Windows Analysis Report
https://r.clk20.com/s.ashx?ms=clk20comb:221053_100505&e=ACCOUNTING%40SBO.CO.AT&eId=72534635&c=h&url=https%3a%2f%2finfo.digikey.com%2fCSN24CMM1_DE_Portal.html%3futm_medium%3demail%26utm_source%3dcsn%26utm_campaign%3dclk20comb:221053-100505_CSN24CMM1%26utm_content%3dform2link_AT%26utm_cid%3d&c=E,1,t5N

Overview

General Information

Sample URL: https://r.clk20.com/s.ashx?ms=clk20comb:221053_100505&e=ACCOUNTING%40SBO.CO.AT&eId=72534635&c=h&url=https%3a%2f%2finfo.digikey.com%2fCSN24CMM1_DE_Portal.html%3futm_medium%3demail%26utm_source%3dcsn%26
Analysis ID: 1532993
Infos:

Detection

Score: 21
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Detected use of open redirect vulnerability
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
Stores files to the Windows start menu directory

Classification

Phishing

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Proxy from: r.clk20.com/s.ashx?ms=clk20comb:221053_100505&e=accounting@sbo.co.at&eid=72534635&c=h&url=https://info.digikey.com/csn24cmm1_de_portal.html?utm_medium=email&utm_source=csn&utm_campaign=clk20comb:221053-100505_csn24cmm1&utm_content=form2link_at&utm_cid=&c=e,1,t5nx4nstnxvuujvigarmgf7xknjpmdguuco8ytpfi4qeo-rk4ljcvegnoqfojclcgazqgoougflrw184s3yjmayv65f9-oxqqjvwjv1qjrcztuktrue2&typo=1 to https://info.digikey.com/csn24cmm1_de_portal.html?utm_medium=email&utm_source=csn&utm_campaign=clk20comb:221053-100505_csn24cmm1&utm_content=form2link_at&utm_cid=&c=e,1,t5nx4nstnxvuujvigarmgf7xknjpmdguuco8ytpfi4qeo-rk4ljcvegnoqfojclcgazqgoougflrw184s3yjmayv65f9-oxqqjvwjv1qjrcztuktrue2&typo=1
Source: https://www.digikey.com/ HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-53KHTQK
Source: https://www.digikey.com/ HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-0434Z4NCVG&gacid=1273020335.1728889995&gtm=45je4a90v898463482z8895526755za200zb895526755&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101529665~101671035~101686685&z=1752703417
Source: https://www.digikey.com/ HTTP Parser: Iframe src: javascript:false
Source: https://www.digikey.com/ HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-53KHTQK
Source: https://www.digikey.com/ HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-0434Z4NCVG&gacid=1273020335.1728889995&gtm=45je4a90v898463482z8895526755za200zb895526755&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101529665~101671035~101686685&z=1752703417
Source: https://www.digikey.com/ HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/986885005?random=1728890005694&cv=11&fst=1728890005694&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v9186904771z8895526755za201zb895526755&gcd=13t3t3t3t5l1&dma=0&tag_exp=101529666~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.digikey.com%2F&ref=https%3A%2F%2Finfo.digikey.com%2F&hn=www.googleadservices.com&frm=0&tiba=DigiKey%20-%20Electronic%20Components%20Distributor&did=dYWJhMj&gdid=dYWJhMj&rdp=1&npa=0&pscdl=noapi&auid=1005687994.1728890004&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ecomm_pagetype%3Dhome
Source: https://www.digikey.com/ HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/987442776?random=1728890005773&cv=11&fst=1728890005773&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v873485838z8895526755za201zb895526755&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.digikey.com%2F&ref=https%3A%2F%2Finfo.digikey.com%2F&hn=www.googleadservices.com&frm=0&tiba=DigiKey%20-%20Electronic%20Components%20Distributor&did=dYWJhMj&gdid=dYWJhMj&rdp=1&npa=0&pscdl=noapi&auid=1005687994.1728890004&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ecomm_pagetype%3Dhome
Source: https://www.digikey.com/ HTTP Parser: Iframe src: https://digikey.egain.cloud/system/cb/cs/js/../checkSession.html?wsname=https://www.digikey.com
Source: https://www.digikey.com/ HTTP Parser: Iframe src: javascript:false
Source: https://www.digikey.com/ HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-53KHTQK
Source: https://www.digikey.com/ HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-0434Z4NCVG&gacid=1273020335.1728889995&gtm=45je4a90v898463482z8895526755za200zb895526755&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101529665~101671035~101686685&z=1752703417
Source: https://www.digikey.com/ HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/986885005?random=1728890005694&cv=11&fst=1728890005694&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v9186904771z8895526755za201zb895526755&gcd=13t3t3t3t5l1&dma=0&tag_exp=101529666~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.digikey.com%2F&ref=https%3A%2F%2Finfo.digikey.com%2F&hn=www.googleadservices.com&frm=0&tiba=DigiKey%20-%20Electronic%20Components%20Distributor&did=dYWJhMj&gdid=dYWJhMj&rdp=1&npa=0&pscdl=noapi&auid=1005687994.1728890004&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ecomm_pagetype%3Dhome
Source: https://www.digikey.com/ HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/987442776?random=1728890005773&cv=11&fst=1728890005773&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v873485838z8895526755za201zb895526755&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.digikey.com%2F&ref=https%3A%2F%2Finfo.digikey.com%2F&hn=www.googleadservices.com&frm=0&tiba=DigiKey%20-%20Electronic%20Components%20Distributor&did=dYWJhMj&gdid=dYWJhMj&rdp=1&npa=0&pscdl=noapi&auid=1005687994.1728890004&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ecomm_pagetype%3Dhome
Source: https://www.digikey.com/ HTTP Parser: Iframe src: https://digikey.egain.cloud/system/cb/cs/js/../checkSession.html?wsname=https://www.digikey.com
Source: https://www.digikey.com/ HTTP Parser: Iframe src: https://info.digikey.com/index.php/form/XDFrame
Source: https://www.digikey.com/ HTTP Parser: Iframe src: javascript:false
Source: https://www.digikey.com/ HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-53KHTQK
Source: https://www.digikey.com/ HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-0434Z4NCVG&gacid=1273020335.1728889995&gtm=45je4a90v898463482z8895526755za200zb895526755&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101529665~101671035~101686685&z=1752703417
Source: https://www.digikey.com/ HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/986885005?random=1728890005694&cv=11&fst=1728890005694&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v9186904771z8895526755za201zb895526755&gcd=13t3t3t3t5l1&dma=0&tag_exp=101529666~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.digikey.com%2F&ref=https%3A%2F%2Finfo.digikey.com%2F&hn=www.googleadservices.com&frm=0&tiba=DigiKey%20-%20Electronic%20Components%20Distributor&did=dYWJhMj&gdid=dYWJhMj&rdp=1&npa=0&pscdl=noapi&auid=1005687994.1728890004&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ecomm_pagetype%3Dhome
Source: https://www.digikey.com/ HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/987442776?random=1728890005773&cv=11&fst=1728890005773&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v873485838z8895526755za201zb895526755&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.digikey.com%2F&ref=https%3A%2F%2Finfo.digikey.com%2F&hn=www.googleadservices.com&frm=0&tiba=DigiKey%20-%20Electronic%20Components%20Distributor&did=dYWJhMj&gdid=dYWJhMj&rdp=1&npa=0&pscdl=noapi&auid=1005687994.1728890004&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ecomm_pagetype%3Dhome
Source: https://www.digikey.com/ HTTP Parser: Iframe src: https://digikey.egain.cloud/system/cb/cs/js/../checkSession.html?wsname=https://www.digikey.com
Source: https://www.digikey.com/ HTTP Parser: Iframe src: https://info.digikey.com/index.php/form/XDFrame
Source: https://www.digikey.com/ HTTP Parser: No favicon
Source: https://www.digikey.com/ HTTP Parser: No favicon
Source: https://www.digikey.com/ HTTP Parser: No favicon
Source: https://www.digikey.com/ HTTP Parser: No favicon
Source: https://www.digikey.com/ HTTP Parser: No <meta name="author".. found
Source: https://www.digikey.com/ HTTP Parser: No <meta name="author".. found
Source: https://www.digikey.com/ HTTP Parser: No <meta name="author".. found
Source: https://www.digikey.com/ HTTP Parser: No <meta name="author".. found
Source: https://www.digikey.com/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.digikey.com/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.digikey.com/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.digikey.com/ HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49706 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49790 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49802 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:56198 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.9:55834 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: r.clk20.com to https://info.digikey.com/csn24cmm1_de_portal.html?utm_medium=email&utm_source=csn&utm_campaign=clk20comb:221053-100505_csn24cmm1&utm_content=form2link_at&utm_cid=&c=e,1,t5nx4nstnxvuujvigarmgf7xknjpmdguuco8ytpfi4qeo-rk4ljcvegnoqfojclcgazqgoougflrw184s3yjmayv65f9-oxqqjvwjv1qjrcztuktrue2&typo=1
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global traffic HTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /s.ashx?ms=clk20comb:221053_100505&e=ACCOUNTING%40SBO.CO.AT&eId=72534635&c=h&url=https%3a%2f%2finfo.digikey.com%2fCSN24CMM1_DE_Portal.html%3futm_medium%3demail%26utm_source%3dcsn%26utm_campaign%3dclk20comb:221053-100505_CSN24CMM1%26utm_content%3dform2link_AT%26utm_cid%3d&c=E,1,t5Nx4nstnxVUujvigArmGf7XKnJPMdgUUco8YTPFI4qeO-rK4ljcVEgNoqfojClcgAzQgOougflrW184S3yJmAYv65F9-oxQQjVWjV1QjrCztukTRue2&typo=1 HTTP/1.1Host: r.clk20.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /CSN24CMM1_DE_Portal.html?utm_medium=email&utm_source=csn&utm_campaign=clk20comb:221053-100505_CSN24CMM1&utm_content=form2link_AT&utm_cid=&c=E,1,t5Nx4nstnxVUujvigArmGf7XKnJPMdgUUco8YTPFI4qeO-rK4ljcVEgNoqfojClcgAzQgOougflrW184S3yJmAYv65F9-oxQQjVWjV1QjrCztukTRue2&typo=1 HTTP/1.1Host: info.digikey.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /css/mktLPSupportCompat.css HTTP/1.1Host: info.digikey.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://info.digikey.com/CSN24CMM1_DE_Portal.html?utm_medium=email&utm_source=csn&utm_campaign=clk20comb:221053-100505_CSN24CMM1&utm_content=form2link_AT&utm_cid=&c=E,1,t5Nx4nstnxVUujvigArmGf7XKnJPMdgUUco8YTPFI4qeO-rK4ljcVEgNoqfojClcgAzQgOougflrW184S3yJmAYv65F9-oxQQjVWjV1QjrCztukTRue2&typo=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerab06web-nginx-app_https=!H5alcYJGXJ0jW3zagI9xdiUvaZp4gglPA4JqJTlqj9VQ5KlDE4SwLuF4kSqpTETC1rQbPi/IbPYYtlw=; __cf_bm=F8MD5oF29Vv56Qu1Ni_loEY1vq_hXJnbofnpwZoHwq8-1728889966-1.0.1.1-2iZymoNZyPvKj_0FXsAqvcJYB80ogj9fD8RG2NZm3g.p5aD7mvjvWjlMb.8PMKuhi7duS2yXbRjw3BbCbmQ2FQ
Source: global traffic HTTP traffic detected: GET /rs/144-NCB-030/images/fontawesome.css HTTP/1.1Host: info.digikey.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://info.digikey.com/CSN24CMM1_DE_Portal.html?utm_medium=email&utm_source=csn&utm_campaign=clk20comb:221053-100505_CSN24CMM1&utm_content=form2link_AT&utm_cid=&c=E,1,t5Nx4nstnxVUujvigArmGf7XKnJPMdgUUco8YTPFI4qeO-rK4ljcVEgNoqfojClcgAzQgOougflrW184S3yJmAYv65F9-oxQQjVWjV1QjrCztukTRue2&typo=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerab06web-nginx-app_https=!H5alcYJGXJ0jW3zagI9xdiUvaZp4gglPA4JqJTlqj9VQ5KlDE4SwLuF4kSqpTETC1rQbPi/IbPYYtlw=; __cf_bm=F8MD5oF29Vv56Qu1Ni_loEY1vq_hXJnbofnpwZoHwq8-1728889966-1.0.1.1-2iZymoNZyPvKj_0FXsAqvcJYB80ogj9fD8RG2NZm3g.p5aD7mvjvWjlMb.8PMKuhi7duS2yXbRjw3BbCbmQ2FQ
Source: global traffic HTTP traffic detected: GET /rs/144-NCB-030/images/brands.css HTTP/1.1Host: info.digikey.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://info.digikey.com/CSN24CMM1_DE_Portal.html?utm_medium=email&utm_source=csn&utm_campaign=clk20comb:221053-100505_CSN24CMM1&utm_content=form2link_AT&utm_cid=&c=E,1,t5Nx4nstnxVUujvigArmGf7XKnJPMdgUUco8YTPFI4qeO-rK4ljcVEgNoqfojClcgAzQgOougflrW184S3yJmAYv65F9-oxQQjVWjV1QjrCztukTRue2&typo=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerab06web-nginx-app_https=!H5alcYJGXJ0jW3zagI9xdiUvaZp4gglPA4JqJTlqj9VQ5KlDE4SwLuF4kSqpTETC1rQbPi/IbPYYtlw=; __cf_bm=F8MD5oF29Vv56Qu1Ni_loEY1vq_hXJnbofnpwZoHwq8-1728889966-1.0.1.1-2iZymoNZyPvKj_0FXsAqvcJYB80ogj9fD8RG2NZm3g.p5aD7mvjvWjlMb.8PMKuhi7duS2yXbRjw3BbCbmQ2FQ
Source: global traffic HTTP traffic detected: GET /rs/144-NCB-030/images/solid.css HTTP/1.1Host: info.digikey.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://info.digikey.com/CSN24CMM1_DE_Portal.html?utm_medium=email&utm_source=csn&utm_campaign=clk20comb:221053-100505_CSN24CMM1&utm_content=form2link_AT&utm_cid=&c=E,1,t5Nx4nstnxVUujvigArmGf7XKnJPMdgUUco8YTPFI4qeO-rK4ljcVEgNoqfojClcgAzQgOougflrW184S3yJmAYv65F9-oxQQjVWjV1QjrCztukTRue2&typo=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerab06web-nginx-app_https=!H5alcYJGXJ0jW3zagI9xdiUvaZp4gglPA4JqJTlqj9VQ5KlDE4SwLuF4kSqpTETC1rQbPi/IbPYYtlw=; __cf_bm=F8MD5oF29Vv56Qu1Ni_loEY1vq_hXJnbofnpwZoHwq8-1728889966-1.0.1.1-2iZymoNZyPvKj_0FXsAqvcJYB80ogj9fD8RG2NZm3g.p5aD7mvjvWjlMb.8PMKuhi7duS2yXbRjw3BbCbmQ2FQ
Source: global traffic HTTP traffic detected: GET /rs/144-NCB-030/images/custom.css HTTP/1.1Host: info.digikey.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://info.digikey.com/CSN24CMM1_DE_Portal.html?utm_medium=email&utm_source=csn&utm_campaign=clk20comb:221053-100505_CSN24CMM1&utm_content=form2link_AT&utm_cid=&c=E,1,t5Nx4nstnxVUujvigArmGf7XKnJPMdgUUco8YTPFI4qeO-rK4ljcVEgNoqfojClcgAzQgOougflrW184S3yJmAYv65F9-oxQQjVWjV1QjrCztukTRue2&typo=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerab06web-nginx-app_https=!H5alcYJGXJ0jW3zagI9xdiUvaZp4gglPA4JqJTlqj9VQ5KlDE4SwLuF4kSqpTETC1rQbPi/IbPYYtlw=; __cf_bm=F8MD5oF29Vv56Qu1Ni_loEY1vq_hXJnbofnpwZoHwq8-1728889966-1.0.1.1-2iZymoNZyPvKj_0FXsAqvcJYB80ogj9fD8RG2NZm3g.p5aD7mvjvWjlMb.8PMKuhi7duS2yXbRjw3BbCbmQ2FQ
Source: global traffic HTTP traffic detected: GET /js/forms2/js/forms2.min.js HTTP/1.1Host: info.digikey.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://info.digikey.com/CSN24CMM1_DE_Portal.html?utm_medium=email&utm_source=csn&utm_campaign=clk20comb:221053-100505_CSN24CMM1&utm_content=form2link_AT&utm_cid=&c=E,1,t5Nx4nstnxVUujvigArmGf7XKnJPMdgUUco8YTPFI4qeO-rK4ljcVEgNoqfojClcgAzQgOougflrW184S3yJmAYv65F9-oxQQjVWjV1QjrCztukTRue2&typo=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerab06web-nginx-app_https=!H5alcYJGXJ0jW3zagI9xdiUvaZp4gglPA4JqJTlqj9VQ5KlDE4SwLuF4kSqpTETC1rQbPi/IbPYYtlw=; __cf_bm=F8MD5oF29Vv56Qu1Ni_loEY1vq_hXJnbofnpwZoHwq8-1728889966-1.0.1.1-2iZymoNZyPvKj_0FXsAqvcJYB80ogj9fD8RG2NZm3g.p5aD7mvjvWjlMb.8PMKuhi7duS2yXbRjw3BbCbmQ2FQ
Source: global traffic HTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /js/stripmkttok.js HTTP/1.1Host: info.digikey.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://info.digikey.com/CSN24CMM1_DE_Portal.html?utm_medium=email&utm_source=csn&utm_campaign=clk20comb:221053-100505_CSN24CMM1&utm_content=form2link_AT&utm_cid=&c=E,1,t5Nx4nstnxVUujvigArmGf7XKnJPMdgUUco8YTPFI4qeO-rK4ljcVEgNoqfojClcgAzQgOougflrW184S3yJmAYv65F9-oxQQjVWjV1QjrCztukTRue2&typo=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerab06web-nginx-app_https=!H5alcYJGXJ0jW3zagI9xdiUvaZp4gglPA4JqJTlqj9VQ5KlDE4SwLuF4kSqpTETC1rQbPi/IbPYYtlw=; __cf_bm=F8MD5oF29Vv56Qu1Ni_loEY1vq_hXJnbofnpwZoHwq8-1728889966-1.0.1.1-2iZymoNZyPvKj_0FXsAqvcJYB80ogj9fD8RG2NZm3g.p5aD7mvjvWjlMb.8PMKuhi7duS2yXbRjw3BbCbmQ2FQ
Source: global traffic HTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: info.digikey.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://info.digikey.com/CSN24CMM1_DE_Portal.html?utm_medium=email&utm_source=csn&utm_campaign=clk20comb:221053-100505_CSN24CMM1&utm_content=form2link_AT&utm_cid=&c=E,1,t5Nx4nstnxVUujvigArmGf7XKnJPMdgUUco8YTPFI4qeO-rK4ljcVEgNoqfojClcgAzQgOougflrW184S3yJmAYv65F9-oxQQjVWjV1QjrCztukTRue2&typo=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerab06web-nginx-app_https=!H5alcYJGXJ0jW3zagI9xdiUvaZp4gglPA4JqJTlqj9VQ5KlDE4SwLuF4kSqpTETC1rQbPi/IbPYYtlw=; __cf_bm=F8MD5oF29Vv56Qu1Ni_loEY1vq_hXJnbofnpwZoHwq8-1728889966-1.0.1.1-2iZymoNZyPvKj_0FXsAqvcJYB80ogj9fD8RG2NZm3g.p5aD7mvjvWjlMb.8PMKuhi7duS2yXbRjw3BbCbmQ2FQ
Source: global traffic HTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: digikey.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://info.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: info.digikey.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerab06web-nginx-app_https=!H5alcYJGXJ0jW3zagI9xdiUvaZp4gglPA4JqJTlqj9VQ5KlDE4SwLuF4kSqpTETC1rQbPi/IbPYYtlw=; __cf_bm=F8MD5oF29Vv56Qu1Ni_loEY1vq_hXJnbofnpwZoHwq8-1728889966-1.0.1.1-2iZymoNZyPvKj_0FXsAqvcJYB80ogj9fD8RG2NZm3g.p5aD7mvjvWjlMb.8PMKuhi7duS2yXbRjw3BbCbmQ2FQ
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /js/stripmkttok.js HTTP/1.1Host: info.digikey.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerab06web-nginx-app_https=!H5alcYJGXJ0jW3zagI9xdiUvaZp4gglPA4JqJTlqj9VQ5KlDE4SwLuF4kSqpTETC1rQbPi/IbPYYtlw=; __cf_bm=F8MD5oF29Vv56Qu1Ni_loEY1vq_hXJnbofnpwZoHwq8-1728889966-1.0.1.1-2iZymoNZyPvKj_0FXsAqvcJYB80ogj9fD8RG2NZm3g.p5aD7mvjvWjlMb.8PMKuhi7duS2yXbRjw3BbCbmQ2FQ
Source: global traffic HTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rs/144-NCB-030/images/fa-solid-900.woff2 HTTP/1.1Host: info.digikey.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://info.digikey.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://info.digikey.com/rs/144-NCB-030/images/solid.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerab06web-nginx-app_https=!H5alcYJGXJ0jW3zagI9xdiUvaZp4gglPA4JqJTlqj9VQ5KlDE4SwLuF4kSqpTETC1rQbPi/IbPYYtlw=; __cf_bm=F8MD5oF29Vv56Qu1Ni_loEY1vq_hXJnbofnpwZoHwq8-1728889966-1.0.1.1-2iZymoNZyPvKj_0FXsAqvcJYB80ogj9fD8RG2NZm3g.p5aD7mvjvWjlMb.8PMKuhi7duS2yXbRjw3BbCbmQ2FQ
Source: global traffic HTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: info.digikey.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://info.digikey.com/CSN24CMM1_DE_Portal.html?utm_medium=email&utm_source=csn&utm_campaign=clk20comb:221053-100505_CSN24CMM1&utm_content=form2link_AT&utm_cid=&c=E,1,t5Nx4nstnxVUujvigArmGf7XKnJPMdgUUco8YTPFI4qeO-rK4ljcVEgNoqfojClcgAzQgOougflrW184S3yJmAYv65F9-oxQQjVWjV1QjrCztukTRue2&typo=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerab06web-nginx-app_https=!H5alcYJGXJ0jW3zagI9xdiUvaZp4gglPA4JqJTlqj9VQ5KlDE4SwLuF4kSqpTETC1rQbPi/IbPYYtlw=; __cf_bm=F8MD5oF29Vv56Qu1Ni_loEY1vq_hXJnbofnpwZoHwq8-1728889966-1.0.1.1-2iZymoNZyPvKj_0FXsAqvcJYB80ogj9fD8RG2NZm3g.p5aD7mvjvWjlMb.8PMKuhi7duS2yXbRjw3BbCbmQ2FQ; _mkto_trk=id:144-NCB-030&token:_mch-digikey.com-1728889971123-93795
Source: global traffic HTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /beacon/digikey/production/scripts/evergage.min.js HTTP/1.1Host: cdn.evgnet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /beacon/digikey/production/scripts/evergage.min.js HTTP/1.1Host: cdn.evgnet.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /us1/v5/datadog-rum.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /bd/h.php HTTP/1.1Host: crcldu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.digikey.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /utag/digikey/main/prod/utag.js HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /us1/v5/datadog-rum.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bd/h.php HTTP/1.1Host: crcldu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/collector HTTP/1.1Host: collector-pxlo2z493j.px-cloud.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /utag/digikey/main/prod/utag.js HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /api/v2/collector HTTP/1.1Host: collector-pxlo2z493j.px-cloud.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /scripttemplates/otSDKStub.js?did=b3a94dcc-de07-4c82-aad8-374f0093b4fb&data-document-language=true HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /consent/b3a94dcc-de07-4c82-aad8-374f0093b4fb/b3a94dcc-de07-4c82-aad8-374f0093b4fb.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.digikey.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/otSDKStub.js?did=b3a94dcc-de07-4c82-aad8-374f0093b4fb&data-document-language=true HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /www/ptc/3d60bbfe-3fa3-45c4-9332-cc1534d3e4bd.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.digikey.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /twreceiver?_r=375718&_ak=digikey&_ds=production&urlref=https%3A%2F%2Finfo.digikey.com%2F&mpn=&supplier=&currentSite=US&currentLanguage=en&isLoggedIn=false&company=digikey&.anonId=f224388666377b17&_anon=true&.pageLocale=en_US&action=Homepage&url=https%3A%2F%2Fwww.digikey.com%2F&title=DigiKey%20-%20Electronic%20Components%20Distributor&.dt=12108&.pt=34&.bt=1309&.btdns=8&.pv=&.ple=2&.bv=14&.scv=153 HTTP/1.1Host: digikey.evergage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.digikey.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.digikey.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/b3a94dcc-de07-4c82-aad8-374f0093b4fb/b3a94dcc-de07-4c82-aad8-374f0093b4fb.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /api/v2/collector HTTP/1.1Host: collector-pxlo2z493j.px-cloud.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-0434Z4NCVG&gacid=1273020335.1728889995&gtm=45je4a90v898463482z8895526755za200zb895526755&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101529665~101671035~101686685&z=1752703417 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /www/ptc/3d60bbfe-3fa3-45c4-9332-cc1534d3e4bd.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /twreceiver?_r=375718&_ak=digikey&_ds=production&urlref=https%3A%2F%2Finfo.digikey.com%2F&mpn=&supplier=&currentSite=US&currentLanguage=en&isLoggedIn=false&company=digikey&.anonId=f224388666377b17&_anon=true&.pageLocale=en_US&action=Homepage&url=https%3A%2F%2Fwww.digikey.com%2F&title=DigiKey%20-%20Electronic%20Components%20Distributor&.dt=12108&.pt=34&.bt=1309&.btdns=8&.pv=&.ple=2&.bv=14&.scv=153 HTTP/1.1Host: digikey.evergage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /utag/tiqapp/utag.v.js?a=digikey/main/202409231712&cb=1728889990507 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/v2/ktag.js?tid=KT-N3601-3EB HTTP/1.1Host: resources.xg4ken.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /api/v2/collector HTTP/1.1Host: collector-pxlo2z493j.px-cloud.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/tiqapp/utag.v.js?a=digikey/main/202409231712&cb=1728889990507 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /js/v2/ktag.js?tid=KT-N3601-3EB HTTP/1.1Host: resources.xg4ken.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /er?.em=Syntax%20error%2C%20unrecognized%20expression%3A%20div%23divPrimaryButton%20%26gt%3B%20span.button-checkout&.es=jQueryObjectSyntaxError&.ef=b.error&.eu=https%3A%2F%2Fcdn.evgnet.com%2Fbeacon%2Fdigikey%2Fproduction%2Fscripts%2Fevergage.min.js&.el=1739&.ec=341&.vt=chrome&.vn=117&_ak=digikey&_ds=production&.scv=153&.anonId=f224388666377b17&_anon=true&url=https%3A%2F%2Fwww.digikey.com%2F&title=DigiKey%20-%20Electronic%20Components%20Distributor&.bv=14&_r=304200 HTTP/1.1Host: digikey.evergage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTGCORS=JqZINGms09IrrTZKyMc7PyuMDkOFRn6Ply5jjXSh53oLDP18vQTwpzOvEt+UEm7tdMMxwkWmyLjMJKzR7F1IIsgAzaFDhgIliNW6maWsJ8jGchFtCjm3W4XTHEa4s8xv4xegUSLIJ4ajUi4VCP2dHko+LabKTLb5XA4Vnuij/e4hX00ffzE=
Source: global traffic HTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /er?.em=Syntax%20error%2C%20unrecognized%20expression%3A%20div%23checkoutButton%20%26gt%3B%20span.button-checkout&.es=jQueryObjectSyntaxError&.ef=b.error&.eu=https%3A%2F%2Fcdn.evgnet.com%2Fbeacon%2Fdigikey%2Fproduction%2Fscripts%2Fevergage.min.js&.el=1739&.ec=341&.vt=chrome&.vn=117&_ak=digikey&_ds=production&.scv=153&.anonId=f224388666377b17&_anon=true&url=https%3A%2F%2Fwww.digikey.com%2F&title=DigiKey%20-%20Electronic%20Components%20Distributor&.bv=14&_r=573510 HTTP/1.1Host: digikey.evergage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTGCORS=JqZINGms09IrrTZKyMc7PyuMDkOFRn6Ply5jjXSh53oLDP18vQTwpzOvEt+UEm7tdMMxwkWmyLjMJKzR7F1IIsgAzaFDhgIliNW6maWsJ8jGchFtCjm3W4XTHEa4s8xv4xegUSLIJ4ajUi4VCP2dHko+LabKTLb5XA4Vnuij/e4hX00ffzE=
Source: global traffic HTTP traffic detected: GET /onetag/EG86992109 HTTP/1.1Host: analytics.analytics-egain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /er?.em=Syntax%20error%2C%20unrecognized%20expression%3A%20div%23divPrimaryButton%20%26gt%3B%20span.button-checkout&.es=jQueryObjectSyntaxError&.ef=b.error&.eu=https%3A%2F%2Fcdn.evgnet.com%2Fbeacon%2Fdigikey%2Fproduction%2Fscripts%2Fevergage.min.js&.el=1739&.ec=341&.vt=chrome&.vn=117&_ak=digikey&_ds=production&.scv=153&.anonId=f224388666377b17&_anon=true&url=https%3A%2F%2Fwww.digikey.com%2F&title=DigiKey%20-%20Electronic%20Components%20Distributor&.bv=14&.epv=&action=Homepage&_r=649915 HTTP/1.1Host: digikey.evergage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTGCORS=7grNcHqfvhZlPygpaAB7G5kr/u/NCbhCzyY9cLpChxs6b666ohFsY3uGNnxrEDH9UPLuTQqj/M+x/ahIiN+G7htiZVtv0OqSNG2DQc0Zcu70nHW5ddHN6PFPRBQjklFZtks1DNfpt1H6a6YQa0JQuAy/GHskeVmYnfWIw2vdGBVDhL2ruQI=
Source: global traffic HTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ptc/3d60bbfe-3fa3-45c4-9332-cc1534d3e4bd.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.digikey.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iframe/EG86992109 HTTP/1.1Host: analytics.analytics-egain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202407.2.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /p/action/20044363.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /onetag/EG86992109 HTTP/1.1Host: analytics.analytics-egain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /er?.em=Syntax%20error%2C%20unrecognized%20expression%3A%20div%23divPrimaryButton%20%26gt%3B%20span.button-checkout&.es=jQueryObjectSyntaxError&.ef=b.error&.eu=https%3A%2F%2Fcdn.evgnet.com%2Fbeacon%2Fdigikey%2Fproduction%2Fscripts%2Fevergage.min.js&.el=1739&.ec=341&.vt=chrome&.vn=117&_ak=digikey&_ds=production&.scv=153&.anonId=f224388666377b17&_anon=true&url=https%3A%2F%2Fwww.digikey.com%2F&title=DigiKey%20-%20Electronic%20Components%20Distributor&.bv=14&_r=304200 HTTP/1.1Host: digikey.evergage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=JqZINGms09IrrTZKyMc7PyuMDkOFRn6Ply5jjXSh53oLDP18vQTwpzOvEt+UEm7tdMMxwkWmyLjMJKzR7F1IIsgAzaFDhgIliNW6maWsJ8jGchFtCjm3W4XTHEa4s8xv4xegUSLIJ4ajUi4VCP2dHko+LabKTLb5XA4Vnuij/e4hX00ffzE=; AWSALBTGCORS=BbNxlxtu9bmKrQ7RWAn0RxyInjj26OIJqTSfBd//znOF0KUsP20IVgaih0/Ay9qAeZUxwivedzo8nFKQqJwK72DCX5evB0KfqtKphLItqJYoxATP3bZxoKV5zItaS1yDFCB4zH0ZDjfQoYpyP4JEVKakolKrBAInpKtVDUZYMhdWLnrbbcg=
Source: global traffic HTTP traffic detected: GET /er?.em=Syntax%20error%2C%20unrecognized%20expression%3A%20div%23checkoutButton%20%26gt%3B%20span.button-checkout&.es=jQueryObjectSyntaxError&.ef=b.error&.eu=https%3A%2F%2Fcdn.evgnet.com%2Fbeacon%2Fdigikey%2Fproduction%2Fscripts%2Fevergage.min.js&.el=1739&.ec=341&.vt=chrome&.vn=117&_ak=digikey&_ds=production&.scv=153&.anonId=f224388666377b17&_anon=true&url=https%3A%2F%2Fwww.digikey.com%2F&title=DigiKey%20-%20Electronic%20Components%20Distributor&.bv=14&_r=573510 HTTP/1.1Host: digikey.evergage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=JqZINGms09IrrTZKyMc7PyuMDkOFRn6Ply5jjXSh53oLDP18vQTwpzOvEt+UEm7tdMMxwkWmyLjMJKzR7F1IIsgAzaFDhgIliNW6maWsJ8jGchFtCjm3W4XTHEa4s8xv4xegUSLIJ4ajUi4VCP2dHko+LabKTLb5XA4Vnuij/e4hX00ffzE=; AWSALBTGCORS=BbNxlxtu9bmKrQ7RWAn0RxyInjj26OIJqTSfBd//znOF0KUsP20IVgaih0/Ay9qAeZUxwivedzo8nFKQqJwK72DCX5evB0KfqtKphLItqJYoxATP3bZxoKV5zItaS1yDFCB4zH0ZDjfQoYpyP4JEVKakolKrBAInpKtVDUZYMhdWLnrbbcg=
Source: global traffic HTTP traffic detected: GET /er?.em=Syntax%20error%2C%20unrecognized%20expression%3A%20div%23divPrimaryButton%20%26gt%3B%20span.button-checkout&.es=jQueryObjectSyntaxError&.ef=b.error&.eu=https%3A%2F%2Fcdn.evgnet.com%2Fbeacon%2Fdigikey%2Fproduction%2Fscripts%2Fevergage.min.js&.el=1739&.ec=341&.vt=chrome&.vn=117&_ak=digikey&_ds=production&.scv=153&.anonId=f224388666377b17&_anon=true&url=https%3A%2F%2Fwww.digikey.com%2F&title=DigiKey%20-%20Electronic%20Components%20Distributor&.bv=14&.epv=&action=Homepage&_r=649915 HTTP/1.1Host: digikey.evergage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=JqZINGms09IrrTZKyMc7PyuMDkOFRn6Ply5jjXSh53oLDP18vQTwpzOvEt+UEm7tdMMxwkWmyLjMJKzR7F1IIsgAzaFDhgIliNW6maWsJ8jGchFtCjm3W4XTHEa4s8xv4xegUSLIJ4ajUi4VCP2dHko+LabKTLb5XA4Vnuij/e4hX00ffzE=; AWSALBTGCORS=BbNxlxtu9bmKrQ7RWAn0RxyInjj26OIJqTSfBd//znOF0KUsP20IVgaih0/Ay9qAeZUxwivedzo8nFKQqJwK72DCX5evB0KfqtKphLItqJYoxATP3bZxoKV5zItaS1yDFCB4zH0ZDjfQoYpyP4JEVKakolKrBAInpKtVDUZYMhdWLnrbbcg=
Source: global traffic HTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=5818a50e-b525-407d-9624-9e19adc764f8&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=cf71436d-c1bc-49d5-865d-7413afca785a&tw_document_href=https%3A%2F%2Fwww.digikey.com%2F&tw_iframe_status=0&txn_id=o5sjj&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=67604b52-16ef-467f-adae-05248af92e71&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=cf71436d-c1bc-49d5-865d-7413afca785a&tw_document_href=https%3A%2F%2Fwww.digikey.com%2F&tw_iframe_status=0&txn_id=om0db&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=5818a50e-b525-407d-9624-9e19adc764f8&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=cf71436d-c1bc-49d5-865d-7413afca785a&tw_document_href=https%3A%2F%2Fwww.digikey.com%2F&tw_iframe_status=0&txn_id=o5sjj&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/b3a94dcc-de07-4c82-aad8-374f0093b4fb/018f63c1-d19c-7078-a5b0-836d872e99cf/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.digikey.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=67604b52-16ef-467f-adae-05248af92e71&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=cf71436d-c1bc-49d5-865d-7413afca785a&tw_document_href=https%3A%2F%2Fwww.digikey.com%2F&tw_iframe_status=0&txn_id=om0db&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /scripttemplates/202407.2.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/action/20044363.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ptc/3d60bbfe-3fa3-45c4-9332-cc1534d3e4bd.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /action/0?ti=20044363&tm=gtm002&Ver=2&mid=998beca5-a5c8-43bd-a73e-bc72f700dbf0&sid=c9896e1089fb11ef8f51ffb14d3ba697&vid=c9b1c9d089fb11ef9e51ff5bd8b1121b&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=DigiKey%20-%20Electronic%20Components%20Distributor&kw=digikey,%20digikey%20corp,%20digikey%20electronics,%20electronic%20components%20distributor,%20electronic%20parts&p=https%3A%2F%2Fwww.digikey.com%2F&r=https%3A%2F%2Finfo.digikey.com%2F&lt=12108&evt=pageLoad&sv=1&cdb=AQwD&rn=996087 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /consent/b3a94dcc-de07-4c82-aad8-374f0093b4fb/018f63c1-d19c-7078-a5b0-836d872e99cf/bLayout-en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.digikey.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202407.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.digikey.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=67604b52-16ef-467f-adae-05248af92e71&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=cf71436d-c1bc-49d5-865d-7413afca785a&tw_document_href=https%3A%2F%2Fwww.digikey.com%2F&tw_iframe_status=0&txn_id=om0db&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=d9fbe3f8-4d0e-44f2-ab17-bf6996e92305; __cf_bm=ysma5aoRZM0wKqouL5cq7ms9gAqhxCBcz2lY8KdA1y0-1728890004-1.0.1.1-n1i2JOYCNFtK0gylUJsGKRxUOlnfFKjWdpP8uuhFfz1Jc6TlAWKGHsvRjW2LyEa9TZ8TfIqeIju_GwGdoN6kdA
Source: global traffic HTTP traffic detected: GET /consent/b3a94dcc-de07-4c82-aad8-374f0093b4fb/018f63c1-d19c-7078-a5b0-836d872e99cf/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=5818a50e-b525-407d-9624-9e19adc764f8&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=cf71436d-c1bc-49d5-865d-7413afca785a&tw_document_href=https%3A%2F%2Fwww.digikey.com%2F&tw_iframe_status=0&txn_id=o5sjj&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=d9fbe3f8-4d0e-44f2-ab17-bf6996e92305; __cf_bm=ysma5aoRZM0wKqouL5cq7ms9gAqhxCBcz2lY8KdA1y0-1728890004-1.0.1.1-n1i2JOYCNFtK0gylUJsGKRxUOlnfFKjWdpP8uuhFfz1Jc6TlAWKGHsvRjW2LyEa9TZ8TfIqeIju_GwGdoN6kdA
Source: global traffic HTTP traffic detected: GET /system/templates/chat/egain-chat.js HTTP/1.1Host: digikey.egain.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=5818a50e-b525-407d-9624-9e19adc764f8&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=cf71436d-c1bc-49d5-865d-7413afca785a&tw_document_href=https%3A%2F%2Fwww.digikey.com%2F&tw_iframe_status=0&txn_id=o5sjj&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172889000411432575; guest_id_ads=v1%3A172889000411432575; personalization_id="v1_8Li82Oy4l9fE4Ma7loKmcw=="; guest_id=v1%3A172889000411432575
Source: global traffic HTTP traffic detected: GET /system/cb/admin/js/allow_cobrowse.js HTTP/1.1Host: digikey.egain.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=67604b52-16ef-467f-adae-05248af92e71&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=cf71436d-c1bc-49d5-865d-7413afca785a&tw_document_href=https%3A%2F%2Fwww.digikey.com%2F&tw_iframe_status=0&txn_id=om0db&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172889000411432575; guest_id_ads=v1%3A172889000411432575; personalization_id="v1_8Li82Oy4l9fE4Ma7loKmcw=="; guest_id=v1%3A172889000411432575
Source: global traffic HTTP traffic detected: GET /pcc/3d60bbfe-3fa3-45c4-9332-cc1534d3e4bd.js?DeploymentConfigName=Release_20240913&Version=5 HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.digikey.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /www/bridge-WR110.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.digikey.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /consent/b3a94dcc-de07-4c82-aad8-374f0093b4fb/018f63c1-d19c-7078-a5b0-836d872e99cf/bLayout-en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /api/v2/collector HTTP/1.1Host: collector-pxlo2z493j.px-cloud.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /logos/static/ot_close.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202407.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /system/templates/chat/egain-chat.js HTTP/1.1Host: digikey.egain.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELBCORS=23E50B17087F736838B942504D7888DF166EF902742748BDF6B0B4DF8BFD5C4149219682F649A74D0EA20167D3F2FE23005D9D7EF13FE2294EC94A9313BB24C2959800CD9F
Source: global traffic HTTP traffic detected: GET /system/cb/admin/js/allow_cobrowse.js HTTP/1.1Host: digikey.egain.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELBCORS=23E50B17087F736838B942504D7888DF166EF902742748BDF6B0B4DF8BFD5C4149219682F649A74D0EA20167D3F2FE23005D9D7EF13FE2294EC94A9313BB24C2959800CD9F
Source: global traffic HTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /logos/static/ot_close.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /system/templates/chat/egain-docked-chat.js HTTP/1.1Host: digikey.egain.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELBCORS=23E50B17087F736838B942504D7888DF166EF902742748BDF6B0B4DF8BFD5C4149219682F649A74D0EA20167D3F2FE23005D9D7EF13FE2294EC94A9313BB24C2959800CD9F
Source: global traffic HTTP traffic detected: GET /system/cb/admin/getCBHostName.jsp HTTP/1.1Host: digikey.egain.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELBCORS=23E50B17087F736838B942504D7888DF166EF902742748BDF6B0B4DF8BFD5C4149219682F649A74D0EA20167D3F2FE23005D9D7EF13FE2294EC94A9313BB24C2959800CD9F
Source: global traffic HTTP traffic detected: GET /www/bridge-WR110.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pcc/3d60bbfe-3fa3-45c4-9332-cc1534d3e4bd.js?DeploymentConfigName=Release_20240913&Version=5 HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /quota?ct=0 HTTP/1.1Host: q-aus1.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageview?ex=&dt=5425&pvt=n&cvars=%7B%221%22%3A%5B%22Page%20Title%22%2C%22SiteCore%20Homepage%22%5D%2C%222%22%3A%5B%22Page%20Site%22%2C%22US%22%5D%2C%223%22%3A%5B%22Page%20Type%22%2C%22HP%22%5D%2C%224%22%3A%5B%22Page%20Sub%20Type%22%2C%22HP%22%5D%2C%227%22%3A%5B%22Page%20ID%22%2C%22%7BD998A0F9-B086-43EE-8377-071A844DD0FC%7D%22%5D%2C%228%22%3A%5B%22Page%20Language%22%2C%22en%22%5D%2C%2220%22%3A%5B%22Dark%20Mode%22%2C%22Dark%20Mode%20Off%22%5D%7D&cvarp=%7B%221%22%3A%5B%22Page%20Title%22%2C%22SiteCore%20Homepage%22%5D%2C%222%22%3A%5B%22Page%20Site%22%2C%22US%22%5D%2C%223%22%3A%5B%22Page%20Type%22%2C%22HP%22%5D%2C%224%22%3A%5B%22Page%20Sub%20Type%22%2C%22HP%22%5D%2C%227%22%3A%5B%22Page%20ID%22%2C%22%7BD998A0F9-B086-43EE-8377-071A844DD0FC%7D%22%5D%2C%228%22%3A%5B%22Page%20Language%22%2C%22en%22%5D%2C%2220%22%3A%5B%22Dark%20Mode%22%2C%22Dark%20Mode%20Off%22%5D%7D&la=en-US&uc=0&url=https%3A%2F%2Fwww.digikey.com%2F&dr=https%3A%2F%2Finfo.digikey.com%2F&dw=1263&dh=1870&ww=1280&wh=907&sw=1280&sh=1024&uu=7aa2c3c7-fdc5-aba7-ab13-8ede59ab7ac5&sn=1&hd=1728890005&v=15.21.0&pid=3715&pn=1&r=291802 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAA3POz0vLTLdSCErNSU0sTo03MjAyMbA0NAYAvdWwHBgAAAA%3D&ct=2&isETR=false&isCustomHashId=false&v=15.21.0&pid=3715&pn=1&sn=1&uu=7aa2c3c7-fdc5-aba7-ab13-8ede59ab7ac5&r=711013 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /system/cb/admin/getCBHostName.jsp HTTP/1.1Host: digikey.egain.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELBCORS=23E50B17087F736838B942504D7888DF166EF902742748BDF6B0B4DF8BFD5C4149219682F649A74D0EA20167D3F2FE23005D9D7EF13FE2294EC94A9313BB24C2959800CD9F
Source: global traffic HTTP traffic detected: GET /signals/config/525067094339337?v=2.9.170&r=stable&domain=www.digikey.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /system/templates/chat/egain-docked-chat.js HTTP/1.1Host: digikey.egain.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELBCORS=23E50B17087F736838B942504D7888DF166EF902742748BDF6B0B4DF8BFD5C4149219682F649A74D0EA20167D3F2FE23005D9D7EF13FE2294EC94A9313BB24C2959800CD9F
Source: global traffic HTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /dvar?v=15.21.0&pid=3715&pn=1&sn=1&uu=7aa2c3c7-fdc5-aba7-ab13-8ede59ab7ac5&dv=H4sIAAAAAAAAA6tWCi1OLVIILkksKS1WslJyL00tLlGqBQDqrDz%2FFwAAAA%3D%3D&ct=2&r=645315 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /td/rul/986885005?random=1728890005694&cv=11&fst=1728890005694&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v9186904771z8895526755za201zb895526755&gcd=13t3t3t3t5l1&dma=0&tag_exp=101529666~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.digikey.com%2F&ref=https%3A%2F%2Finfo.digikey.com%2F&hn=www.googleadservices.com&frm=0&tiba=DigiKey%20-%20Electronic%20Components%20Distributor&did=dYWJhMj&gdid=dYWJhMj&rdp=1&npa=0&pscdl=noapi&auid=1005687994.1728890004&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ecomm_pagetype%3Dhome HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /td/rul/987442776?random=1728890005773&cv=11&fst=1728890005773&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v873485838z8895526755za201zb895526755&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.digikey.com%2F&ref=https%3A%2F%2Finfo.digikey.com%2F&hn=www.googleadservices.com&frm=0&tiba=DigiKey%20-%20Electronic%20Components%20Distributor&did=dYWJhMj&gdid=dYWJhMj&rdp=1&npa=0&pscdl=noapi&auid=1005687994.1728890004&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ecomm_pagetype%3Dhome HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/986885005/?random=1728890005694&cv=11&fst=1728890005694&bg=ffffff&guid=ON&async=1&gtm=45be4a90v9186904771z8895526755za201zb895526755&gcd=13t3t3t3t5l1&dma=0&tag_exp=101529666~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.digikey.com%2F&ref=https%3A%2F%2Finfo.digikey.com%2F&hn=www.googleadservices.com&frm=0&tiba=DigiKey%20-%20Electronic%20Components%20Distributor&did=dYWJhMj&gdid=dYWJhMj&rdp=1&npa=0&pscdl=noapi&auid=1005687994.1728890004&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ecomm_pagetype%3Dhome&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm-NCvOi6KdrL9wS5zBI9qyc8q66UNqw3g8D2W6ykYyHd-tSUfjiZe84thX
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/987442776/?random=1728890005773&cv=11&fst=1728890005773&bg=ffffff&guid=ON&async=1&gtm=45be4a90v873485838z8895526755za201zb895526755&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.digikey.com%2F&ref=https%3A%2F%2Finfo.digikey.com%2F&hn=www.googleadservices.com&frm=0&tiba=DigiKey%20-%20Electronic%20Components%20Distributor&did=dYWJhMj&gdid=dYWJhMj&rdp=1&npa=0&pscdl=noapi&auid=1005687994.1728890004&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ecomm_pagetype%3Dhome&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm-NCvOi6KdrL9wS5zBI9qyc8q66UNqw3g8D2W6ykYyHd-tSUfjiZe84thX
Source: global traffic HTTP traffic detected: GET /v2/recording?rt=5&rst=1728890005078&let=1728890005834&v=15.21.0&pid=3715&pn=1&sn=1&uu=7aa2c3c7-fdc5-aba7-ab13-8ede59ab7ac5&ri=1&ct=2 HTTP/1.1Host: k-aus1.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/525067094339337?v=2.9.170&r=stable&domain=www.digikey.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/recording?rt=5&rst=1728890005078&let=1728890007177&v=15.21.0&pid=3715&pn=1&sn=1&uu=7aa2c3c7-fdc5-aba7-ab13-8ede59ab7ac5&ri=2&ct=2 HTTP/1.1Host: k-aus1.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvar?v=15.21.0&pid=3715&pn=1&sn=1&uu=7aa2c3c7-fdc5-aba7-ab13-8ede59ab7ac5&dv=H4sIAAAAAAAAA6tWcvSLd3eMd87JTM0r8XRRslIyNDI3NjAyMDY21TM0N7KwsLC0tDRVqgUAYi%2Fz5SoAAAA%3D&ct=2&r=698286 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=525067094339337&ev=PageView&dl=https%3A%2F%2Fwww.digikey.com%2F&rl=https%3A%2F%2Finfo.digikey.com%2F&if=false&ts=1728890007529&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1728890007527.864463772193077241&ler=other&cdl=API_unavailable&it=1728890005790&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=525067094339337&ev=PageView&dl=https%3A%2F%2Fwww.digikey.com%2F&rl=https%3A%2F%2Finfo.digikey.com%2F&if=false&ts=1728890007529&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1728890007527.864463772193077241&ler=other&cdl=API_unavailable&it=1728890005790&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/986885005/?random=1728890005694&cv=11&fst=1728890005694&bg=ffffff&guid=ON&async=1&gtm=45be4a90v9186904771z8895526755za201zb895526755&gcd=13t3t3t3t5l1&dma=0&tag_exp=101529666~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.digikey.com%2F&ref=https%3A%2F%2Finfo.digikey.com%2F&hn=www.googleadservices.com&frm=0&tiba=DigiKey%20-%20Electronic%20Components%20Distributor&did=dYWJhMj&gdid=dYWJhMj&rdp=1&npa=0&pscdl=noapi&auid=1005687994.1728890004&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ecomm_pagetype%3Dhome&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmUHHyViB5eZ7W86n__k_gxG099QPVxdcKzqGb_mI4fZKjafRSWb8eA23h9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/987442776/?random=1728890005773&cv=11&fst=1728890005773&bg=ffffff&guid=ON&async=1&gtm=45be4a90v873485838z8895526755za201zb895526755&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.digikey.com%2F&ref=https%3A%2F%2Finfo.digikey.com%2F&hn=www.googleadservices.com&frm=0&tiba=DigiKey%20-%20Electronic%20Components%20Distributor&did=dYWJhMj&gdid=dYWJhMj&rdp=1&npa=0&pscdl=noapi&auid=1005687994.1728890004&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ecomm_pagetype%3Dhome&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmUHHyViB5eZ7W86n__k_gxG099QPVxdcKzqGb_mI4fZKjafRSWb8eA23h9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t3t5l1&tag_exp=101529666~101671035~101686685~101836706&rnd=2009544504.1728890004&url=https%3A%2F%2Fwww.digikey.com%2F&dma=0&npa=0&gtm=45He4a90n8153KHTQKv895526755za200&auid=1005687994.1728890004 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmUHHyViB5eZ7W86n__k_gxG099QPVxdcKzqGb_mI4fZKjafRSWb8eA23h9
Source: global traffic HTTP traffic detected: GET /tr/?id=525067094339337&ev=PageView&dl=https%3A%2F%2Fwww.digikey.com%2F&rl=https%3A%2F%2Finfo.digikey.com%2F&if=false&ts=1728890007529&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1728890007527.864463772193077241&ler=other&cdl=API_unavailable&it=1728890005790&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=525067094339337&ev=PageView&dl=https%3A%2F%2Fwww.digikey.com%2F&rl=https%3A%2F%2Finfo.digikey.com%2F&if=false&ts=1728890007529&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1728890007527.864463772193077241&ler=other&cdl=API_unavailable&it=1728890005790&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s.js HTTP/1.1Host: cdn.sift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/forms2/js/forms2.min.js HTTP/1.1Host: info.digikey.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerab06web-nginx-app_https=!H5alcYJGXJ0jW3zagI9xdiUvaZp4gglPA4JqJTlqj9VQ5KlDE4SwLuF4kSqpTETC1rQbPi/IbPYYtlw=; __cf_bm=F8MD5oF29Vv56Qu1Ni_loEY1vq_hXJnbofnpwZoHwq8-1728889966-1.0.1.1-2iZymoNZyPvKj_0FXsAqvcJYB80ogj9fD8RG2NZm3g.p5aD7mvjvWjlMb.8PMKuhi7duS2yXbRjw3BbCbmQ2FQ; _mkto_trk=id:144-NCB-030&token:_mch-digikey.com-1728889971123-93795; _evga_542b=f224388666377b17.; pf-accept-language=en-US; ping-accept-language=en-US; TS0178f15d=01dea9a5908ffab69ed110f0aaae7ec05788cdc6fe2f74db684aedc707f4e59d9f0a7061e7a1c886489f4b77786b0259635031b372; TS01737bf0=01c72bed213c708c271a158d2d15ac701f237a14bace5431540a6c8f22c6366c5811edf91a3d553e9b07fb7e5ab8eeec657dc84dcc; TS01d47dae=01c72bed210c58f68446f01943624001c7edfd802bd2db8cb82fe2ad3d8a5be381b046b8b2b7a7e7d6f476aec146190ef19beb5207; dk_sft_ses=64f2d6f7-174b-46ef-9454-b64961436149; dk_tagxi=undefined.0.undefined; dk_ref_data_x=ref_page_type=HP&ref_page_sub_type=HP&ref_page_id={D998A0F9-B086-43EE-8377-071A844DD0FC}&ref_page_url=https://www.digikey.com/&ref_content_search_keywords=; pxcts=c526e452-89fb-11ef-8be5-4c553bd9722b; _pxvid=b8fa46ce-89fb-11ef-ba6a-ace27afbf5aa; _px2=eyJ1IjoiYzQyYWNhNzAtODlmYi0xMWVmLTkxZDItY2Q5N2I2NTVmY2JmIiwidiI6ImI4ZmE0NmNlLTg5ZmItMTFlZi1iYTZhLWFjZTI3YWZiZjVhYSIsInQiOjE3Mjg4OTAyOTIzMTYsImgiOiIwOTcxYTZmNzNjMGYxMzZjNWYwYTM5ODg0ZGQxZmQ1ZjY2ZDU5NmQ3N2VjNmMxN2VkMGQwYWExOWIxNTI4ODNlIn0=; _ga_0434Z4NCVG=GS1.1.1728889994.1.0.1728889994.60.0.0; _ga=GA1.1.1273020335.1728889995; _cs_c=0; _uetsid=c9896e1089fb11ef8f51ffb14d3ba697; _uetvid=c9b1c9d089fb11ef9e51ff5bd8b1121b; _gcl_au=1.1.1005687994.1728890004; _pxde=e9d6275b54ac3422d5f7893ee43a2831b92f924dcba8507e29c015461d23aa78:eyJ0aW1lc3RhbXAiOjE3Mjg4OTAwMDUyMTUsImZfa2IiOjAsImlwY19pZCI6W10sImluY19pZCI6WyIxYjk2NTA1ZTQzNTJlYmQ1NmQ5OGE3YzJmOGZmNjhkNCJdfQ==; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+14+2024+03%3A13%3A24+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=54342cec-679f-4cf9-9f0f-546b8d27f66a&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.digikey.com%2F&groups=C0001%3A1%2CC0003%3A1%2CC0004%3A1%2CC0002%3A1; _cs_cvars=%7B%221%22%3A%5B%22Page%20Title%22%2C%22SiteCore%20Homepage%22%5D%2C%222%22%3A%5B%22Page%20Site%22%2C%22US%22%5D%2C%223%22%3A%5B%22Page%20Type%22%2C%22HP%22%5D%2C%224%22%3A%5B%22Page%20Sub%20Type%22%2C%22HP%22%5D%2C%227%22%3A%5B%22Page%20ID%22%2C%22%7BD998A0F9-B086-43EE-8377-071A844DD0FC%7D%22%5D%2C%228%22%3A%5B%2
Source: global traffic HTTP traffic detected: GET /pr?_r=252097&_ak=digikey&_ds=production&.scv=153&.anonId=f224388666377b17&_anon=true&action=Homepage&.top=16920&.lt=28858&.tt=1579&.ttdns=20 HTTP/1.1Host: digikey.evergage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.digikey.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /system/cb/cs/checkSession.html?wsname=https://www.digikey.com HTTP/1.1Host: digikey.egain.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELBCORS=23E50B17087F736838B942504D7888DF166EF902742748BDF6B0B4DF8BFD5C4149219682F649A74D0EA20167D3F2FE23005D9D7EF13FE2294EC94A9313BB24C2959800CD9F
Source: global traffic HTTP traffic detected: GET /s.js HTTP/1.1Host: cdn.sift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=525067094339337&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.digikey.com%2F&rl=https%3A%2F%2Finfo.digikey.com%2F&if=false&ts=1728890010999&cd[buttonFeatures]=%7B%22classList%22%3A%22%22%2C%22desusertion%22%3A%22%22%2C%22id%22%3A%22onetrust-accept-btn-handler%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Accept%20All%20Cookies%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22button%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%2C%22value%22%3A%22%22%7D&cd[buttonText]=Accept%20All%20Cookies&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22%5Cn%20%20%20%20%20%20%20%20%20%20%20%20DigiKey%20-%20Electronic%20Components%20Distributor%5Cn%20%20%20%20%20%20%20%20%22%7D&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4126&fbp=fb.1.1728890007527.864463772193077241&ler=other&cdl=API_unavailable&it=1728890005790&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=525067094339337&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.digikey.com%2F&rl=https%3A%2F%2Finfo.digikey.com%2F&if=false&ts=1728890010999&cd[buttonFeatures]=%7B%22classList%22%3A%22%22%2C%22desusertion%22%3A%22%22%2C%22id%22%3A%22onetrust-accept-btn-handler%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Accept%20All%20Cookies%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22button%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%2C%22value%22%3A%22%22%7D&cd[buttonText]=Accept%20All%20Cookies&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22%5Cn%20%20%20%20%20%20%20%20%20%20%20%20DigiKey%20-%20Electronic%20Components%20Distributor%5Cn%20%20%20%20%20%20%20%20%22%7D&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4126&fbp=fb.1.1728890007527.864463772193077241&ler=other&cdl=API_unavailable&it=1728890005790&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //index.php/form/getForm?munchkinId=144-NCB-030&form=1625&url=https%3A%2F%2Fwww.digikey.com%2F&callback=jQuery37108280217447519878_1728890011581&_=1728890011582 HTTP/1.1Host: info.digikey.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerab06web-nginx-app_https=!H5alcYJGXJ0jW3zagI9xdiUvaZp4gglPA4JqJTlqj9VQ5KlDE4SwLuF4kSqpTETC1rQbPi/IbPYYtlw=; __cf_bm=F8MD5oF29Vv56Qu1Ni_loEY1vq_hXJnbofnpwZoHwq8-1728889966-1.0.1.1-2iZymoNZyPvKj_0FXsAqvcJYB80ogj9fD8RG2NZm3g.p5aD7mvjvWjlMb.8PMKuhi7duS2yXbRjw3BbCbmQ2FQ; _mkto_trk=id:144-NCB-030&token:_mch-digikey.com-1728889971123-93795; _evga_542b=f224388666377b17.; pf-accept-language=en-US; ping-accept-language=en-US; TS0178f15d=01dea9a5908ffab69ed110f0aaae7ec05788cdc6fe2f74db684aedc707f4e59d9f0a7061e7a1c886489f4b77786b0259635031b372; TS01737bf0=01c72bed213c708c271a158d2d15ac701f237a14bace5431540a6c8f22c6366c5811edf91a3d553e9b07fb7e5ab8eeec657dc84dcc; TS01d47dae=01c72bed210c58f68446f01943624001c7edfd802bd2db8cb82fe2ad3d8a5be381b046b8b2b7a7e7d6f476aec146190ef19beb5207; dk_sft_ses=64f2d6f7-174b-46ef-9454-b64961436149; dk_tagxi=undefined.0.undefined; dk_ref_data_x=ref_page_type=HP&ref_page_sub_type=HP&ref_page_id={D998A0F9-B086-43EE-8377-071A844DD0FC}&ref_page_url=https://www.digikey.com/&ref_content_search_keywords=; pxcts=c526e452-89fb-11ef-8be5-4c553bd9722b; _pxvid=b8fa46ce-89fb-11ef-ba6a-ace27afbf5aa; _px2=eyJ1IjoiYzQyYWNhNzAtODlmYi0xMWVmLTkxZDItY2Q5N2I2NTVmY2JmIiwidiI6ImI4ZmE0NmNlLTg5ZmItMTFlZi1iYTZhLWFjZTI3YWZiZjVhYSIsInQiOjE3Mjg4OTAyOTIzMTYsImgiOiIwOTcxYTZmNzNjMGYxMzZjNWYwYTM5ODg0ZGQxZmQ1ZjY2ZDU5NmQ3N2VjNmMxN2VkMGQwYWExOWIxNTI4ODNlIn0=; _ga=GA1.1.1273020335.1728889995; _cs_c=0; _uetsid=c9896e1089fb11ef8f51ffb14d3ba697; _uetvid=c9b1c9d089fb11ef9e51ff5bd8b1121b; _gcl_au=1.1.1005687994.1728890004; _pxde=e9d6275b54ac3422d5f7893ee43a2831b92f924dcba8507e29c015461d23aa78:eyJ0aW1lc3RhbXAiOjE3Mjg4OTAwMDUyMTUsImZfa2IiOjAsImlwY19pZCI6W10sImluY19pZCI6WyIxYjk2NTA1ZTQzNTJlYmQ1NmQ5OGE3YzJmOGZmNjhkNCJdfQ==; _cs_cvars=%7B%221%22%3A%5B%22Page%20Title%22%2C%22SiteCore%20Homepage%22%5D%2C%222%22%3A%5B%22Page%20Site%22%2C%22US%22%5D%2C%223%22%3A%5B%22Page%20Type%22%2C%22HP%22%5D%2C%224%22%3A%5B%22Page%20Sub%20Type%22%2C%22HP%22%5D%2C%227%22%3A%5B%22Page%20ID%22%2C%22%7BD998A0F9-B086-43EE-8377-071A844DD0FC%7D%22%5D%2C%228%22%3A%5B%22Page%20Language%22%2C%22en%22%5D%2C%2220%22%3A%5B%22Dark%20Mode%22%2C%22Dark%20Mode%20Off%22%5D%7D; _cs_id=7aa2c3c7-fdc5-aba7-ab13-8ede59ab7ac5.1728890005.1.1728890005.1728890005.1708043253.1763054005030.1; utag_main=v_id:019289dfad4f0040a842bb875f5c0506f0018067
Source: global traffic HTTP traffic detected: GET /images/553376.gif?bk=c51ef6a100&tm=59&r=51171266&v=110&cs=UTF-8&h=www.digikey.com&l=en-US&S=e9423ac06af4e567e1d9a388d4d431c9&uu=42c27e22339d57f06e81df0f827e755&t=DigiKey%20-%20Electronic%20Components%20Distributor&u=https%3A%2F%2Fwww.digikey.com%2F&rf=https%3A%2F%2Finfo.digikey.com%2F&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&nm=2&mh=63196a00446a1e285d1992cfe444aa55&np=5&ph=332b72bdb211e34e6e3c24f88d7c393b&sh=1024&sw=1280&cd=24&p=Win32&to=240&d=60&ce=true&tp=0&ol=true&pr=Gecko&ps=20030107&vd=Google%20Inc.&hc=4&je=false&ss=true&ls=true&in=true&db=false&tl=false&tr=false&ts=false&tb=false&ab=false&cf=864980724ce0e4610faf43e7780d8361&z=z HTTP/1.1Host: hexagon-analytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/collector HTTP/1.1Host: collector-pxlo2z493j.px-cloud.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/forms2/js/forms2.min.js HTTP/1.1Host: info.digikey.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerab06web-nginx-app_https=!H5alcYJGXJ0jW3zagI9xdiUvaZp4gglPA4JqJTlqj9VQ5KlDE4SwLuF4kSqpTETC1rQbPi/IbPYYtlw=; __cf_bm=F8MD5oF29Vv56Qu1Ni_loEY1vq_hXJnbofnpwZoHwq8-1728889966-1.0.1.1-2iZymoNZyPvKj_0FXsAqvcJYB80ogj9fD8RG2NZm3g.p5aD7mvjvWjlMb.8PMKuhi7duS2yXbRjw3BbCbmQ2FQ; _mkto_trk=id:144-NCB-030&token:_mch-digikey.com-1728889971123-93795; _evga_542b=f224388666377b17.; pf-accept-language=en-US; ping-accept-language=en-US; TS0178f15d=01dea9a5908ffab69ed110f0aaae7ec05788cdc6fe2f74db684aedc707f4e59d9f0a7061e7a1c886489f4b77786b0259635031b372; TS01737bf0=01c72bed213c708c271a158d2d15ac701f237a14bace5431540a6c8f22c6366c5811edf91a3d553e9b07fb7e5ab8eeec657dc84dcc; TS01d47dae=01c72bed210c58f68446f01943624001c7edfd802bd2db8cb82fe2ad3d8a5be381b046b8b2b7a7e7d6f476aec146190ef19beb5207; dk_sft_ses=64f2d6f7-174b-46ef-9454-b64961436149; dk_tagxi=undefined.0.undefined; dk_ref_data_x=ref_page_type=HP&ref_page_sub_type=HP&ref_page_id={D998A0F9-B086-43EE-8377-071A844DD0FC}&ref_page_url=https://www.digikey.com/&ref_content_search_keywords=; pxcts=c526e452-89fb-11ef-8be5-4c553bd9722b; _pxvid=b8fa46ce-89fb-11ef-ba6a-ace27afbf5aa; _px2=eyJ1IjoiYzQyYWNhNzAtODlmYi0xMWVmLTkxZDItY2Q5N2I2NTVmY2JmIiwidiI6ImI4ZmE0NmNlLTg5ZmItMTFlZi1iYTZhLWFjZTI3YWZiZjVhYSIsInQiOjE3Mjg4OTAyOTIzMTYsImgiOiIwOTcxYTZmNzNjMGYxMzZjNWYwYTM5ODg0ZGQxZmQ1ZjY2ZDU5NmQ3N2VjNmMxN2VkMGQwYWExOWIxNTI4ODNlIn0=; _ga=GA1.1.1273020335.1728889995; _cs_c=0; _uetsid=c9896e1089fb11ef8f51ffb14d3ba697; _uetvid=c9b1c9d089fb11ef9e51ff5bd8b1121b; _gcl_au=1.1.1005687994.1728890004; _cs_cvars=%7B%221%22%3A%5B%22Page%20Title%22%2C%22SiteCore%20Homepage%22%5D%2C%222%22%3A%5B%22Page%20Site%22%2C%22US%22%5D%2C%223%22%3A%5B%22Page%20Type%22%2C%22HP%22%5D%2C%224%22%3A%5B%22Page%20Sub%20Type%22%2C%22HP%22%5D%2C%227%22%3A%5B%22Page%20ID%22%2C%22%7BD998A0F9-B086-43EE-8377-071A844DD0FC%7D%22%5D%2C%228%22%3A%5B%22Page%20Language%22%2C%22en%22%5D%2C%2220%22%3A%5B%22Dark%20Mode%22%2C%22Dark%20Mode%20Off%22%5D%7D; _cs_id=7aa2c3c7-fdc5-aba7-ab13-8ede59ab7ac5.1728890005.1.1728890005.1728890005.1708043253.1763054005030.1; utag_main=v_id:019289dfad4f0040a842bb875f5c0506f001806700918$_sn:1$_se:6$_ss:0$_st:1728891805623$ses_id:1728889990480%3Bexp-session$_pn:1%3Bexp-session; _cs_s=1.5.0.1728891805900; _fbp=fb.1.1728890007527.864463772193077241; _ga_0434Z4NCVG=GS1.1.1728889994.1.1.1728890011.43.0.0; OptanonAlertBoxClosed=2024-10-14T07:13:31.141Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+14+2024+03%3A13%3A31+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=54342cec-679f-4cf9-9f0f-546b8d27f66a&interactionCount=1&isAnonU
Source: global traffic HTTP traffic detected: GET /tr/?id=525067094339337&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.digikey.com%2F&rl=https%3A%2F%2Finfo.digikey.com%2F&if=false&ts=1728890010999&cd[buttonFeatures]=%7B%22classList%22%3A%22%22%2C%22desusertion%22%3A%22%22%2C%22id%22%3A%22onetrust-accept-btn-handler%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Accept%20All%20Cookies%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22button%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%2C%22value%22%3A%22%22%7D&cd[buttonText]=Accept%20All%20Cookies&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22%5Cn%20%20%20%20%20%20%20%20%20%20%20%20DigiKey%20-%20Electronic%20Components%20Distributor%5Cn%20%20%20%20%20%20%20%20%22%7D&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4126&fbp=fb.1.1728890007527.864463772193077241&ler=other&cdl=API_unavailable&it=1728890005790&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //js/forms2/css/forms2.css HTTP/1.1Host: info.digikey.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerab06web-nginx-app_https=!H5alcYJGXJ0jW3zagI9xdiUvaZp4gglPA4JqJTlqj9VQ5KlDE4SwLuF4kSqpTETC1rQbPi/IbPYYtlw=; __cf_bm=F8MD5oF29Vv56Qu1Ni_loEY1vq_hXJnbofnpwZoHwq8-1728889966-1.0.1.1-2iZymoNZyPvKj_0FXsAqvcJYB80ogj9fD8RG2NZm3g.p5aD7mvjvWjlMb.8PMKuhi7duS2yXbRjw3BbCbmQ2FQ; _mkto_trk=id:144-NCB-030&token:_mch-digikey.com-1728889971123-93795; _evga_542b=f224388666377b17.; pf-accept-language=en-US; ping-accept-language=en-US; TS0178f15d=01dea9a5908ffab69ed110f0aaae7ec05788cdc6fe2f74db684aedc707f4e59d9f0a7061e7a1c886489f4b77786b0259635031b372; TS01737bf0=01c72bed213c708c271a158d2d15ac701f237a14bace5431540a6c8f22c6366c5811edf91a3d553e9b07fb7e5ab8eeec657dc84dcc; TS01d47dae=01c72bed210c58f68446f01943624001c7edfd802bd2db8cb82fe2ad3d8a5be381b046b8b2b7a7e7d6f476aec146190ef19beb5207; dk_sft_ses=64f2d6f7-174b-46ef-9454-b64961436149; dk_tagxi=undefined.0.undefined; dk_ref_data_x=ref_page_type=HP&ref_page_sub_type=HP&ref_page_id={D998A0F9-B086-43EE-8377-071A844DD0FC}&ref_page_url=https://www.digikey.com/&ref_content_search_keywords=; pxcts=c526e452-89fb-11ef-8be5-4c553bd9722b; _pxvid=b8fa46ce-89fb-11ef-ba6a-ace27afbf5aa; _px2=eyJ1IjoiYzQyYWNhNzAtODlmYi0xMWVmLTkxZDItY2Q5N2I2NTVmY2JmIiwidiI6ImI4ZmE0NmNlLTg5ZmItMTFlZi1iYTZhLWFjZTI3YWZiZjVhYSIsInQiOjE3Mjg4OTAyOTIzMTYsImgiOiIwOTcxYTZmNzNjMGYxMzZjNWYwYTM5ODg0ZGQxZmQ1ZjY2ZDU5NmQ3N2VjNmMxN2VkMGQwYWExOWIxNTI4ODNlIn0=; _ga=GA1.1.1273020335.1728889995; _cs_c=0; _uetsid=c9896e1089fb11ef8f51ffb14d3ba697; _uetvid=c9b1c9d089fb11ef9e51ff5bd8b1121b; _gcl_au=1.1.1005687994.1728890004; _cs_cvars=%7B%221%22%3A%5B%22Page%20Title%22%2C%22SiteCore%20Homepage%22%5D%2C%222%22%3A%5B%22Page%20Site%22%2C%22US%22%5D%2C%223%22%3A%5B%22Page%20Type%22%2C%22HP%22%5D%2C%224%22%3A%5B%22Page%20Sub%20Type%22%2C%22HP%22%5D%2C%227%22%3A%5B%22Page%20ID%22%2C%22%7BD998A0F9-B086-43EE-8377-071A844DD0FC%7D%22%5D%2C%228%22%3A%5B%22Page%20Language%22%2C%22en%22%5D%2C%2220%22%3A%5B%22Dark%20Mode%22%2C%22Dark%20Mode%20Off%22%5D%7D; _cs_id=7aa2c3c7-fdc5-aba7-ab13-8ede59ab7ac5.1728890005.1.1728890005.1728890005.1708043253.1763054005030.1; utag_main=v_id:019289dfad4f0040a842bb875f5c0506f001806700918$_sn:1$_se:6$_ss:0$_st:1728891805623$ses_id:1728889990480%3Bexp-session$_pn:1%3Bexp-session; _cs_s=1.5.0.1728891805900; _fbp=fb.1.1728890007527.864463772193077241; _ga_0434Z4NCVG=GS1.1.1728889994.1.1.1728890011.43.0.0; OptanonAlertBoxClosed=2024-10-14T07:13:31.141Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+1
Source: global traffic HTTP traffic detected: GET //js/forms2/css/forms2-theme-simple.css HTTP/1.1Host: info.digikey.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerab06web-nginx-app_https=!H5alcYJGXJ0jW3zagI9xdiUvaZp4gglPA4JqJTlqj9VQ5KlDE4SwLuF4kSqpTETC1rQbPi/IbPYYtlw=; __cf_bm=F8MD5oF29Vv56Qu1Ni_loEY1vq_hXJnbofnpwZoHwq8-1728889966-1.0.1.1-2iZymoNZyPvKj_0FXsAqvcJYB80ogj9fD8RG2NZm3g.p5aD7mvjvWjlMb.8PMKuhi7duS2yXbRjw3BbCbmQ2FQ; _mkto_trk=id:144-NCB-030&token:_mch-digikey.com-1728889971123-93795; _evga_542b=f224388666377b17.; pf-accept-language=en-US; ping-accept-language=en-US; TS0178f15d=01dea9a5908ffab69ed110f0aaae7ec05788cdc6fe2f74db684aedc707f4e59d9f0a7061e7a1c886489f4b77786b0259635031b372; TS01737bf0=01c72bed213c708c271a158d2d15ac701f237a14bace5431540a6c8f22c6366c5811edf91a3d553e9b07fb7e5ab8eeec657dc84dcc; TS01d47dae=01c72bed210c58f68446f01943624001c7edfd802bd2db8cb82fe2ad3d8a5be381b046b8b2b7a7e7d6f476aec146190ef19beb5207; dk_sft_ses=64f2d6f7-174b-46ef-9454-b64961436149; dk_tagxi=undefined.0.undefined; dk_ref_data_x=ref_page_type=HP&ref_page_sub_type=HP&ref_page_id={D998A0F9-B086-43EE-8377-071A844DD0FC}&ref_page_url=https://www.digikey.com/&ref_content_search_keywords=; pxcts=c526e452-89fb-11ef-8be5-4c553bd9722b; _pxvid=b8fa46ce-89fb-11ef-ba6a-ace27afbf5aa; _px2=eyJ1IjoiYzQyYWNhNzAtODlmYi0xMWVmLTkxZDItY2Q5N2I2NTVmY2JmIiwidiI6ImI4ZmE0NmNlLTg5ZmItMTFlZi1iYTZhLWFjZTI3YWZiZjVhYSIsInQiOjE3Mjg4OTAyOTIzMTYsImgiOiIwOTcxYTZmNzNjMGYxMzZjNWYwYTM5ODg0ZGQxZmQ1ZjY2ZDU5NmQ3N2VjNmMxN2VkMGQwYWExOWIxNTI4ODNlIn0=; _ga=GA1.1.1273020335.1728889995; _cs_c=0; _uetsid=c9896e1089fb11ef8f51ffb14d3ba697; _uetvid=c9b1c9d089fb11ef9e51ff5bd8b1121b; _gcl_au=1.1.1005687994.1728890004; _cs_cvars=%7B%221%22%3A%5B%22Page%20Title%22%2C%22SiteCore%20Homepage%22%5D%2C%222%22%3A%5B%22Page%20Site%22%2C%22US%22%5D%2C%223%22%3A%5B%22Page%20Type%22%2C%22HP%22%5D%2C%224%22%3A%5B%22Page%20Sub%20Type%22%2C%22HP%22%5D%2C%227%22%3A%5B%22Page%20ID%22%2C%22%7BD998A0F9-B086-43EE-8377-071A844DD0FC%7D%22%5D%2C%228%22%3A%5B%22Page%20Language%22%2C%22en%22%5D%2C%2220%22%3A%5B%22Dark%20Mode%22%2C%22Dark%20Mode%20Off%22%5D%7D; _cs_id=7aa2c3c7-fdc5-aba7-ab13-8ede59ab7ac5.1728890005.1.1728890005.1728890005.1708043253.1763054005030.1; utag_main=v_id:019289dfad4f0040a842bb875f5c0506f001806700918$_sn:1$_se:6$_ss:0$_st:1728891805623$ses_id:1728889990480%3Bexp-session$_pn:1%3Bexp-session; _cs_s=1.5.0.1728891805900; _fbp=fb.1.1728890007527.864463772193077241; _ga_0434Z4NCVG=GS1.1.1728889994.1.1.1728890011.43.0.0; OptanonAlertBoxClosed=2024-10-14T07:13:31.141Z; OptanonConsent=isGpcEnabled=0&datest
Source: global traffic HTTP traffic detected: GET /request/v1/consentreceipts HTTP/1.1Host: privacyportal.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/553376.gif?bk=c51ef6a100&tm=59&r=51171266&v=110&cs=UTF-8&h=www.digikey.com&l=en-US&S=e9423ac06af4e567e1d9a388d4d431c9&uu=42c27e22339d57f06e81df0f827e755&t=DigiKey%20-%20Electronic%20Components%20Distributor&u=https%3A%2F%2Fwww.digikey.com%2F&rf=https%3A%2F%2Finfo.digikey.com%2F&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&nm=2&mh=63196a00446a1e285d1992cfe444aa55&np=5&ph=332b72bdb211e34e6e3c24f88d7c393b&sh=1024&sw=1280&cd=24&p=Win32&to=240&d=60&ce=true&tp=0&ol=true&pr=Gecko&ps=20030107&vd=Google%20Inc.&hc=4&je=false&ss=true&ls=true&in=true&db=false&tl=false&tr=false&ts=false&tb=false&ab=false&cf=864980724ce0e4610faf43e7780d8361&z=z HTTP/1.1Host: hexagon-analytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //index.php/form/getForm?munchkinId=144-NCB-030&form=1625&url=https%3A%2F%2Fwww.digikey.com%2F&callback=jQuery37108280217447519878_1728890011581&_=1728890011582 HTTP/1.1Host: info.digikey.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerab06web-nginx-app_https=!H5alcYJGXJ0jW3zagI9xdiUvaZp4gglPA4JqJTlqj9VQ5KlDE4SwLuF4kSqpTETC1rQbPi/IbPYYtlw=; __cf_bm=F8MD5oF29Vv56Qu1Ni_loEY1vq_hXJnbofnpwZoHwq8-1728889966-1.0.1.1-2iZymoNZyPvKj_0FXsAqvcJYB80ogj9fD8RG2NZm3g.p5aD7mvjvWjlMb.8PMKuhi7duS2yXbRjw3BbCbmQ2FQ; _mkto_trk=id:144-NCB-030&token:_mch-digikey.com-1728889971123-93795; _evga_542b=f224388666377b17.; pf-accept-language=en-US; ping-accept-language=en-US; TS0178f15d=01dea9a5908ffab69ed110f0aaae7ec05788cdc6fe2f74db684aedc707f4e59d9f0a7061e7a1c886489f4b77786b0259635031b372; TS01737bf0=01c72bed213c708c271a158d2d15ac701f237a14bace5431540a6c8f22c6366c5811edf91a3d553e9b07fb7e5ab8eeec657dc84dcc; TS01d47dae=01c72bed210c58f68446f01943624001c7edfd802bd2db8cb82fe2ad3d8a5be381b046b8b2b7a7e7d6f476aec146190ef19beb5207; dk_sft_ses=64f2d6f7-174b-46ef-9454-b64961436149; dk_tagxi=undefined.0.undefined; dk_ref_data_x=ref_page_type=HP&ref_page_sub_type=HP&ref_page_id={D998A0F9-B086-43EE-8377-071A844DD0FC}&ref_page_url=https://www.digikey.com/&ref_content_search_keywords=; pxcts=c526e452-89fb-11ef-8be5-4c553bd9722b; _pxvid=b8fa46ce-89fb-11ef-ba6a-ace27afbf5aa; _px2=eyJ1IjoiYzQyYWNhNzAtODlmYi0xMWVmLTkxZDItY2Q5N2I2NTVmY2JmIiwidiI6ImI4ZmE0NmNlLTg5ZmItMTFlZi1iYTZhLWFjZTI3YWZiZjVhYSIsInQiOjE3Mjg4OTAyOTIzMTYsImgiOiIwOTcxYTZmNzNjMGYxMzZjNWYwYTM5ODg0ZGQxZmQ1ZjY2ZDU5NmQ3N2VjNmMxN2VkMGQwYWExOWIxNTI4ODNlIn0=; _ga=GA1.1.1273020335.1728889995; _cs_c=0; _uetsid=c9896e1089fb11ef8f51ffb14d3ba697; _uetvid=c9b1c9d089fb11ef9e51ff5bd8b1121b; _gcl_au=1.1.1005687994.1728890004; _cs_cvars=%7B%221%22%3A%5B%22Page%20Title%22%2C%22SiteCore%20Homepage%22%5D%2C%222%22%3A%5B%22Page%20Site%22%2C%22US%22%5D%2C%223%22%3A%5B%22Page%20Type%22%2C%22HP%22%5D%2C%224%22%3A%5B%22Page%20Sub%20Type%22%2C%22HP%22%5D%2C%227%22%3A%5B%22Page%20ID%22%2C%22%7BD998A0F9-B086-43EE-8377-071A844DD0FC%7D%22%5D%2C%228%22%3A%5B%22Page%20Language%22%2C%22en%22%5D%2C%2220%22%3A%5B%22Dark%20Mode%22%2C%22Dark%20Mode%20Off%22%5D%7D; _cs_id=7aa2c3c7-fdc5-aba7-ab13-8ede59ab7ac5.1728890005.1.1728890005.1728890005.1708043253.1763054005030.1; utag_main=v_id:019289dfad4f0040a842bb875f5c0506f001806700918$_sn:1$_se:6$_ss:0$_st:1728891805623$ses_id:1728889990480%3Bexp-session$_pn:1%3Bexp-session; _cs_s=1.5.0.1728891805900; _fbp=fb.1.1728890007527.864463772193077241; _ga_0434Z4NCVG=GS1.1.1728889994.1.1.1728890011.43.0.0; OptanonAlertBoxClosed=2024-10-14T07:13:31.141Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+14+2024+03%3A13%3A31+GMT-0400+(Eastern+Daylight+Time)&v
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=525067094339337&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.digikey.com%2F&rl=https%3A%2F%2Finfo.digikey.com%2F&if=false&ts=1728890010999&cd[buttonFeatures]=%7B%22classList%22%3A%22%22%2C%22desusertion%22%3A%22%22%2C%22id%22%3A%22onetrust-accept-btn-handler%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Accept%20All%20Cookies%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22button%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%2C%22value%22%3A%22%22%7D&cd[buttonText]=Accept%20All%20Cookies&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22%5Cn%20%20%20%20%20%20%20%20%20%20%20%20DigiKey%20-%20Electronic%20Components%20Distributor%5Cn%20%20%20%20%20%20%20%20%22%7D&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4126&fbp=fb.1.1728890007527.864463772193077241&ler=other&cdl=API_unavailable&it=1728890005790&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /index.php/form/XDFrame HTTP/1.1Host: info.digikey.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerab06web-nginx-app_https=!H5alcYJGXJ0jW3zagI9xdiUvaZp4gglPA4JqJTlqj9VQ5KlDE4SwLuF4kSqpTETC1rQbPi/IbPYYtlw=; __cf_bm=F8MD5oF29Vv56Qu1Ni_loEY1vq_hXJnbofnpwZoHwq8-1728889966-1.0.1.1-2iZymoNZyPvKj_0FXsAqvcJYB80ogj9fD8RG2NZm3g.p5aD7mvjvWjlMb.8PMKuhi7duS2yXbRjw3BbCbmQ2FQ; _mkto_trk=id:144-NCB-030&token:_mch-digikey.com-1728889971123-93795; _evga_542b=f224388666377b17.; pf-accept-language=en-US; ping-accept-language=en-US; TS0178f15d=01dea9a5908ffab69ed110f0aaae7ec05788cdc6fe2f74db684aedc707f4e59d9f0a7061e7a1c886489f4b77786b0259635031b372; TS01737bf0=01c72bed213c708c271a158d2d15ac701f237a14bace5431540a6c8f22c6366c5811edf91a3d553e9b07fb7e5ab8eeec657dc84dcc; TS01d47dae=01c72bed210c58f68446f01943624001c7edfd802bd2db8cb82fe2ad3d8a5be381b046b8b2b7a7e7d6f476aec146190ef19beb5207; dk_sft_ses=64f2d6f7-174b-46ef-9454-b64961436149; dk_tagxi=undefined.0.undefined; dk_ref_data_x=ref_page_type=HP&ref_page_sub_type=HP&ref_page_id={D998A0F9-B086-43EE-8377-071A844DD0FC}&ref_page_url=https://www.digikey.com/&ref_content_search_keywords=; pxcts=c526e452-89fb-11ef-8be5-4c553bd9722b; _pxvid=b8fa46ce-89fb-11ef-ba6a-ace27afbf5aa; _px2=eyJ1IjoiYzQyYWNhNzAtODlmYi0xMWVmLTkxZDItY2Q5N2I2NTVmY2JmIiwidiI6ImI4ZmE0NmNlLTg5ZmItMTFlZi1iYTZhLWFjZTI3YWZiZjVhYSIsInQiOjE3Mjg4OTAyOTIzMTYsImgiOiIwOTcxYTZmNzNjMGYxMzZjNWYwYTM5ODg0ZGQxZmQ1ZjY2ZDU5NmQ3N2VjNmMxN2VkMGQwYWExOWIxNTI4ODNlIn0=; _ga=GA1.1.1273020335.1728889995; _cs_c=0; _uetsid=c9896e1089fb11ef8f51ffb14d3ba697; _uetvid=c9b1c9d089fb11ef9e51ff5bd8b1121b; _gcl_au=1.1.1005687994.1728890004; _cs_cvars=%7B%221%22%3A%5B%22Page%20Title%22%2C%22SiteCore%20Homepage%22%5D%2C%222%22%3A%5B%22Page%20Site%22%2C%22US%22%5D%2C%223%22%3A%5B%22Page%20Type%22%2C%22HP%22%5D%2C%224%22%3A%5B%22Page%20Sub%20Type%22%2C%22HP%22%5D%2C%227%22%3A%5B%22Page%20ID%22%2C%22%7BD998A0F9-B086-43EE-8377-071A844DD0FC%7D%22%5D%2C%228%22%3A%5B%22Page%20Language%22%2C%22en%22%5D%2C%2220%22%3A%5B%22Dark%20Mode%22%2C%22Dark%20Mode%20Off%22%5D%7D; _cs_id=7aa2c3c7-fdc5-aba7-ab13-8ede59ab7ac5.1728890005.1.1728890005.1728890005.1708043253.1763054005030.1; utag_main=v_id:019289dfad4f0040a842bb875f5c0506f001806700918$_sn:1$_se:6$_ss:0$_st:1728891805623$ses_id:1728889990480%3Bexp-session$_pn:1%3Bexp-session; _cs_s=1.5.0.1728891805900; _fbp=fb.1.1728890007527.864463
Source: global traffic HTTP traffic detected: GET /api/v2/collector HTTP/1.1Host: collector-pxlo2z493j.px-cloud.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/recording?rt=5&rst=1728890005078&let=1728890015261&v=15.21.0&pid=3715&pn=1&sn=1&uu=7aa2c3c7-fdc5-aba7-ab13-8ede59ab7ac5&ri=3&ct=2 HTTP/1.1Host: k-aus1.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/forms2/js/forms2.min.js HTTP/1.1Host: info.digikey.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerab06web-nginx-app_https=!H5alcYJGXJ0jW3zagI9xdiUvaZp4gglPA4JqJTlqj9VQ5KlDE4SwLuF4kSqpTETC1rQbPi/IbPYYtlw=; __cf_bm=F8MD5oF29Vv56Qu1Ni_loEY1vq_hXJnbofnpwZoHwq8-1728889966-1.0.1.1-2iZymoNZyPvKj_0FXsAqvcJYB80ogj9fD8RG2NZm3g.p5aD7mvjvWjlMb.8PMKuhi7duS2yXbRjw3BbCbmQ2FQ; _mkto_trk=id:144-NCB-030&token:_mch-digikey.com-1728889971123-93795; _evga_542b=f224388666377b17.; pf-accept-language=en-US; ping-accept-language=en-US; TS0178f15d=01dea9a5908ffab69ed110f0aaae7ec05788cdc6fe2f74db684aedc707f4e59d9f0a7061e7a1c886489f4b77786b0259635031b372; TS01737bf0=01c72bed213c708c271a158d2d15ac701f237a14bace5431540a6c8f22c6366c5811edf91a3d553e9b07fb7e5ab8eeec657dc84dcc; TS01d47dae=01c72bed210c58f68446f01943624001c7edfd802bd2db8cb82fe2ad3d8a5be381b046b8b2b7a7e7d6f476aec146190ef19beb5207; dk_sft_ses=64f2d6f7-174b-46ef-9454-b64961436149; dk_tagxi=undefined.0.undefined; dk_ref_data_x=ref_page_type=HP&ref_page_sub_type=HP&ref_page_id={D998A0F9-B086-43EE-8377-071A844DD0FC}&ref_page_url=https://www.digikey.com/&ref_content_search_keywords=; pxcts=c526e452-89fb-11ef-8be5-4c553bd9722b; _pxvid=b8fa46ce-89fb-11ef-ba6a-ace27afbf5aa; _px2=eyJ1IjoiYzQyYWNhNzAtODlmYi0xMWVmLTkxZDItY2Q5N2I2NTVmY2JmIiwidiI6ImI4ZmE0NmNlLTg5ZmItMTFlZi1iYTZhLWFjZTI3YWZiZjVhYSIsInQiOjE3Mjg4OTAyOTIzMTYsImgiOiIwOTcxYTZmNzNjMGYxMzZjNWYwYTM5ODg0ZGQxZmQ1ZjY2ZDU5NmQ3N2VjNmMxN2VkMGQwYWExOWIxNTI4ODNlIn0=; _ga=GA1.1.1273020335.1728889995; _cs_c=0; _uetsid=c9896e1089fb11ef8f51ffb14d3ba697; _uetvid=c9b1c9d089fb11ef9e51ff5bd8b1121b; _gcl_au=1.1.1005687994.1728890004; _cs_cvars=%7B%221%22%3A%5B%22Page%20Title%22%2C%22SiteCore%20Homepage%22%5D%2C%222%22%3A%5B%22Page%20Site%22%2C%22US%22%5D%2C%223%22%3A%5B%22Page%20Type%22%2C%22HP%22%5D%2C%224%22%3A%5B%22Page%20Sub%20Type%22%2C%22HP%22%5D%2C%227%22%3A%5B%22Page%20ID%22%2C%22%7BD998A0F9-B086-43EE-8377-071A844DD0FC%7D%22%5D%2C%228%22%3A%5B%22Page%20Language%22%2C%22en%22%5D%2C%2220%22%3A%5B%22Dark%20Mode%22%2C%22Dark%20Mode%20Off%22%5D%7D; _cs_id=7aa2c3c7-fdc5-aba7-ab13-8ede59ab7ac5.1728890005.1.1728890005.1728890005.1708043253.1763054005030.1; utag_main=v_id:019289dfad4f0040a842bb875f5c0506f001806700918$_sn:1$_se:6$_ss:0$_st:1728891805623$ses_id:1728889990480%3Bexp-session$_pn:1%3Bexp-session; _cs_s=1.5.0.1728891805900; _fbp=fb.1.1728890007527.864463772193077241; _ga_0434Z4NCVG=GS1.1.1728889994.1.1.1728890011.43.0.0; OptanonAlertBoxClosed=2024-10-14T07:13:31.141Z; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+14+2024+03%3A13%3A31+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=54342cec-679f-4cf9-9f0f-546b8d27f66a&interactionCount=1&isAnonU
Source: global traffic HTTP traffic detected: GET /tr/?id=525067094339337&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.digikey.com%2F&rl=https%3A%2F%2Finfo.digikey.com%2F&if=false&ts=1728890025849&cd[buttonFeatures]=%7B%22classList%22%3A%22dk-btn__primary%22%2C%22desusertion%22%3A%22https%3A%2F%2Fwww.digikey.com%2Fen%2Fproducts%2Fcategory%2Foptoelectronics%2F7%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Explore%20now%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=Explore%20now&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22%5Cn%20%20%20%20%20%20%20%20%20%20%20%20DigiKey%20-%20Electronic%20Components%20Distributor%5Cn%20%20%20%20%20%20%20%20%22%7D&sw=1280&sh=1024&v=2.9.170&r=stable&ec=2&o=4126&fbp=fb.1.1728890007527.864463772193077241&ler=other&cdl=API_unavailable&it=1728890005790&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=525067094339337&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.digikey.com%2F&rl=https%3A%2F%2Finfo.digikey.com%2F&if=false&ts=1728890025849&cd[buttonFeatures]=%7B%22classList%22%3A%22dk-btn__primary%22%2C%22desusertion%22%3A%22https%3A%2F%2Fwww.digikey.com%2Fen%2Fproducts%2Fcategory%2Foptoelectronics%2F7%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Explore%20now%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=Explore%20now&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22%5Cn%20%20%20%20%20%20%20%20%20%20%20%20DigiKey%20-%20Electronic%20Components%20Distributor%5Cn%20%20%20%20%20%20%20%20%22%7D&sw=1280&sh=1024&v=2.9.170&r=stable&ec=2&o=4126&fbp=fb.1.1728890007527.864463772193077241&ler=other&cdl=API_unavailable&it=1728890005790&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://www.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=525067094339337&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.digikey.com%2F&rl=https%3A%2F%2Finfo.digikey.com%2F&if=false&ts=1728890025849&cd[buttonFeatures]=%7B%22classList%22%3A%22dk-btn__primary%22%2C%22desusertion%22%3A%22https%3A%2F%2Fwww.digikey.com%2Fen%2Fproducts%2Fcategory%2Foptoelectronics%2F7%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Explore%20now%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=Explore%20now&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22%5Cn%20%20%20%20%20%20%20%20%20%20%20%20DigiKey%20-%20Electronic%20Components%20Distributor%5Cn%20%20%20%20%20%20%20%20%22%7D&sw=1280&sh=1024&v=2.9.170&r=stable&ec=2&o=4126&fbp=fb.1.1728890007527.864463772193077241&ler=other&cdl=API_unavailable&it=1728890005790&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=525067094339337&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.digikey.com%2F&rl=https%3A%2F%2Finfo.digikey.com%2F&if=false&ts=1728890025849&cd[buttonFeatures]=%7B%22classList%22%3A%22dk-btn__primary%22%2C%22desusertion%22%3A%22https%3A%2F%2Fwww.digikey.com%2Fen%2Fproducts%2Fcategory%2Foptoelectronics%2F7%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Explore%20now%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22a%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%7D&cd[buttonText]=Explore%20now&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22%5Cn%20%20%20%20%20%20%20%20%20%20%20%20DigiKey%20-%20Electronic%20Components%20Distributor%5Cn%20%20%20%20%20%20%20%20%22%7D&sw=1280&sh=1024&v=2.9.170&r=stable&ec=2&o=4126&fbp=fb.1.1728890007527.864463772193077241&ler=other&cdl=API_unavailable&it=1728890005790&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/collector HTTP/1.1Host: collector-pxlo2z493j.px-cloud.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_417.2.dr String found in binary or memory: <a href="https://www.facebook.com/digikey.electronics" target="_blank"> equals www.facebook.com (Facebook)
Source: chromecache_417.2.dr String found in binary or memory: <a href="https://www.linkedin.com/company/digikey" target="_blank"> equals www.linkedin.com (Linkedin)
Source: chromecache_417.2.dr String found in binary or memory: <a href="https://www.youtube.com/user/digikey" target="_blank"> equals www.youtube.com (Youtube)
Source: chromecache_581.2.dr String found in binary or memory: L.getElementsByTagName("iframe"),na=P.length,ma=0;ma<na;ma++)if(!v&&c(P[ma],G.Ie)){GJ("https://www.youtube.com/iframe_api");v=!0;break}})}}else F(u.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},t,v=!1;Z.__ytl=n;Z.__ytl.o="ytl";Z.__ytl.isVendorTemplate=!0;Z.__ytl.priorityOverride=0;Z.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
Source: chromecache_227.2.dr, chromecache_581.2.dr String found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},kk:function(){e=Ab()},sd:function(){d()}}};var hc=la(["data-gtm-yt-inspected-"]),YC=["www.youtube.com","www.youtube-nocookie.com"],ZC,$C=!1; equals www.youtube.com (Youtube)
Source: chromecache_525.2.dr, chromecache_504.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=EA(a,c,e);V(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return V(122),!0;if(d&&f){for(var m=Lb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},HA=function(){var a=[],b=function(c){return qb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_354.2.dr, chromecache_357.2.dr, chromecache_546.2.dr, chromecache_285.2.dr, chromecache_525.2.dr, chromecache_504.2.dr String found in binary or memory: return b}WC.F="internal.enableAutoEventOnTimer";var hc=la(["data-gtm-yt-inspected-"]),YC=["www.youtube.com","www.youtube-nocookie.com"],ZC,$C=!1; equals www.youtube.com (Youtube)
Source: chromecache_610.2.dr String found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_610.2.dr String found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_610.2.dr String found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_525.2.dr, chromecache_504.2.dr String found in binary or memory: var kC=function(a,b,c,d,e){var f=bA("fsl",c?"nv.mwt":"mwt",0),g;g=c?bA("fsl","nv.ids",[]):bA("fsl","ids",[]);if(!g.length)return!0;var k=gA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);V(121);if(m==="https://www.facebook.com/tr/")return V(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Oy(k,Qy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: r.clk20.com
Source: global traffic DNS traffic detected: DNS query: info.digikey.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: www.digikey.com
Source: global traffic DNS traffic detected: DNS query: sealserver.trustwave.com
Source: global traffic DNS traffic detected: DNS query: munchkin.marketo.net
Source: global traffic DNS traffic detected: DNS query: digikey.com
Source: global traffic DNS traffic detected: DNS query: 144-ncb-030.mktoresp.com
Source: global traffic DNS traffic detected: DNS query: cdn.evgnet.com
Source: global traffic DNS traffic detected: DNS query: www.datadoghq-browser-agent.com
Source: global traffic DNS traffic detected: DNS query: tags.tiqcdn.com
Source: global traffic DNS traffic detected: DNS query: collector-pxlo2z493j.px-cloud.net
Source: global traffic DNS traffic detected: DNS query: crcldu.com
Source: global traffic DNS traffic detected: DNS query: cdn.cookielaw.org
Source: global traffic DNS traffic detected: DNS query: cdnssl.clicktale.net
Source: global traffic DNS traffic detected: DNS query: digikey.evergage.com
Source: global traffic DNS traffic detected: DNS query: geolocation.onetrust.com
Source: global traffic DNS traffic detected: DNS query: analytics.google.com
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: static.ads-twitter.com
Source: global traffic DNS traffic detected: DNS query: snap.licdn.com
Source: global traffic DNS traffic detected: DNS query: resources.xg4ken.com
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: analytics.analytics-egain.com
Source: global traffic DNS traffic detected: DNS query: t.co
Source: global traffic DNS traffic detected: DNS query: analytics.twitter.com
Source: global traffic DNS traffic detected: DNS query: digikey.egain.cloud
Source: global traffic DNS traffic detected: DNS query: www.linkedin.com
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: q-aus1.clicktale.net
Source: global traffic DNS traffic detected: DNS query: c.clicktale.net
Source: global traffic DNS traffic detected: DNS query: k-aus1.clicktale.net
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: cdn.sift.com
Source: global traffic DNS traffic detected: DNS query: zndohht6xbshxrzdf-digikey.siteintercept.qualtrics.com
Source: global traffic DNS traffic detected: DNS query: privacyportal.onetrust.com
Source: global traffic DNS traffic detected: DNS query: siteintercept.qualtrics.com
Source: global traffic DNS traffic detected: DNS query: hexagon-analytics.com
Source: global traffic DNS traffic detected: DNS query: mm.digikey.com
Source: global traffic DNS traffic detected: DNS query: www.digikey.co.za
Source: global traffic DNS traffic detected: DNS query: www.digikey.be
Source: global traffic DNS traffic detected: DNS query: www.digikey.com.au
Source: global traffic DNS traffic detected: DNS query: www.digikey.se
Source: global traffic DNS traffic detected: DNS query: www.digikey.fr
Source: global traffic DNS traffic detected: DNS query: www.digikey.co.nz
Source: global traffic DNS traffic detected: DNS query: www.digikey.com.br
Source: global traffic DNS traffic detected: DNS query: www.digikey.nl
Source: unknown HTTP traffic detected: POST /webevents/visitWebPage?_mchNc=1728889971129&_mchCn=CSN24CMM1_DE_Portal&_mchId=144-NCB-030&_mchTk=_mch-digikey.com-1728889971123-93795&_mchWs=j1RR&_mchHo=info.digikey.com&_mchPo=&_mchRu=%2FCSN24CMM1_DE_Portal.html&_mchPc=https%3A&_mchVr=163&_mchEcid=&_mchHa=&_mchRe=&_mchQp=utm_medium%3Demail__-__utm_source%3Dcsn__-__utm_campaign%3Dclk20comb%3A221053-100505_CSN24CMM1__-__utm_content%3Dform2link_AT__-__utm_cid%3D__-__c%3DE%2C1%2Ct5Nx4nstnxVUujvigArmGf7XKnJPMdgUUco8YTPFI4qeO-rK4ljcVEgNoqfojClcgAzQgOougflrW184S3yJmAYv65F9-oxQQjVWjV1QjrCztukTRue2__-__typo%3D1 HTTP/1.1Host: 144-ncb-030.mktoresp.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://info.digikey.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://info.digikey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 14 Oct 2024 07:13:27 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 42Connection: close
Source: chromecache_517.2.dr, chromecache_310.2.dr String found in binary or memory: http://mcrouter.digimarc.com/ImageBridge/router/MCRouter.asp?P_SOURCE=101&P_ID=10101&P_TYP=4&P_DID=0
Source: chromecache_528.2.dr, chromecache_621.2.dr String found in binary or memory: http://spin.js.org/#v2.1.3
Source: chromecache_231.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_565.2.dr String found in binary or memory: http://www.idangero.us/swiper/
Source: chromecache_258.2.dr, chromecache_244.2.dr String found in binary or memory: https://10.10.174.103/dkcfx/session.php
Source: chromecache_581.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_227.2.dr, chromecache_581.2.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_504.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_368.2.dr, chromecache_314.2.dr String found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=68196
Source: chromecache_438.2.dr String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=33654
Source: chromecache_354.2.dr, chromecache_357.2.dr, chromecache_227.2.dr, chromecache_546.2.dr, chromecache_285.2.dr, chromecache_525.2.dr, chromecache_581.2.dr, chromecache_504.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_258.2.dr, chromecache_244.2.dr String found in binary or memory: https://cobrowse.digikey.us:8443/assistserver/sdk/web/consumer
Source: chromecache_582.2.dr, chromecache_610.2.dr String found in binary or memory: https://connect.facebook.net/
Source: chromecache_582.2.dr, chromecache_610.2.dr String found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_372.2.dr, chromecache_486.2.dr, chromecache_386.2.dr, chromecache_276.2.dr String found in binary or memory: https://developers.marketo.com/MunchkinLicense.pdf
Source: chromecache_417.2.dr String found in binary or memory: https://digikey.com/MyDigiKey/Orders
Source: chromecache_417.2.dr String found in binary or memory: https://digikey.com/en/help-support
Source: chromecache_417.2.dr String found in binary or memory: https://digikey.com/en/help-support/delivery-information/delivery-time-and-cost
Source: chromecache_417.2.dr String found in binary or memory: https://digikey.com/en/help-support/fraud-and-security/accessibility-statement
Source: chromecache_417.2.dr String found in binary or memory: https://digikey.com/en/help/Privacy
Source: chromecache_417.2.dr String found in binary or memory: https://digikey.com/en/help/ccpa
Source: chromecache_417.2.dr String found in binary or memory: https://digikey.com/en/help/site-map
Source: chromecache_417.2.dr String found in binary or memory: https://digikey.com/en/help/tariff-information
Source: chromecache_417.2.dr String found in binary or memory: https://digikey.com/en/news
Source: chromecache_417.2.dr String found in binary or memory: https://digikey.com/en/resources/about-digikey
Source: chromecache_417.2.dr String found in binary or memory: https://digikey.com/en/resources/business-solutions/digital-solutions
Source: chromecache_417.2.dr String found in binary or memory: https://digikey.com/en/resources/human-resources/careers
Source: chromecache_417.2.dr String found in binary or memory: https://digikey.com/en/resources/marketplace
Source: chromecache_417.2.dr String found in binary or memory: https://digikey.com/en/resources/sell-on-dk
Source: chromecache_417.2.dr String found in binary or memory: https://digikey.com/en/terms-and-conditions
Source: chromecache_417.2.dr String found in binary or memory: https://digikey.com/mydigikey/returns
Source: chromecache_533.2.dr, chromecache_515.2.dr String found in binary or memory: https://digikey.egain.cloud/system
Source: chromecache_375.2.dr, chromecache_440.2.dr String found in binary or memory: https://fontawesome.com
Source: chromecache_375.2.dr, chromecache_440.2.dr String found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_417.2.dr String found in binary or memory: https://fonts.googleapis.com
Source: chromecache_417.2.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Roboto:ital
Source: chromecache_417.2.dr String found in binary or memory: https://fonts.gstatic.com
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc-CsTKlA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc0CsTKlA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc1CsTKlA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc2CsTKlA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc3CsTKlA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc5CsTKlA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc-CsTKlA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc0CsTKlA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc1CsTKlA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc2CsTKlA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc3CsTKlA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc5CsTKlA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc6CsQ.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic-CsTKlA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic0CsTKlA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic1CsTKlA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic2CsTKlA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic3CsTKlA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic5CsTKlA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_326.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_231.2.dr String found in binary or memory: https://github.com/cssjanus/cssjanus
Source: chromecache_227.2.dr, chromecache_581.2.dr String found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_248.2.dr, chromecache_278.2.dr String found in binary or memory: https://github.com/yowainwright/stickybits#readme
Source: chromecache_504.2.dr String found in binary or memory: https://google.com
Source: chromecache_504.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_481.2.dr, chromecache_317.2.dr String found in binary or memory: https://info.digikey.com/js/forms2/js/forms2.min.js
Source: chromecache_417.2.dr String found in binary or memory: https://info.digikey.com/rs/144-NCB-030/images/brands.css
Source: chromecache_417.2.dr String found in binary or memory: https://info.digikey.com/rs/144-NCB-030/images/custom.css
Source: chromecache_440.2.dr String found in binary or memory: https://info.digikey.com/rs/144-NCB-030/images/fa-solid-900.ttf
Source: chromecache_440.2.dr String found in binary or memory: https://info.digikey.com/rs/144-NCB-030/images/fa-solid-900.woff2
Source: chromecache_417.2.dr String found in binary or memory: https://info.digikey.com/rs/144-NCB-030/images/fontawesome.css
Source: chromecache_417.2.dr String found in binary or memory: https://info.digikey.com/rs/144-NCB-030/images/solid.css
Source: chromecache_417.2.dr String found in binary or memory: https://itunes.apple.com/us/app/digi-key/id352075219?mt=8
Source: chromecache_248.2.dr, chromecache_278.2.dr String found in binary or memory: https://jeffry.in)
Source: chromecache_504.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_354.2.dr, chromecache_357.2.dr, chromecache_227.2.dr, chromecache_546.2.dr, chromecache_285.2.dr, chromecache_525.2.dr, chromecache_581.2.dr, chromecache_504.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_417.2.dr String found in binary or memory: https://play.google.com/store/apps/details?id=com.digikey.mobile
Source: chromecache_581.2.dr String found in binary or memory: https://px.ads.linkedin.com/collect?
Source: chromecache_634.2.dr, chromecache_327.2.dr String found in binary or memory: https://s.qualtrics.com/spoke/all/jam
Source: chromecache_581.2.dr String found in binary or memory: https://s.yimg.jp/images/listing/tool/cv/ytag.js
Source: chromecache_437.2.dr, chromecache_480.2.dr String found in binary or memory: https://sealserver.trustwave.com/cert.php?customerId=84EDAB68F81B2B31985E5E20392A8AC1&size=105x54&st
Source: chromecache_417.2.dr String found in binary or memory: https://sealserver.trustwave.com/seal.js?code=84EDAB68F81B2B31985E5E20392A8AC1
Source: chromecache_437.2.dr, chromecache_480.2.dr String found in binary or memory: https://sealserver.trustwave.com/seal_image.php?customerId=84EDAB68F81B2B31985E5E20392A8AC1&size=105
Source: chromecache_634.2.dr, chromecache_327.2.dr String found in binary or memory: https://siteintercept.qualtrics.com
Source: chromecache_634.2.dr, chromecache_327.2.dr String found in binary or memory: https://siteintercept.qualtrics.com/dxjsmodule/
Source: chromecache_227.2.dr, chromecache_581.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_581.2.dr String found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_357.2.dr, chromecache_546.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_617.2.dr String found in binary or memory: https://surveydirector.qualtrics.com/SD/?Q_SDID=SD_3UhijQGKDeuapz7&domain=
Source: chromecache_632.2.dr, chromecache_617.2.dr String found in binary or memory: https://surveydirector.qualtrics.com/SD/?Q_SDID=SD_3UhijQGKDeuapz7&url=
Source: chromecache_354.2.dr, chromecache_357.2.dr, chromecache_227.2.dr, chromecache_546.2.dr, chromecache_285.2.dr, chromecache_525.2.dr, chromecache_581.2.dr, chromecache_504.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_417.2.dr String found in binary or memory: https://twitter.com/digikey
Source: chromecache_417.2.dr String found in binary or memory: https://www.digikey.com/
Source: chromecache_591.2.dr String found in binary or memory: https://www.digikey.com/-/media/Images/Header/Notice/components-red.png
Source: chromecache_417.2.dr String found in binary or memory: https://www.digikey.com/-/media/Images/Header/logo_dk.png?la=en-US&amp;ts=acb12091-8fc5-473d-91a4-ba
Source: chromecache_417.2.dr String found in binary or memory: https://www.digikey.com/-/media/Images/Homepage/homepage-associations.png?la=en-US&amp;ts=db2def7a-a
Source: chromecache_417.2.dr String found in binary or memory: https://www.digikey.com/-/media/Images/Icons/Social/facebook_white_icon.png?la=en-US&amp;ts=7c6a020b
Source: chromecache_417.2.dr String found in binary or memory: https://www.digikey.com/-/media/Images/Icons/Social/instagram_white_icon.png?la=en-US&amp;ts=8320a91
Source: chromecache_417.2.dr String found in binary or memory: https://www.digikey.com/-/media/Images/Icons/Social/linkedin_white_icon.png?la=en-US&amp;ts=c5418e21
Source: chromecache_417.2.dr String found in binary or memory: https://www.digikey.com/-/media/Images/Icons/Social/twitter_white_logo.png?la=en-US&amp;ts=b868042c-
Source: chromecache_417.2.dr String found in binary or memory: https://www.digikey.com/-/media/Images/Icons/Social/youtube_white_icon.png?la=en-US&amp;ts=7759c376-
Source: chromecache_417.2.dr String found in binary or memory: https://www.digikey.com/-/media/Images/Icons/appstore-button.png?la=en-US&amp;ts=8c1bc490-91ec-4c54-
Source: chromecache_417.2.dr String found in binary or memory: https://www.digikey.com/-/media/Images/Icons/google-play-button.png?la=en-US&amp;ts=0b8ef007-77c5-48
Source: chromecache_603.2.dr, chromecache_562.2.dr String found in binary or memory: https://www.digikey.com/Services/Global/phrases.svc/rest/phrasev2/dark-mode?lang=
Source: chromecache_378.2.dr String found in binary or memory: https://www.digikey.com/en/help/policies/cookie-notice
Source: chromecache_417.2.dr String found in binary or memory: https://www.digikey.com/en/products
Source: chromecache_417.2.dr String found in binary or memory: https://www.digikey.com/en/supplier-centers
Source: chromecache_453.2.dr, chromecache_378.2.dr String found in binary or memory: https://www.digikey.com/en/terms-and-conditions
Source: chromecache_504.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_504.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_504.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_354.2.dr, chromecache_227.2.dr, chromecache_285.2.dr, chromecache_525.2.dr, chromecache_581.2.dr, chromecache_504.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_227.2.dr, chromecache_581.2.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_354.2.dr, chromecache_227.2.dr, chromecache_285.2.dr, chromecache_525.2.dr, chromecache_581.2.dr, chromecache_504.2.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_417.2.dr String found in binary or memory: https://www.instagram.com/digikey/
Source: chromecache_417.2.dr String found in binary or memory: https://www.linkedin.com/company/digikey
Source: chromecache_357.2.dr, chromecache_546.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_227.2.dr, chromecache_581.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_417.2.dr String found in binary or memory: https://www.youtube.com/user/digikey
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56037
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56279
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56038
Source: unknown Network traffic detected: HTTP traffic on port 56159 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56194 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56045
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56287
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56288
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56040
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56282
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56283
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56284
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56280
Source: unknown Network traffic detected: HTTP traffic on port 55945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56281
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 55933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56048
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56049
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56297
Source: unknown Network traffic detected: HTTP traffic on port 56182 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56299
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56051
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56293
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56053
Source: unknown Network traffic detected: HTTP traffic on port 55979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56295
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56290
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56291
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56292
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 56205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56059
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56068
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56062
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56061
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 56147 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56170 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56077
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56079
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56073
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56074
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56075
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56071
Source: unknown Network traffic detected: HTTP traffic on port 55980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 56079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56072
Source: unknown Network traffic detected: HTTP traffic on port 56354 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 55889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 56284 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56235
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56236
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56242
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56243
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56241
Source: unknown Network traffic detected: HTTP traffic on port 56378 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 56229 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56246
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56247
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56006
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56248
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56253
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56254
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56256
Source: unknown Network traffic detected: HTTP traffic on port 55841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56010
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 56169 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 55967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56366 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56258
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56023
Source: unknown Network traffic detected: HTTP traffic on port 56135 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56267
Source: unknown Network traffic detected: HTTP traffic on port 56296 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 56101 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56026
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56268
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56269
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56034
Source: unknown Network traffic detected: HTTP traffic on port 56217 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56277
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56030
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56272
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56031
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56032
Source: unknown Network traffic detected: HTTP traffic on port 56092 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56270
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 56207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56322 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56288 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56162 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56254 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56127 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56356 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56087 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56192 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56105 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 55861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 55918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56266 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56184 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56232 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56358 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56087
Source: unknown Network traffic detected: HTTP traffic on port 56149 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56103 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56137 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56096
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56092
Source: unknown Network traffic detected: HTTP traffic on port 56209 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56094
Source: unknown Network traffic detected: HTTP traffic on port 56077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56090
Source: unknown Network traffic detected: HTTP traffic on port 56276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56160 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55986
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55984
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55997
Source: unknown Network traffic detected: HTTP traffic on port 56176 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55994
Source: unknown Network traffic detected: HTTP traffic on port 55927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56130 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56119 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55946
Source: unknown Network traffic detected: HTTP traffic on port 55984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49676 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56117 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55942
Source: unknown Network traffic detected: HTTP traffic on port 56152 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55945
Source: unknown Network traffic detected: HTTP traffic on port 55917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55954
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55950
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55964
Source: unknown Network traffic detected: HTTP traffic on port 56211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55965
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55961
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55963
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55970
Source: unknown Network traffic detected: HTTP traffic on port 56036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56311 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56361 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55979
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56174 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56191 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55980
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55981
Source: unknown Network traffic detected: HTTP traffic on port 56129 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56110 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56200
Source: unknown Network traffic detected: HTTP traffic on port 56351 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56201
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56363 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56206
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56207
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56208
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56209
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56202
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56204
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56205
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56210
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56211
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56212
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55982 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56144 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56217
Source: unknown Network traffic detected: HTTP traffic on port 56247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56218
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56219
Source: unknown Network traffic detected: HTTP traffic on port 56006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56213
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56214
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56216
Source: unknown Network traffic detected: HTTP traffic on port 55901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56221
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56222
Source: unknown Network traffic detected: HTTP traffic on port 55844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56122 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56228
Source: unknown Network traffic detected: HTTP traffic on port 56235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56229
Source: unknown Network traffic detected: HTTP traffic on port 55935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56178 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56227
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56231
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56232
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56233
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56234
Source: unknown Network traffic detected: HTTP traffic on port 55994 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56230
Source: unknown Network traffic detected: HTTP traffic on port 56272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56198 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56120 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56154 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55970 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56132 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56188 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 56171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 56010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56251 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56158
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56159
Source: unknown Network traffic detected: HTTP traffic on port 55842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56216 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56168
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56161
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56162
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56163
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56160
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 55888 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 56091 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 56204 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56169
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56176
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56177
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56178
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56179
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56174
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56175
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56170
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56171
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 56148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49706 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49790 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49802 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:56198 version: TLS 1.2
Source: classification engine Classification label: sus21.phis.win@22/673@193/49
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2080,i,13407157775491719665,14401503672970574719,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://r.clk20.com/s.ashx?ms=clk20comb:221053_100505&e=ACCOUNTING%40SBO.CO.AT&eId=72534635&c=h&url=https%3a%2f%2finfo.digikey.com%2fCSN24CMM1_DE_Portal.html%3futm_medium%3demail%26utm_source%3dcsn%26utm_campaign%3dclk20comb:221053-100505_CSN24CMM1%26utm_content%3dform2link_AT%26utm_cid%3d&c=E,1,t5Nx4nstnxVUujvigArmGf7XKnJPMdgUUco8YTPFI4qeO-rK4ljcVEgNoqfojClcgAzQgOougflrW184S3yJmAYv65F9-oxQQjVWjV1QjrCztukTRue2&typo=1"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2080,i,13407157775491719665,14401503672970574719,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs