffic HTTP traffic detected: GET /resource/1610556115000/browser_warning HTTP/1.1Host: commercialaudit.hrsa.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsentPolicy=0:1; LSKey-c$CookieConsentPolicy=0:1
Source: global traffic HTTP traffic detected: GET /resource/1610556115000/HRSAAdmin HTTP/1.1Host: commercialaudit.hrsa.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsentPolicy=0:1; LSKey-c$CookieConsentPolicy=0:1
Source: global traffic HTTP traffic detected: GET /resource/1610556115000/HRSA HTTP/1.1Host: commercialaudit.hrsa.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsentPolicy=0:1; LSKey-c$CookieConsentPolicy=0:1
Source: global traffic HTTP traffic detected: GET /s/resource/hrsa_favicon HTTP/1.1Host: commercialaudit.hrsa.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: renderCtx=%7B%22pageId%22%3A%227361621d-8fbb-4e35-b795-d8029f824d18%22%2C%22schema%22%3A%22Published%22%2C%22viewType%22%3A%22Published%22%2C%22brandingSetId%22%3A%223b7f21f1-2afb-46b0-9ce9-d0cb37c46f97%22%2C%22audienceIds%22%3A%22%22%7D; CookieConsentPolicy=0:1; LSKey-c$CookieConsentPolicy=0:1
Source: global traffic HTTP traffic detected: GET /resource/1610556115000/HRSAAdmin HTTP/1.1Host: commercialaudit.hrsa.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsentPolicy=0:1; LSKey-c$CookieConsentPolicy=0:1
Source: global traffic HTTP traffic detected: GET /resource/1610556115000/HRSA HTTP/1.1Host: commercialaudit.hrsa.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsentPolicy=0:1; LSKey-c$CookieConsentPolicy=0:1
Source: global traffic HTTP traffic detected: GET /s/sfsites/aura?r=1&other.HRSA_Utilities.verifyUser=1&ui-communities-components-aura-components-forceCommunity-navigationMenu.NavigationMenuDataProvider.getNavigationMenu=1&ui-force-components-controllers-hostConfig.HostConfig.getConfigData=1&ui-self-service-components-profileMenu.ProfileMenu.getProfileMenuResponse=1 HTTP/1.1Host: commercialaudit.hrsa.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: renderCtx=%7B%22pageId%22%3A%227361621d-8fbb-4e35-b795-d8029f824d18%22%2C%22schema%22%3A%22Published%22%2C%22viewType%22%3A%22Published%22%2C%22brandingSetId%22%3A%223b7f21f1-2afb-46b0-9ce9-d0cb37c46f97%22%2C%22audienceIds%22%3A%22%22%7D; CookieConsentPolicy=0:1; LSKey-c$CookieConsentPolicy=0:1
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Lc5C1gbAAAAAG4NgXlsJOwqxbvYdjtKENeX1hsg&co=aHR0cHM6Ly9jb21tZXJjaWFsYXVkaXQuaHJzYS5nb3Y6NDQz&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=normal&cb=2stwgoax4vnd HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://commercialaudit.hrsa.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global traffic HTTP traffic detected: GET /resource/1610556115000/browser_warning HTTP/1.1Host: commercialaudit.hrsa.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CookieConsentPolicy=0:1; LSKey-c$CookieConsentPolicy=0:1
Source: global traffic HTTP traffic detected: GET /s/sfsites/aura?message=%7B%22actions%22%3A%5B%7B%22descriptor%22%3A%22serviceComponent%3A%2F%2Fui.comm.runtime.components.aura.components.siteforce.controller.PubliclyCacheableComponentLoaderController%2FACTION%24getPageComponent%22%2C%22callingDescriptor%22%3A%22UNKNOWN%22%2C%22params%22%3A%7B%22attributes%22%3A%7B%22viewId%22%3A%22ebf472d1-ecc0-4d52-96a2-c2280752e966%22%2C%22routeType%22%3A%22login-home%22%2C%22themeLayoutType%22%3A%22Inner%22%2C%22params%22%3A%7B%22ec%22%3A%22%22%2C%22startURL%22%3A%22%22%2C%22viewid%22%3A%228a7312dd-f770-4c7e-afe2-bcc3ccea1486%22%2C%22view_uddid%22%3A%22%22%2C%22entity_name%22%3A%22%22%2C%22audience_name%22%3A%22%22%2C%22picasso_id%22%3A%22%22%2C%22routeId%22%3A%22%22%7D%2C%22hasAttrVaringCmps%22%3Afalse%2C%22pageLoadType%22%3A%22STANDARD_PAGE_CONTENT%22%2C%22includeLayout%22%3Atrue%7D%2C%22publishedChangelistNum%22%3A28%2C%22brandingSetId%22%3A%223b7f21f1-2afb-46b0-9ce9-d0cb37c46f97%22%7D%7D%5D%7D&aura.context=%7B%22mode%22%3A%22PROD%22%2C%22fwuid%22%3A%22VXZJYkJtTFAtX2RjOGFiVmZaelpqQTk4bkk0bVJhZGJCWE9mUC1IZXZRbmcyNDguMTAuNC01LjAuOQ%22%2C%22app%22%3A%22siteforce%3AloginApp2%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AloginApp2%22%3A%22Wub1dwk-7Lxcir7_kljh7Q%22%7D%2C%22apck%22%3A%22JHt0aW1lc3RhbXB9MDAwMDAwMDAwNzFlbl9VUw%22%2C%22uad%22%3Afalse%7D&aura.isAction=true HTTP/1.1Host: commercialaudit.hrsa.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: renderCtx=%7B%22pageId%22%3A%227361621d-8fbb-4e35-b795-d8029f824d18%22%2C%22schema%22%3A%22Published%22%2C%22viewType%22%3A%22Published%22%2C%22brandingSetId%22%3A%223b7f21f1-2afb-46b0-9ce9-d0cb37c46f97%22%2C%22audienceIds%22%3A%22%22%7D; CookieConsentPolicy=0:1; LSKey-c$CookieConsentPolicy=0:1
Source: global traffic HTTP traffic detected: GET /s/resource/hrsa_favicon HTTP/1.1Host: commercialaudit.hrsa.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: renderCtx=%7B%22pageId%22%3A%227361621d-8fbb-4e35-b795-d8029f824d18%22%2C%22schema%22%3A%22Published%22%2C%22viewType%22%3A%22Published%22%2C%22brandingSetId%22%3A%223b7f21f1-2afb-46b0-9ce9-d0cb37c46f97%22%2C%22audienceIds%22%3A%22%22%7D; CookieConsentPolicy=0:1; LSKey-c$CookieConsentPolicy=0:1
Source: global traffic HTTP traffic detected: GET /s/sfsites/aura?r=2&ui-communities-components-aura-components-forceCommunity-richText.RichText.getParsedRichTextValue=2 HTTP/1.1Host: commercialaudit.hrsa.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: renderCtx=%7B%22pageId%22%3A%227361621d-8fbb-4e35-b795-d8029f824d18%22%2C%22schema%22%3A%22Published%22%2C%22viewType%22%3A%22Published%22%2C%22brandingSetId%22%3A%223b7f21f1-2afb-46b0-9ce9-d0cb37c46f97%22%2C%22audienceIds%22%3A%22%22%7D; CookieConsentPolicy=0:1; LSKey-c$CookieConsentPolicy=0:1
Source: global traffic HTTP traffic detected: GET /s/sfsites/aura?r=4&aura.ApexAction.execute=1 HTTP/1.1Host: commercialaudit.hrsa.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: renderCtx=%7B%22pageId%22%3A%227361621d-8fbb-4e35-b795-d8029f824d18%22%2C%22schema%22%3A%22Published%22%2C%22viewType%22%3A%22Published%22%2C%22brandingSetId%22%3A%223b7f21f1-2afb-46b0-9ce9-d0cb37c46f97%22%2C%22audienceIds%22%3A%22%22%7D; CookieConsentPolicy=0:1; LSKey-c$CookieConsentPolicy=0:1
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc5C1gbAAAAAG4NgXlsJOwqxbvYdjtKENeX1hsg&co=aHR0cHM6Ly9jb21tZXJjaWFsYXVkaXQuaHJzYS5nb3Y6NDQz&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=normal&cb=2stwgoax4vndAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global traffic HTTP traffic detected: GET /js/bg/OMzbJ87gkB5MAUky6mmDB4mflkEza4rQHUJNCD4hS_4.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc5C1gbAAAAAG4NgXlsJOwqxbvYdjtKENeX1hsg&co=aHR0cHM6Ly9jb21tZXJjaWFsYXVkaXQuaHJzYS5nb3Y6NDQz&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=normal&cb=2stwgoax4vndAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&k=6Lc5C1gbAAAAAG4NgXlsJOwqxbvYdjtKENeX1hsg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://commercialaudit.hrsa.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global traffic HTTP traffic detected: GET /s/sfsites/aura?r=3&aura.Component.getComponentDef=1 HTTP/1.1Host: commercialaudit.hrsa.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: renderCtx=%7B%22pageId%22%3A%227361621d-8fbb-4e35-b795-d8029f824d18%22%2C%22schema%22%3A%22Published%22%2C%22viewType%22%3A%22Published%22%2C%22brandingSetId%22%3A%223b7f21f1-2afb-46b0-9ce9-d0cb37c46f97%22%2C%22audienceIds%22%3A%22%22%7D; CookieConsentPolicy=0:1; LSKey-c$CookieConsentPolicy=0:1
Source: global traffic HTTP traffic detected: GET /s/sfsites/aura?r=5&ui-comm-runtime-components-aura-components-siteforce-qb.Quarterback.getAllowedPostMessageOrigins=1 HTTP/1.1Host: commercialaudit.hrsa.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: renderCtx=%7B%22pageId%22%3A%227361621d-8fbb-4e35-b795-d8029f824d18%22%2C%22schema%22%3A%22Published%22%2C%22viewType%22%3A%22Published%22%2C%22brandingSetId%22%3A%223b7f21f1-2afb-46b0-9ce9-d0cb37c46f97%22%2C%22audienceIds%22%3A%22%22%7D; CookieConsentPolicy=0:1; LSKey-c$CookieConsentPolicy=0:1
Source: global traffic HTTP traffic detected: GET /javascripts/remote.loader.js HTTP/1.1Host: search.usa.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hhs.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/sayt_loader.js HTTP/1.1Host: search.usa.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hhs.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/sayt.css HTTP/1.1Host: search.usa.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.hhs.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-vitals/dist/web-vitals.iife.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hhs.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Universal-Federated-Analytics-Min.js?agency=hhs&subagency=aspa&sitetopic=health&siteplatform=drupal%2010%20&sdor=hhs.gov&dclink=true&yt=true&pua=UA-36351725-9&autotracker=true&sp=sitesearchtracking,q&parallelcd=true&palagencydim=dimension1|1&palsubagencydim=dimension2|2&palversiondim=dimension3|3&paltopicdim=dimension4|4&paltopicdim=dimension5|5&cto=24 HTTP/1.1Host: dap.digitalgov.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hhs.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/siteanalyze_6282609.js HTTP/1.1Host: siteimproveanalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hhs.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-vitals@3.5.2/dist/web-vitals.iife.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hhs.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/sayt_loader_libs.js HTTP/1.1Host: search.usa.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hhs.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hhs.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image.aspx?url=https%3A%2F%2Fwww.hhs.gov%2Fweb%2Fpolicies-and-standards%2Fhhs-web-policies%2Fplugins%2Findex.html&title=Plug-ins%20Used%20by%20HHS%20%7C%20HHS.gov&res=1280x1024&accountid=6282609&rt=12987&prev=400daa1c-0aa0-916b-f074-820a212e56c8&luid=e3951e0a-df83-2084-cab9-faa48f981459&dnt=true&rnd=38022 HTTP/1.1Host: 6282609.global.r2.siteimproveanalytics.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.hhs.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/9383995e/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hhs.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=FPFtWbY__PI; VISITOR_INFO1_LIVE=-lAbuTfAFOs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgZA%3D%3D
Source: global traffic HTTP traffic detected: GET /image.aspx?url=https%3A%2F%2Fwww.hhs.gov%2Fweb%2Fpolicies-and-standards%2Fhhs-web-policies%2Fplugins%2Findex.html&title=Plug-ins%20Used%20by%20HHS%20%7C%20HHS.gov&res=1280x1024&accountid=6282609&rt=12987&prev=400daa1c-0aa0-916b-f074-820a212e56c8&luid=e3951e0a-df83-2084-cab9-faa48f981459&dnt=true&rnd=38022 HTTP/1.1Host: 6282609.global.r2.siteimproveanalytics.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /healthcheck HTTP/1.1Host: assets-tracking.crazyegg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.hhs.govSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.hhs.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /healthcheck HTTP/1.1Host: pagestates-tracking.crazyegg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.hhs.govSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.hhs.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-36351725-9&cid=789807328.1711636996&jid=845090346&gjid=1134088881&_gid=372391133.1711636998&_u=YADAAQABAAAAACAAoC~&z=467695316 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /healthcheck HTTP/1.1Host: assets-tracking.crazyegg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-36351725-9&cid=789807328.1711636996&jid=845090346&_u=YADAAQABAAAAACAAoC~&z=17817779 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.hhs.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global traffic HTTP traffic detected: GET /healthcheck HTTP/1.1Host: pagestates-tracking.crazyegg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /clock?t=1711636999243&tk=6a13f753843cab099ad515b63b57cf54&s=1944&p=%2Fweb%2Fpolicies-and-standards%2Fhhs-web-policies%2Fplugins%2Findex.html&u=57360&v=29f5d80c9e8c0dc71eed70b7b62d570f484b14c5&f=hhs.gov%2Fweb%2Fpolicies-and-standards%2Fhhs-web-policies%2Fplugins%2Findex.html&ul=https%3A%2F%2Fwww.hhs.gov%2Fweb%2Fpolicies-and-standards%2Fhhs-web-policies%2Fplugins%2Findex.html HTTP/1.1Host: tracking.crazyegg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.hhs.govSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.hhs.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-17XWNPZDWQ&gacid=789807328.1711636996&gtm=45je43p0v9125774759za200&dma=0&gcd=13l3l3l3l2&npa=0&pscdl=noapi&aip=1&fledge=1&z=2042028584 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.hhs.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-36351725-9&cid=789807328.1711636996&jid=845090346&_u=YADAAQABAAAAACAAoC~&z=17817779 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/reload?k=6Lc5C1gbAAAAAG4NgXlsJOwqxbvYdjtKENeX1hsg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AM9qaEKv7TnL9LCZJLPErYuvID6TQsJJ2Dni5z7cUq4SDoiDAJ2v5UBz5C0XA-EOlM2E4lRyOBBlYse0e0QnTWQ; NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA4-0OikCAtHq80bNFrap7BhREJJ0b-6zeK08lNRTWgvQ_dDhhmgSXNBEc-SBeyb95slDd9zAWZtC3eMGykTdGsZbOWmekmCGPTkRjChg8j-dvMvFBiPPQoXXrcFdIVNgAumne2sVO9eVPCHrUAkDGWWMJv8-7lTkRelqJp6qPslyqIDwpyQUD23ubZXk1RdPhuiwkDy&k=6Lc5C1gbAAAAAG4NgXlsJOwqxbvYdjtKENeX1hsg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&k=6Lc5C1gbAAAAAG4NgXlsJOwqxbvYdjtKENeX1hsgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AM9qaEKv7TnL9LCZJLPErYuvID6TQsJJ2Dni5z7cUq4SDoiDAJ2v5UBz5C0XA-EOlM2E4lRyOBBlYse0e0QnTWQ; NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global traffic HTTP traffic detected: GET /clock?t=1711636999243&tk=6a13f753843cab099ad515b63b57cf54&s=1944&p=%2Fweb%2Fpolicies-and-standards%2Fhhs-web-policies%2Fplugins%2Findex.html&u=57360&v=29f5d80c9e8c0dc71eed70b7b62d570f484b14c5&f=hhs.gov%2Fweb%2Fpolicies-and-standards%2Fhhs-web-policies%2Fplugins%2Findex.html&ul=https%3A%2F%2Fwww.hhs.gov%2Fweb%2Fpolicies-and-standards%2Fhhs-web-policies%2Fplugins%2Findex.html HTTP/1.1Host: tracking.crazyegg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA4-0OikCAtHq80bNFrap7BhREJJ0b-6zeK08lNRTWgvQ_dDhhmgSXNBEc-SBeyb95slDd9zAWZtC3eMGykTdGsZbOWmekmCGPTkRjChg8j-dvMvFBiPPQoXXrcFdIVNgAumne2sVO9eVPCHrUAkDGWWMJv8-7lTkRelqJp6qPslyqIDwpyQUD23ubZXk1RdPhuiwkDy&k=6Lc5C1gbAAAAAG4NgXlsJOwqxbvYdjtKENeX1hsg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AM9qaEKv7TnL9LCZJLPErYuvID6TQsJJ2Dni5z7cUq4SDoiDAJ2v5UBz5C0XA-EOlM2E4lRyOBBlYse0e0QnTWQ; NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global traffic HTTP traffic detected: GET /web-vitals/dist/web-vitals.iife.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hhs.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hhs.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=FPFtWbY__PI; VISITOR_INFO1_LIVE=-lAbuTfAFOs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgZA%3D%3D
Source: global traffic HTTP traffic detected: GET /image.aspx?url=https%3A%2F%2Fwww.hhs.gov%2Fweb%2Fpolicies-and-standards%2Fhhs-web-policies%2Fdisclaimer%2Findex.html&title=Website%20Disclaimers%20%7C%20HHS.gov&res=1280x1024&accountid=6282609&rt=3033&prev=400daa1c-0aa0-916b-f074-820a212e56c8&luid=91e6973d-0a4f-1858-90fb-23b3a5acd75f&dnt=true&rnd=62731 HTTP/1.1Host: 6282609.global.r2.siteimproveanalytics.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.hhs.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image.aspx?url=https%3A%2F%2Fwww.hhs.gov%2Fweb%2Fpolicies-and-standards%2Fhhs-web-policies%2Fdisclaimer%2Findex.html&title=Website%20Disclaimers%20%7C%20HHS.gov&res=1280x1024&accountid=6282609&rt=3033&prev=400daa1c-0aa0-916b-f074-820a212e56c8&luid=91e6973d-0a4f-1858-90fb-23b3a5acd75f&dnt=true&rnd=62731 HTTP/1.1Host: 6282609.global.r2.siteimproveanalytics.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /menu/page.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrsa.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /menu/modules/core.Ep5bSEmr.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.hrsa.govsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.hrsa.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /menu/sm.25.html HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.hrsa.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Universal-Federated-Analytics-Min.js?agency=HHS&subagency=HRSA&sp=find&yt=true HTTP/1.1Host: dap.digitalgov.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrsa.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrsa.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrsa.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=FPFtWbY__PI; VISITOR_INFO1_LIVE=-lAbuTfAFOs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgZA%3D%3D
Source: global traffic HTTP traffic detected: GET /signals/config/419432118895682?v=2.9.151&r=stable&domain=www.hrsa.gov&hme=8ce74e881727851b4427183947937854816d72704925561b9de6420cd43214ee&ex_m=66%2C111%2C98%2C102%2C57%2C3%2C92%2C65%2C15%2C90%2C83%2C48%2C50%2C157%2C160%2C171%2C167%2C168%2C170%2C28%2C93%2C49%2C72%2C169%2C152%2C155%2C164%2C165%2C172%2C120%2C14%2C47%2C176%2C175%2C122%2C17%2C32%2C36%2C1%2C40%2C61%2C62%2C63%2C67%2C87%2C16%2C13%2C89%2C86%2C85%2C99%2C101%2C35%2C100%2C29%2C25%2C153%2C156%2C129%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C53%2C58%2C60%2C70%2C94%2C26%2C71%2C8%2C7%2C75%2C45%2C20%2C96%2C95%2C9%2C19%2C18%2C77%2C82%2C44%2C43%2C81%2C37%2C39%2C80%2C52%2C78%2C31%2C41%2C34%2C69%2C0%2C88%2C4%2C84%2C76%2C79%2C2%2C33%2C59%2C38%2C97%2C42%2C74%2C64%2C103%2C56%2C55%2C30%2C91%2C54%2C51%2C46%2C73%2C68%2C23%2C104 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrsa.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/9383995e/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrsa.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=FPFtWbY__PI; VISITOR_INFO1_LIVE=-lAbuTfAFOs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgZA%3D%3D
Source: global traffic HTTP traffic detected: GET /tr/?id=419432118895682&ev=PageView&dl=https%3A%2F%2Fwww.hrsa.gov%2Fabout%2F508-resources&rl=&if=false&ts=1711637027389&sw=1280&sh=1024&v=2.9.151&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1711637027388.1373923433&ler=empty&cdl=API_unavailable&it=1711637025701&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.hrsa.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=419432118895682&ev=PageView&dl=https%3A%2F%2Fwww.hrsa.gov%2Fabout%2F508-resources&rl=&if=false&ts=1711637027389&sw=1280&sh=1024&v=2.9.151&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1711637027388.1373923433&ler=empty&cdl=API_unavailable&it=1711637025701&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://www.hrsa.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /clock?t=1711637028190&tk=1d525edc8085b4ddd7583ab19460f849&s=333872&p=%2Fabout%2F508-resources&u=205195&v=3710cf76e0814c6e5ec46486ded07b17c7d54b85&f=hrsa.gov%2Fabout%2F*&ul=https%3A%2F%2Fwww.hrsa.gov%2Fabout%2F508-resources HTTP/1.1Host: tracking.crazyegg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.hrsa.govSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.hrsa.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=419432118895682&ev=PageView&dl=https%3A%2F%2Fwww.hrsa.gov%2Fabout%2F508-resources&rl=&if=false&ts=1711637027389&sw=1280&sh=1024&v=2.9.151&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1711637027388.1373923433&ler=empty&cdl=API_unavailable&it=1711637025701&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=419432118895682&ev=PageView&dl=https%3A%2F%2Fwww.hrsa.gov%2Fabout%2F508-resources&rl=&if=false&ts=1711637027389&sw=1280&sh=1024&v=2.9.151&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1711637027388.1373923433&ler=empty&cdl=API_unavailable&it=1711637025701&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /clock?t=1711637028190&tk=1d525edc8085b4ddd7583ab19460f849&s=333872&p=%2Fabout%2F508-resources&u=205195&v=3710cf76e0814c6e5ec46486ded07b17c7d54b85&f=hrsa.gov%2Fabout%2F*&ul=https%3A%2F%2Fwww.hrsa.gov%2Fabout%2F508-resources HTTP/1.1Host: tracking.crazyegg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hrsa.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=FPFtWbY__PI; VISITOR_INFO1_LIVE=-lAbuTfAFOs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgZA%3D%3D
Source: global traffic HTTP traffic detected: GET /tr/?id=419432118895682&ev=PageView&dl=https%3A%2F%2Fwww.hrsa.gov%2Ffoia&rl=&if=false&ts=1711637035597&sw=1280&sh=1024&v=2.9.151&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1711637027388.1373923433&ler=empty&cdl=API_unavailable&it=1711637034773&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.hrsa.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=419432118895682&ev=PageView&dl=https%3A%2F%2Fwww.hrsa.gov%2Ffoia&rl=&if=false&ts=1711637035597&sw=1280&sh=1024&v=2.9.151&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1711637027388.1373923433&ler=empty&cdl=API_unavailable&it=1711637034773&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://www.hrsa.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=419432118895682&ev=PageView&dl=https%3A%2F%2Fwww.hrsa.gov%2Ffoia&rl=&if=false&ts=1711637035597&sw=1280&sh=1024&v=2.9.151&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1711637027388.1373923433&ler=empty&cdl=API_unavailable&it=1711637034773&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=419432118895682&ev=PageView&dl=https%3A%2F%2Fwww.hrsa.gov%2Ffoia&rl=&if=false&ts=1711637035597&sw=1280&sh=1024&v=2.9.151&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.1.1711637027388.1373923433&ler=empty&cdl=API_unavailable&it=1711637034773&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_245.2.dr String found in binary or memory: <a class="usa-social-link" href="https://www.facebook.com/HHS" title="Visit the HHS Facebook account"> equals www.facebook.com (Facebook)
Source: chromecache_245.2.dr String found in binary or memory: <a class="usa-social-link" href="https://www.linkedin.com/company/hhsgov" title="Visit the HHS LinkedIn account"> equals www.linkedin.com (Linkedin)
Source: chromecache_245.2.dr String found in binary or memory: <a class="usa-social-link" href="https://www.youtube.com/user/USGOVHHS?sub_confirmation=1" title="Visit the HHS YouTube account"> equals www.youtube.com (Youtube)
Source: chromecache_341.2.dr String found in binary or memory: <a title="Facebook" class="social-media-sharing-share social-media-sharing-facebook" target="_blank" href="http://www.facebook.com/share.php?u=https://www.hhs.gov/web/policies-and-standards/hhs-web-policies/disclaimer/index.html&amp;title=Website Disclaimers"> equals www.facebook.com (Facebook)
Source: chromecache_245.2.dr String found in binary or memory: <a title="Facebook" class="social-media-sharing-share social-media-sharing-facebook" target="_blank" href="http://www.facebook.com/share.php?u=https://www.hhs.gov/web/policies-and-standards/hhs-web-policies/plugins/index.html&amp;title=Plug-ins Used by HHS"> equals www.facebook.com (Facebook)
Source: chromecache_256.2.dr String found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_295.2.dr String found in binary or memory: c(U[fa],E.Ae)){pA("https://www.youtube.com/iframe_api");t=!0;break}})}}else D(u.vtp_gtmOnSuccess)}var p=["www.youtube.com","www.youtube-nocookie.com"],q={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},r,t=!1;(function(u){Y.__ytl=u;Y.__ytl.o="ytl";Y.__ytl.isVendorTemplate=!0;Y.__ytl.priorityOverride=0;Y.__ytl.isInfrastructure=!1;Y.__ytl.runInSiloedMode=!1})(function(u){u.vtp_triggerStartOption?n(u):hw(function(){n(u)})})}(); equals www.youtube.com (Youtube)
Source: chromecache_272.2.dr, chromecache_283.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=LB(a,c,e);L(121);if("https://www.facebook.com/tr/"===h["gtm.elementUrl"])return L(122),!0;if(d&&f){for(var m=Ib(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},OB=function(){var a=[],b=function(c){return nb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_351.2.dr, chromecache_202.2.dr String found in binary or memory: function Qr(a,b,c){this.o=this.g=this.h=null;this.i=0;this.G=!1;this.u=[];this.l=null;this.O={};if(!a)throw Error("YouTube player element ID required.");this.id=Qa(this);this.K=c;c=document;if(a="string"===typeof a?c.getElementById(a):a)if(c="iframe"===a.tagName.toLowerCase(),b.host||(b.host=c?nc(a.src):"https://www.youtube.com"),this.h=new Kr(b),c||(b=Rr(this,a),this.o=a,(c=a.parentNode)&&c.replaceChild(b,a),a=b),this.g=a,this.g.id||(this.g.id="widget"+Qa(this.g)),Er[this.g.id]=this,window.postMessage){this.l= equals www.youtube.com (Youtube)
Source: chromecache_282.2.dr String found in binary or memory: function(h){return h.form===g})};return{store:function(g,h){var m=f(g);m?m.button=h:e.push({form:g,button:h})},get:function(g){var h=f(g);return h?h.button:null}}}function d(e,f,g,h,m){var n=Rz("fsl",g?"nv.mwt":"mwt",0),p;p=g?Rz("fsl","nv.ids",[]):Rz("fsl","ids",[]);if(!p.length)return!0;var q=Nz(e,"gtm.formSubmit",p),r=e.action;r&&r.tagName&&(r=e.cloneNode(!1).action);q["gtm.elementUrl"]=r;L(121);if("https://www.facebook.com/tr/"===r)return L(122),!0;m&&(q["gtm.formSubmitElement"]=m);if(h&&n){if(!vA(q, equals www.facebook.com (Facebook)
Source: chromecache_272.2.dr, chromecache_283.2.dr, chromecache_215.2.dr String found in binary or memory: f||g.length||h.length))return;var n={jh:d,hh:e,ih:f,Vh:g,Wh:h,Ae:m,Ab:b},p=l.YT,q=function(){VD(n)};if(p)return p.ready&&p.ready(q),b;var r=l.onYouTubeIframeAPIReady;l.onYouTubeIframeAPIReady=function(){r&&r();q()};D(function(){for(var t=z.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(YD(w,"iframe_api")||YD(w,"player_api"))return b}for(var x=z.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!PD&&WD(x[B],n.Ae))return Rc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_312.2.dr, chromecache_343.2.dr String found in binary or memory: if(oCONFIG.YOUTUBE){var videoArray_fed=[],playerArray_fed=[],_f33=!1,_f66=!1,_f90=!1,tag=document.createElement("script");tag.src="https://www.youtube.com/iframe_api";var firstScriptTag=document.getElementsByTagName("script")[0];firstScriptTag.parentNode.insertBefore(tag,firstScriptTag);var youtube_parser_fed=function(a){if((a=a.match(/^(https?:)?(\/\/)?(www\.)?(youtu\.be\/|youtube(\-nocookie)?\.([A-Za-z]{2,4}|[A-Za-z]{2,3}\.[A-Za-z]{2})\/)(watch|embed\/|vi?\/)?(\?vi?=)?([^#&\?\/]{11}).*$/))&&11=== equals www.youtube.com (Youtube)
Source: chromecache_248.2.dr, chromecache_272.2.dr, chromecache_212.2.dr, chromecache_319.2.dr, chromecache_309.2.dr, chromecache_283.2.dr, chromecache_282.2.dr, chromecache_219.2.dr, chromecache_295.2.dr, chromecache_339.2.dr, chromecache_215.2.dr String found in binary or memory: return b}MD.D="internal.enableAutoEventOnTimer";var Ec=ka(["data-gtm-yt-inspected-"]),ND=["www.youtube.com","www.youtube-nocookie.com"],OD,PD=!1; equals www.youtube.com (Youtube)
Source: chromecache_272.2.dr, chromecache_283.2.dr String found in binary or memory: var aD=function(a,b,c,d,e){var f=Rz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Rz("fsl","nv.ids",[]):Rz("fsl","ids",[]);if(!g.length)return!0;var h=Nz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);L(121);if("https://www.facebook.com/tr/"===m)return L(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Zy(h,$y(b, equals www.facebook.com (Facebook)
Source: chromecache_349.2.dr String found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/9383995e\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: unknown DNS traffic detected: queries for: commercialaudit.hrsa.gov
Source: unknown HTTP traffic detected: POST /s/sfsites/aura?r=1&other.HRSA_Utilities.verifyUser=1&ui-communities-components-aura-components-forceCommunity-navigationMenu.NavigationMenuDataProvider.getNavigationMenu=1&ui-force-components-controllers-hostConfig.HostConfig.getConfigData=1&ui-self-service-components-profileMenu.ProfileMenu.getProfileMenuResponse=1 HTTP/1.1Host: commercialaudit.hrsa.govConnection: keep-aliveContent-Length: 1879sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-Type: application/x-www-form-urlencoded; charset=UTF-8X-SFDC-Page-Scope-Id: 975df5d8-569c-463e-bb95-319a020341b9sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://commercialaudit.hrsa.govSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://commercialaudit.hrsa.gov/s/login/?ec=302&startURL=%2Fs%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: renderCtx=%7B%22pageId%22%3A%227361621d-8fbb-4e35-b795-d8029f824d18%22%2C%22schema%22%3A%22Published%22%2C%22viewType%22%3A%22Published%22%2C%22brandingSetId%22%3A%223b7f21f1-2afb-46b0-9ce9-d0cb37c46f97%22%2C%22audienceIds%22%3A%22%22%7D; CookieConsentPolicy=0:1; LSKey-c$CookieConsentPolicy=0:1
Source: chromecache_360.2.dr String found in binary or memory: http://code.google.com/p/getelementsbyclassname/
Source: chromecache_368.2.dr String found in binary or memory: http://docs.jquery.com/UI/Theming/API
Source: chromecache_359.2.dr String found in binary or memory: http://getharvest.com
Source: chromecache_368.2.dr String found in binary or memory: http://jquery.org/license
Source: chromecache_368.2.dr String found in binary or memory: http://jqueryui.com/about)
Source: chromecache_289.2.dr String found in binary or memory: http://momentjs.com/guides/#/warnings/add-inverted-param/
Source: chromecache_289.2.dr String found in binary or memory: http://momentjs.com/guides/#/warnings/define-locale/
Source: chromecache_289.2.dr String found in binary or memory: http://momentjs.com/guides/#/warnings/dst-shifted/
Source: chromecache_289.2.dr String found in binary or memory: http://momentjs.com/guides/#/warnings/js-date/
Source: chromecache_289.2.dr String found in binary or memory: http://momentjs.com/guides/#/warnings/min-max/
Source: chromecache_289.2.dr String found in binary or memory: http://momentjs.com/guides/#/warnings/zone/
Source: chromecache_289.2.dr, chromecache_201.2.dr, chromecache_204.2.dr String found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_289.2.dr, chromecache_201.2.dr, chromecache_204.2.dr String found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_289.2.dr, chromecache_201.2.dr, chromecache_204.2.dr String found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_289.2.dr, chromecache_201.2.dr, chromecache_204.2.dr String found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_351.2.dr, chromecache_202.2.dr String found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_289.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_360.2.dr String found in binary or memory: http://www.robertnyman.com
Source: chromecache_248.2.dr, chromecache_272.2.dr, chromecache_212.2.dr, chromecache_319.2.dr, chromecache_309.2.dr, chromecache_283.2.dr, chromecache_219.2.dr, chromecache_295.2.dr, chromecache_339.2.dr, chromecache_215.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_248.2.dr, chromecache_272.2.dr, chromecache_212.2.dr, chromecache_319.2.dr, chromecache_309.2.dr, chromecache_283.2.dr, chromecache_219.2.dr, chromecache_295.2.dr, chromecache_339.2.dr, chromecache_215.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_293.2.dr, chromecache_300.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_336.2.dr, chromecache_277.2.dr String found in binary or memory: https://api.crazyegg.com/abtests/preview
Source: chromecache_277.2.dr String found in binary or memory: https://api.crazyegg.com/surveys/preview
Source: chromecache_277.2.dr String found in binary or memory: https://app.crazyegg.com
Source: chromecache_341.2.dr, chromecache_245.2.dr String found in binary or memory: https://archive.hhs.gov/
Source: chromecache_248.2.dr, chromecache_272.2.dr, chromecache_212.2.dr, chromecache_319.2.dr, chromecache_309.2.dr, chromecache_283.2.dr, chromecache_282.2.dr, chromecache_219.2.dr, chromecache_295.2.dr, chromecache_339.2.dr, chromecache_215.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_245.2.dr String found in binary or memory: https://cloud.connect.hhs.gov/subscriptioncenter
Source: chromecache_321.2.dr, chromecache_275.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_321.2.dr, chromecache_275.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_277.2.dr String found in binary or memory: https://core.crazyegg.com
Source: chromecache_198.2.dr String found in binary or memory: https://d30y9cdsu7xlg0.cloudfront.net/png/29715-200.png
Source: chromecache_321.2.dr, chromecache_275.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_321.2.dr, chromecache_275.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_321.2.dr, chromecache_275.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_351.2.dr, chromecache_202.2.dr String found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: chromecache_198.2.dr String found in binary or memory: https://dialogflow.cloud.google.com/v1/cx/integrations/messenger/webhook
Source: chromecache_198.2.dr String found in binary or memory: https://dialogflow.cloud.google.com/v1/cx/locations/
Source: chromecache_198.2.dr String found in binary or memory: https://dialogflow.cloud.google.com/v1/integrations/messenger/webhook
Source: chromecache_198.2.dr String found in binary or memory: https://dialogflow.googleapis.com/v2/projects
Source: chromecache_198.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Roboto
Source: chromecache_198.2.dr String found in binary or memory: https://fonts.googleapis.com/icon?family=Material
Source: chromecache_213.2.dr String found in binary or memory: https://fonts.gstatic.com/s/materialicons/v141/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2)
Source: chromecache_196.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_196.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_196.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_196.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_196.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_196.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_196.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_306.2.dr String found in binary or memory: https://git.drupalcode.org/project/once/-/raw/v1.0.1/LICENSE.md
Source: chromecache_359.2.dr String found in binary or memory: https://github.com/harvesthq/chosen
Source: chromecache_359.2.dr, chromecache_298.2.dr String found in binary or memory: https://github.com/harvesthq/chosen/blob/master/LICENSE.md
Source: chromecache_351.2.dr, chromecache_202.2.dr String found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_295.2.dr String found in binary or memory: https://google.com
Source: chromecache_295.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_355.2.dr, chromecache_220.2.dr String found in binary or memory: https://gov1.qualtrics.com/jam
Source: chromecache_355.2.dr, chromecache_220.2.dr String found in binary or memory: https://gov1.siteintercept.qualtrics.com
Source: chromecache_355.2.dr, chromecache_220.2.dr String found in binary or memory: https://gov1.siteintercept.qualtrics.com/dxjsmodule/
Source: chromecache_245.2.dr String found in binary or memory: https://hhs.gov
Source: chromecache_336.2.dr, chromecache_277.2.dr String found in binary or memory: https://hud.crazyegg.com
Source: chromecache_326.2.dr String found in binary or memory: https://modernizr.com/download/?-backgroundsize-boxshadow-cssanimations-cssgradients-details-flexbox
Source: chromecache_341.2.dr, chromecache_245.2.dr String found in binary or memory: https://ogp.me/ns#
Source: chromecache_341.2.dr, chromecache_245.2.dr String found in binary or memory: https://oig.hhs.gov/
Source: chromecache_295.2.dr, chromecache_339.2.dr, chromecache_215.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_248.2.dr, chromecache_272.2.dr, chromecache_212.2.dr, chromecache_319.2.dr, chromecache_309.2.dr, chromecache_283.2.dr, chromecache_282.2.dr, chromecache_219.2.dr, chromecache_295.2.dr, chromecache_339.2.dr, chromecache_215.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_275.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_306.2.dr String found in binary or memory: https://raw.githubusercontent.com/jquery/jquery/3.7.0/LICENSE.txt
Source: chromecache_221.2.dr String found in binary or memory: https://raw.githubusercontent.com/js-cookie/js-cookie/v3.0.5/LICENSE
Source: chromecache_275.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_341.2.dr, chromecache_245.2.dr String found in binary or memory: https://s.go-mpulse.net/boomerang/
Source: chromecache_341.2.dr, chromecache_245.2.dr String found in binary or memory: https://s2.go-mpulse.net/boomerang/
Source: chromecache_341.2.dr, chromecache_245.2.dr String found in binary or memory: https://schema.org
Source: chromecache_336.2.dr, chromecache_277.2.dr String found in binary or memory: https://script.crazyegg.com/pages/data-scripts/0020/5195/sampling/www.hrsa.gov.json
Source: chromecache_336.2.dr, chromecache_277.2.dr String found in binary or memory: https://script.crazyegg.com/pages/data-scripts/0020/5195/site/SITENAME.json
Source: chromecache_336.2.dr, chromecache_277.2.dr String found in binary or memory: https://script.crazyegg.com/pages/data-scripts/0020/5195/site/www.hrsa.gov.json
Source: chromecache_282.2.dr, chromecache_295.2.dr String found in binary or memory: https://script.crazyegg.com/pages/scripts/
Source: chromecache_336.2.dr, chromecache_277.2.dr String found in binary or memory: https://script.crazyegg.com/pages/versioned/common-scripts/a9309d188f4a96078bc2e294e681beb6.js
Source: chromecache_336.2.dr, chromecache_277.2.dr String found in binary or memory: https://script.crazyegg.com/pages/versioned/thirdparty-scripts/e6e66928c3ae3f7da5bec831f77b7a6b.js
Source: chromecache_336.2.dr, chromecache_277.2.dr String found in binary or memory: https://script.crazyegg.com/pages/versioned/tracking-scripts/3662e64da986368bbac2da241549a35b.js
Source: chromecache_336.2.dr, chromecache_277.2.dr String found in binary or memory: https://script.crazyegg.com/pages/versioned/trackingpagestate-scripts/dda53996456118190a640875fa0663
Source: chromecache_336.2.dr, chromecache_277.2.dr String found in binary or memory: https://script.crazyegg.com/scripts/hud
Source: chromecache_295.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_251.2.dr String found in binary or memory: https://static.addtoany.com/menu/
Source: chromecache_251.2.dr String found in binary or memory: https://static.addtoany.com/menu/sm.25.html#type=core&event=load
Source: chromecache_310.2.dr String found in binary or memory: https://static.dialogflow.com/common/messenger/webcomponentsjs/2.1.3/custom-elements-es5-adapter.js
Source: chromecache_310.2.dr String found in binary or memory: https://static.dialogflow.com/common/messenger/webcomponentsjs/2.1.3/webcomponents-loader.js
Source: chromecache_248.2.dr, chromecache_272.2.dr, chromecache_212.2.dr, chromecache_319.2.dr, chromecache_309.2.dr, chromecache_283.2.dr, chromecache_219.2.dr, chromecache_339.2.dr, chromecache_215.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_248.2.dr, chromecache_272.2.dr, chromecache_212.2.dr, chromecache_319.2.dr, chromecache_309.2.dr, chromecache_283.2.dr, chromecache_219.2.dr, chromecache_339.2.dr, chromecache_215.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_300.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_245.2.dr String found in binary or memory: https://support.apple.com/downloads/quicktime
Source: chromecache_275.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_321.2.dr, chromecache_275.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_321.2.dr, chromecache_275.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_321.2.dr, chromecache_275.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_293.2.dr, chromecache_300.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_248.2.dr, chromecache_272.2.dr, chromecache_212.2.dr, chromecache_319.2.dr, chromecache_309.2.dr, chromecache_283.2.dr, chromecache_282.2.dr, chromecache_219.2.dr, chromecache_295.2.dr, chromecache_339.2.dr, chromecache_215.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_336.2.dr, chromecache_277.2.dr String found in binary or memory: https://tracking.crazyegg.com/clock
Source: chromecache_336.2.dr, chromecache_277.2.dr String found in binary or memory: https://tracking.crazyegg.com/metrics
Source: chromecache_336.2.dr, chromecache_277.2.dr String found in binary or memory: https://tracking.crazyegg.com/v11
Source: chromecache_282.2.dr String found in binary or memory: https://unpkg.com/web-vitals/dist/web-vitals.iife.js
Source: chromecache_277.2.dr String found in binary or memory: https://user-event-tracker.crazyegg.com/
Source: chromecache_341.2.dr, chromecache_245.2.dr String found in binary or memory: https://www.drupal.org)
Source: chromecache_252.2.dr, chromecache_364.2.dr, chromecache_221.2.dr, chromecache_301.2.dr, chromecache_195.2.dr, chromecache_306.2.dr String found in binary or memory: https://www.drupal.org/licensing/faq
Source: chromecache_354.2.dr, chromecache_282.2.dr, chromecache_312.2.dr, chromecache_343.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_293.2.dr, chromecache_300.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_293.2.dr, chromecache_300.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_293.2.dr, chromecache_300.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_295.2.dr, chromecache_339.2.dr, chromecache_215.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_293.2.dr, chromecache_300.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_227.2.dr, chromecache_321.2.dr, chromecache_275.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_295.2.dr, chromecache_339.2.dr, chromecache_215.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_215.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_248.2.dr, chromecache_272.2.dr, chromecache_212.2.dr, chromecache_319.2.dr, chromecache_309.2.dr, chromecache_283.2.dr, chromecache_282.2.dr, chromecache_219.2.dr, chromecache_295.2.dr, chromecache_339.2.dr, chromecache_215.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_354.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id
Source: chromecache_293.2.dr, chromecache_300.2.dr, chromecache_312.2.dr, chromecache_343.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_341.2.dr, chromecache_245.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_341.2.dr, chromecache_245.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-JLFR
Source: chromecache_215.2.dr String found in binary or memory: https://www.googletagmanager.com/static/exp/keys.json
Source: chromecache_321.2.dr, chromecache_275.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/recaptcha__.
Source: chromecache_198.2.dr String found in binary or memory: https://www.gstatic.com/dialogflow-console/common/assets/integrations/dialogflow-messenger/progress_
Source: chromecache_198.2.dr String found in binary or memory: https://www.gstatic.com/dialogflow-console/common/assets/integrations/icons/messenger-cx-chat-icon.s
Source: chromecache_310.2.dr String found in binary or memory: https://www.gstatic.com/dialogflow-console/fast/messenger-cx/messenger-internal.min.js?v=4
Source: chromecache_227.2.dr, chromecache_194.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/recaptcha__en.js
Source: chromecache_341.2.dr, chromecache_245.2.dr String found in binary or memory: https://www.hhs.gov/sites/default/files/hhs-logo_0.jpg
Source: chromecache_341.2.dr, chromecache_245.2.dr String found in binary or memory: https://www.hhs.gov/sites/default/files/styles/og_image_style/public/hhs-mark-og_0.png?h=457da100
Source: chromecache_245.2.dr String found in binary or memory: https://www.hhs.gov/sites/default/files/styles/og_image_style/public/hhs-mark-og_0.png?h=457da100&am
Source: chromecache_341.2.dr, chromecache_245.2.dr String found in binary or memory: https://www.hhs.gov/themes/custom/hhs_uswds/images/sprite.artifact.svg#xcom
Source: chromecache_341.2.dr, chromecache_245.2.dr String found in binary or memory: https://www.hhs.gov/themes/custom/hhs_uswds/images/sprite.svg#facebook
Source: chromecache_341.2.dr, chromecache_245.2.dr String found in binary or memory: https://www.hhs.gov/themes/custom/hhs_uswds/images/sprite.svg#mail
Source: chromecache_341.2.dr, chromecache_245.2.dr String found in binary or memory: https://www.hhs.gov/themes/custom/hhs_uswds/images/sprite.svg#print
Source: chromecache_341.2.dr String found in binary or memory: https://www.hhs.gov/web/policies-and-standards/hhs-web-policies/disclaimer/index.html
Source: chromecache_245.2.dr String found in binary or memory: https://www.hhs.gov/web/policies-and-standards/hhs-web-policies/plugins/index.html
Source: chromecache_341.2.dr String found in binary or memory: https://www.hhs.gov/web/policies-and-standards/hhs-web-policies/privacy/index.html
Source: chromecache_341.2.dr, chromecache_245.2.dr String found in binary or memory: https://www.instagram.com/hhsgov/
Source: chromecache_354.2.dr String found in binary or memory: https://www.lightningdesignsystem.com/resources/icons/
Source: chromecache_341.2.dr, chromecache_245.2.dr String found in binary or memory: https://www.linkedin.com/company/hhsgov
Source: chromecache_248.2.dr, chromecache_272.2.dr, chromecache_212.2.dr, chromecache_319.2.dr, chromecache_309.2.dr, chromecache_283.2.dr, chromecache_219.2.dr, chromecache_339.2.dr, chromecache_215.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_341.2.dr, chromecache_245.2.dr String found in binary or memory: https://www.usa.gov/
Source: chromecache_341.2.dr, chromecache_245.2.dr String found in binary or memory: https://www.whitehouse.gov/
Source: chromecache_264.2.dr, chromecache_351.2.dr, chromecache_349.2.dr, chromecache_202.2.dr String found in binary or memory: https://www.youtube.com
Source: chromecache_272.2.dr, chromecache_283.2.dr, chromecache_282.2.dr, chromecache_295.2.dr, chromecache_312.2.dr, chromecache_343.2.dr, chromecache_215.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_341.2.dr, chromecache_245.2.dr String found in binary or memory: https://www.youtube.com/user/USGOVHHS?sub_confirmation=1
Source: chromecache_341.2.dr, chromecache_245.2.dr String found in binary or memory: https://x.com/hhsgov
Source: chromecache_341.2.dr String found in binary or memory: https://x.com/intent/tweet?url=https://www.hhs.gov/web/policies-and-standards/hhs-web-policies/discl
Source: chromecache_245.2.dr String found in binary or memory: https://x.com/intent/tweet?url=https://www.hhs.gov/web/policies-and-standards/hhs-web-policies/plugi
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 50042 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50113 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50105 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 50032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49920
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49919
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49918
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 50115 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50109 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49902
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 49888 -> 443
Source: unknown HTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: classification engine Classification label: clean3.win@26/309@122/29
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1752 --field-trial-handle=2016,i,14935049470484388060,2762105921864870802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://commercialaudit.hrsa.gov"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1752 --field-trial-handle=2016,i,14935049470484388060,2762105921864870802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs